kmsan_get_metadata+0x4f/0x180 [ 509.303557][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 509.309112][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 509.315195][T15888] ? _copy_from_user+0x15b/0x260 [ 509.320141][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 509.325261][T15888] __msan_chain_origin+0x50/0x90 [ 509.330251][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.335402][T15888] get_compat_msghdr+0x108/0x270 [ 509.340417][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.344952][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 509.350781][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 509.356341][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 509.361465][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 509.367115][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 509.372415][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 509.377189][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 509.382052][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.386743][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 509.392483][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.398568][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 509.404922][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.411088][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.416398][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.421348][T15888] entry_INT80_compat+0x71/0x76 [ 509.426200][T15888] RIP: 0023:0xf7fb3549 [ 509.430260][T15888] Code: Bad RIP value. [ 509.434333][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 509.442747][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 509.450725][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 509.458701][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 509.466681][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 509.474661][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 509.482649][T15888] Uninit was stored to memory at: [ 509.487863][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.493592][T15888] __msan_chain_origin+0x50/0x90 [ 509.498542][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.503665][T15888] get_compat_msghdr+0x108/0x270 [ 509.508612][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.513123][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.517821][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.523893][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.530054][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.535351][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.540299][T15888] entry_INT80_compat+0x71/0x76 [ 509.545138][T15888] [ 509.547641][T15888] Uninit was stored to memory at: [ 509.552672][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.558392][T15888] __msan_chain_origin+0x50/0x90 [ 509.563333][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.568454][T15888] get_compat_msghdr+0x108/0x270 [ 509.576361][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.580962][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.585648][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.591722][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.598847][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.604230][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.609258][T15888] entry_INT80_compat+0x71/0x76 [ 509.614098][T15888] [ 509.616429][T15888] Uninit was stored to memory at: [ 509.621515][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.627243][T15888] __msan_chain_origin+0x50/0x90 [ 509.632373][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.637493][T15888] get_compat_msghdr+0x108/0x270 [ 509.642439][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.646964][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.651643][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.657714][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.663871][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.669163][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.674119][T15888] entry_INT80_compat+0x71/0x76 [ 509.678962][T15888] [ 509.681372][T15888] Uninit was stored to memory at: [ 509.686411][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.692135][T15888] __msan_chain_origin+0x50/0x90 [ 509.697080][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.702203][T15888] get_compat_msghdr+0x108/0x270 [ 509.707154][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.711669][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.716360][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.722439][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.728603][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.733900][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.738843][T15888] entry_INT80_compat+0x71/0x76 [ 509.743693][T15888] [ 509.746017][T15888] Uninit was stored to memory at: [ 509.751051][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.756783][T15888] __msan_chain_origin+0x50/0x90 [ 509.761732][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.766860][T15888] get_compat_msghdr+0x108/0x270 [ 509.771813][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.776322][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.781006][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.787450][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.793703][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.799955][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.804907][T15888] entry_INT80_compat+0x71/0x76 [ 509.809756][T15888] [ 509.812096][T15888] Uninit was stored to memory at: [ 509.817131][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.822859][T15888] __msan_chain_origin+0x50/0x90 [ 509.827811][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.832932][T15888] get_compat_msghdr+0x108/0x270 [ 509.837976][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.842475][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.847241][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.853424][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.859589][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.864934][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.869879][T15888] entry_INT80_compat+0x71/0x76 [ 509.874721][T15888] [ 509.877049][T15888] Uninit was stored to memory at: [ 509.882078][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 509.887808][T15888] __msan_chain_origin+0x50/0x90 [ 509.893425][T15888] __get_compat_msghdr+0x5be/0x890 [ 509.898550][T15888] get_compat_msghdr+0x108/0x270 [ 509.903500][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 509.908011][T15888] __sys_recvmmsg+0x4ca/0x510 [ 509.912910][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 509.919007][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 509.925171][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 509.930570][T15888] do_int80_syscall_32+0x1d/0x30 [ 509.935518][T15888] entry_INT80_compat+0x71/0x76 [ 509.940623][T15888] [ 509.942952][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 509.949634][T15888] do_recvmmsg+0xc5/0x1ee0 [ 509.954063][T15888] do_recvmmsg+0xc5/0x1ee0 [ 510.502997][T15888] not chained 200000 origins [ 510.507804][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 510.516564][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.526625][T15888] Call Trace: [ 510.529937][T15888] dump_stack+0x1df/0x240 [ 510.534395][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 510.540153][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 510.545368][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 510.550934][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 510.557020][T15888] ? _copy_from_user+0x15b/0x260 [ 510.561975][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 510.567282][T15888] __msan_chain_origin+0x50/0x90 [ 510.572247][T15888] __get_compat_msghdr+0x5be/0x890 [ 510.577397][T15888] get_compat_msghdr+0x108/0x270 [ 510.582368][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 510.586993][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 510.592831][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 510.598395][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 510.603568][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 510.609306][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 510.614617][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 510.619520][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 510.624479][T15888] __sys_recvmmsg+0x4ca/0x510 [ 510.629182][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 510.634921][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.641019][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 510.647381][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.653557][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 510.659295][T15888] do_int80_syscall_32+0x1d/0x30 [ 510.664282][T15888] entry_INT80_compat+0x71/0x76 [ 510.669323][T15888] RIP: 0023:0xf7fb3549 [ 510.673394][T15888] Code: Bad RIP value. [ 510.677460][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 510.685879][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 510.693953][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 510.701931][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 510.709912][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 510.717891][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 510.725913][T15888] Uninit was stored to memory at: [ 510.730957][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 510.736691][T15888] __msan_chain_origin+0x50/0x90 [ 510.741646][T15888] __get_compat_msghdr+0x5be/0x890 [ 510.746769][T15888] get_compat_msghdr+0x108/0x270 [ 510.751716][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 510.756229][T15888] __sys_recvmmsg+0x4ca/0x510 [ 510.761001][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.767075][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.773240][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 510.778538][T15888] do_int80_syscall_32+0x1d/0x30 [ 510.783483][T15888] entry_INT80_compat+0x71/0x76 [ 510.788333][T15888] [ 510.790662][T15888] Uninit was stored to memory at: [ 510.795692][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 510.801419][T15888] __msan_chain_origin+0x50/0x90 [ 510.806453][T15888] __get_compat_msghdr+0x5be/0x890 [ 510.811659][T15888] get_compat_msghdr+0x108/0x270 [ 510.817217][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 510.821733][T15888] __sys_recvmmsg+0x4ca/0x510 [ 510.826527][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.832604][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.838768][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 510.844070][T15888] do_int80_syscall_32+0x1d/0x30 [ 510.849018][T15888] entry_INT80_compat+0x71/0x76 [ 510.853865][T15888] [ 510.856192][T15888] Uninit was stored to memory at: [ 510.861491][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 510.867222][T15888] __msan_chain_origin+0x50/0x90 [ 510.872260][T15888] __get_compat_msghdr+0x5be/0x890 [ 510.877381][T15888] get_compat_msghdr+0x108/0x270 [ 510.882332][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 510.886847][T15888] __sys_recvmmsg+0x4ca/0x510 [ 510.892234][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.898399][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.904745][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 510.910156][T15888] do_int80_syscall_32+0x1d/0x30 [ 510.915101][T15888] entry_INT80_compat+0x71/0x76 [ 510.919950][T15888] [ 510.922279][T15888] Uninit was stored to memory at: [ 510.927317][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 510.933053][T15888] __msan_chain_origin+0x50/0x90 [ 510.939404][T15888] __get_compat_msghdr+0x5be/0x890 [ 510.944627][T15888] get_compat_msghdr+0x108/0x270 [ 510.949670][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 510.954190][T15888] __sys_recvmmsg+0x4ca/0x510 [ 510.958896][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 510.964978][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 510.971147][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 510.976468][T15888] do_int80_syscall_32+0x1d/0x30 [ 510.981510][T15888] entry_INT80_compat+0x71/0x76 [ 510.986354][T15888] [ 510.988678][T15888] Uninit was stored to memory at: [ 510.994105][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 510.999999][T15888] __msan_chain_origin+0x50/0x90 [ 511.004949][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.010077][T15888] get_compat_msghdr+0x108/0x270 [ 511.015042][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.020079][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.024773][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.030852][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.037900][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.043198][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.048320][T15888] entry_INT80_compat+0x71/0x76 [ 511.053602][T15888] [ 511.055931][T15888] Uninit was stored to memory at: [ 511.061116][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 511.066848][T15888] __msan_chain_origin+0x50/0x90 [ 511.071823][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.076951][T15888] get_compat_msghdr+0x108/0x270 [ 511.082084][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.086744][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.091429][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.097505][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.103800][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.109288][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.114240][T15888] entry_INT80_compat+0x71/0x76 [ 511.119229][T15888] [ 511.121568][T15888] Uninit was stored to memory at: [ 511.127215][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 511.133126][T15888] __msan_chain_origin+0x50/0x90 [ 511.138170][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.143305][T15888] get_compat_msghdr+0x108/0x270 [ 511.148261][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.152787][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.158031][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.164365][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.170615][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.176304][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.181259][T15888] entry_INT80_compat+0x71/0x76 [ 511.186193][T15888] [ 511.188541][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 511.195234][T15888] do_recvmmsg+0xc5/0x1ee0 [ 511.199669][T15888] do_recvmmsg+0xc5/0x1ee0 [ 511.572107][T15888] not chained 210000 origins [ 511.576750][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 511.585720][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.595783][T15888] Call Trace: [ 511.599274][T15888] dump_stack+0x1df/0x240 [ 511.603637][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 511.609398][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 511.614526][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.620101][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 511.626289][T15888] ? _copy_from_user+0x15b/0x260 [ 511.631448][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 511.636583][T15888] __msan_chain_origin+0x50/0x90 [ 511.641690][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.646831][T15888] get_compat_msghdr+0x108/0x270 [ 511.651795][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.656333][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 511.662160][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 511.667721][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 511.672848][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 511.678495][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 511.683799][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 511.688586][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 511.693369][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.698060][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 511.703795][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.709893][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 511.718151][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.724321][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.729628][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.734579][T15888] entry_INT80_compat+0x71/0x76 [ 511.739437][T15888] RIP: 0023:0xf7fb3549 [ 511.743594][T15888] Code: Bad RIP value. [ 511.747781][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 511.756204][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 511.764368][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 511.772353][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 511.780431][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 511.788442][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 511.796526][T15888] Uninit was stored to memory at: [ 511.801575][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 511.807306][T15888] __msan_chain_origin+0x50/0x90 [ 511.812269][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.817397][T15888] get_compat_msghdr+0x108/0x270 [ 511.822348][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.826865][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.831551][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.837625][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.843800][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.849103][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.854061][T15888] entry_INT80_compat+0x71/0x76 [ 511.858914][T15888] [ 511.861267][T15888] Uninit was stored to memory at: [ 511.866309][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 511.872046][T15888] __msan_chain_origin+0x50/0x90 [ 511.877190][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.882316][T15888] get_compat_msghdr+0x108/0x270 [ 511.887273][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.891795][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.896488][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.902566][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.908737][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.914043][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.919085][T15888] entry_INT80_compat+0x71/0x76 [ 511.923939][T15888] [ 511.926707][T15888] Uninit was stored to memory at: [ 511.931754][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 511.937489][T15888] __msan_chain_origin+0x50/0x90 [ 511.942447][T15888] __get_compat_msghdr+0x5be/0x890 [ 511.947583][T15888] get_compat_msghdr+0x108/0x270 [ 511.952537][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 511.957054][T15888] __sys_recvmmsg+0x4ca/0x510 [ 511.961845][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 511.967941][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 511.974285][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 511.979593][T15888] do_int80_syscall_32+0x1d/0x30 [ 511.985175][T15888] entry_INT80_compat+0x71/0x76 [ 511.992723][T15888] [ 511.995146][T15888] Uninit was stored to memory at: [ 512.000185][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.006004][T15888] __msan_chain_origin+0x50/0x90 [ 512.010964][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.016924][T15888] get_compat_msghdr+0x108/0x270 [ 512.021885][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.026491][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.031186][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.037356][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.043530][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.048931][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.053891][T15888] entry_INT80_compat+0x71/0x76 [ 512.058837][T15888] [ 512.061177][T15888] Uninit was stored to memory at: [ 512.066218][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.072091][T15888] __msan_chain_origin+0x50/0x90 [ 512.077226][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.082353][T15888] get_compat_msghdr+0x108/0x270 [ 512.087306][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.091858][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.096566][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.102743][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.108925][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.114230][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.119186][T15888] entry_INT80_compat+0x71/0x76 [ 512.124037][T15888] [ 512.126376][T15888] Uninit was stored to memory at: [ 512.131721][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.137541][T15888] __msan_chain_origin+0x50/0x90 [ 512.142494][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.147627][T15888] get_compat_msghdr+0x108/0x270 [ 512.152579][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.157108][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.161804][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.167887][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.174058][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.179368][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.184320][T15888] entry_INT80_compat+0x71/0x76 [ 512.189281][T15888] [ 512.191608][T15888] Uninit was stored to memory at: [ 512.196734][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.202639][T15888] __msan_chain_origin+0x50/0x90 [ 512.207751][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.212884][T15888] get_compat_msghdr+0x108/0x270 [ 512.217834][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.222350][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.227040][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.233122][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.239330][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.244718][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.249847][T15888] entry_INT80_compat+0x71/0x76 [ 512.254781][T15888] [ 512.257113][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 512.264699][T15888] do_recvmmsg+0xc5/0x1ee0 [ 512.269128][T15888] do_recvmmsg+0xc5/0x1ee0 [ 512.429351][T15888] not chained 220000 origins [ 512.434081][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 512.442879][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 512.453116][T15888] Call Trace: [ 512.456428][T15888] dump_stack+0x1df/0x240 [ 512.460783][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 512.466813][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 512.471945][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 512.477511][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 512.483599][T15888] ? _copy_from_user+0x15b/0x260 [ 512.488558][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 512.495684][T15888] __msan_chain_origin+0x50/0x90 [ 512.500647][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.505887][T15888] get_compat_msghdr+0x108/0x270 [ 512.510881][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.515413][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 512.521243][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 512.526802][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 512.531939][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 512.537604][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 512.542993][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 512.547875][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 512.552838][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.557540][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 512.563274][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.569384][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 512.575647][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.581989][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.587389][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.592340][T15888] entry_INT80_compat+0x71/0x76 [ 512.597194][T15888] RIP: 0023:0xf7fb3549 [ 512.601353][T15888] Code: Bad RIP value. [ 512.605419][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 512.613844][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 512.621826][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 512.629803][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 512.637900][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 512.645882][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 512.653876][T15888] Uninit was stored to memory at: [ 512.658921][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.664659][T15888] __msan_chain_origin+0x50/0x90 [ 512.669644][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.674773][T15888] get_compat_msghdr+0x108/0x270 [ 512.679751][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.687046][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.691760][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.697841][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.704022][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.710887][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.715841][T15888] entry_INT80_compat+0x71/0x76 [ 512.720692][T15888] [ 512.723020][T15888] Uninit was stored to memory at: [ 512.728060][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.733782][T15888] __msan_chain_origin+0x50/0x90 [ 512.738729][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.743850][T15888] get_compat_msghdr+0x108/0x270 [ 512.748864][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.753638][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.758328][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.764496][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.770669][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.775983][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.780937][T15888] entry_INT80_compat+0x71/0x76 [ 512.785793][T15888] [ 512.788127][T15888] Uninit was stored to memory at: [ 512.793170][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.798904][T15888] __msan_chain_origin+0x50/0x90 [ 512.803862][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.808998][T15888] get_compat_msghdr+0x108/0x270 [ 512.813952][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.818572][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.823262][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.829339][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.835889][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.841188][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.846142][T15888] entry_INT80_compat+0x71/0x76 [ 512.850987][T15888] [ 512.853315][T15888] Uninit was stored to memory at: [ 512.858694][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.864454][T15888] __msan_chain_origin+0x50/0x90 [ 512.869405][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.874528][T15888] get_compat_msghdr+0x108/0x270 [ 512.879474][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.883987][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.888681][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.894759][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.900933][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.906280][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.911979][T15888] entry_INT80_compat+0x71/0x76 [ 512.916918][T15888] [ 512.919246][T15888] Uninit was stored to memory at: [ 512.924285][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.930017][T15888] __msan_chain_origin+0x50/0x90 [ 512.935146][T15888] __get_compat_msghdr+0x5be/0x890 [ 512.940270][T15888] get_compat_msghdr+0x108/0x270 [ 512.945310][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 512.949823][T15888] __sys_recvmmsg+0x4ca/0x510 [ 512.954525][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 512.960908][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 512.967087][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 512.972597][T15888] do_int80_syscall_32+0x1d/0x30 [ 512.977555][T15888] entry_INT80_compat+0x71/0x76 [ 512.982402][T15888] [ 512.984776][T15888] Uninit was stored to memory at: [ 512.989908][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 512.996207][T15888] __msan_chain_origin+0x50/0x90 [ 513.001159][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.006284][T15888] get_compat_msghdr+0x108/0x270 [ 513.011326][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.015844][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.021013][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.027093][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.033348][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.038678][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.043870][T15888] entry_INT80_compat+0x71/0x76 [ 513.048714][T15888] [ 513.051150][T15888] Uninit was stored to memory at: [ 513.056283][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.062467][T15888] __msan_chain_origin+0x50/0x90 [ 513.067422][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.072546][T15888] get_compat_msghdr+0x108/0x270 [ 513.077498][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.082020][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.086706][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.092779][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.099807][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.105109][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.110057][T15888] entry_INT80_compat+0x71/0x76 [ 513.114989][T15888] [ 513.117402][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 513.124536][T15888] do_recvmmsg+0xc5/0x1ee0 [ 513.128966][T15888] do_recvmmsg+0xc5/0x1ee0 [ 513.284110][T15888] not chained 230000 origins [ 513.288837][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 513.297558][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.307619][T15888] Call Trace: [ 513.311186][T15888] dump_stack+0x1df/0x240 [ 513.315619][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 513.321383][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 513.326500][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 513.332051][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 513.338131][T15888] ? _copy_from_user+0x15b/0x260 [ 513.343257][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 513.348394][T15888] __msan_chain_origin+0x50/0x90 [ 513.353350][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.358490][T15888] get_compat_msghdr+0x108/0x270 [ 513.363443][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.367971][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 513.373790][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 513.379605][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 513.385513][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 513.391154][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 513.396453][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 513.401225][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 513.406004][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.410703][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 513.416433][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.422514][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 513.428878][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.435048][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.440444][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.445393][T15888] entry_INT80_compat+0x71/0x76 [ 513.450273][T15888] RIP: 0023:0xf7fb3549 [ 513.454336][T15888] Code: Bad RIP value. [ 513.458404][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 513.466817][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 513.474795][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 513.482866][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 513.490835][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 513.498811][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 513.506793][T15888] Uninit was stored to memory at: [ 513.511919][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.517676][T15888] __msan_chain_origin+0x50/0x90 [ 513.522616][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.527731][T15888] get_compat_msghdr+0x108/0x270 [ 513.532676][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.537279][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.541962][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.548036][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.554196][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.559493][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.564512][T15888] entry_INT80_compat+0x71/0x76 [ 513.569400][T15888] [ 513.571726][T15888] Uninit was stored to memory at: [ 513.576763][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.582572][T15888] __msan_chain_origin+0x50/0x90 [ 513.587517][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.592632][T15888] get_compat_msghdr+0x108/0x270 [ 513.597576][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.602086][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.606773][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.612938][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.619094][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.624399][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.629339][T15888] entry_INT80_compat+0x71/0x76 [ 513.634185][T15888] [ 513.636509][T15888] Uninit was stored to memory at: [ 513.641536][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.647343][T15888] __msan_chain_origin+0x50/0x90 [ 513.652297][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.657410][T15888] get_compat_msghdr+0x108/0x270 [ 513.662352][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.666871][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.671554][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.678409][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.685357][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.690656][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.695621][T15888] entry_INT80_compat+0x71/0x76 [ 513.700467][T15888] [ 513.702786][T15888] Uninit was stored to memory at: [ 513.707813][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.713541][T15888] __msan_chain_origin+0x50/0x90 [ 513.718485][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.723610][T15888] get_compat_msghdr+0x108/0x270 [ 513.728560][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.733072][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.737753][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.743829][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.749996][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.755295][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.760377][T15888] entry_INT80_compat+0x71/0x76 [ 513.765223][T15888] [ 513.767546][T15888] Uninit was stored to memory at: [ 513.772579][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.778310][T15888] __msan_chain_origin+0x50/0x90 [ 513.783586][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.788713][T15888] get_compat_msghdr+0x108/0x270 [ 513.793748][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.798256][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.802944][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.809011][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.815169][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.820507][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.825448][T15888] entry_INT80_compat+0x71/0x76 [ 513.830300][T15888] [ 513.832621][T15888] Uninit was stored to memory at: [ 513.837651][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.843367][T15888] __msan_chain_origin+0x50/0x90 [ 513.848312][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.853602][T15888] get_compat_msghdr+0x108/0x270 [ 513.858543][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.863144][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.867825][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.873988][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.880148][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.885444][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.890399][T15888] entry_INT80_compat+0x71/0x76 [ 513.895241][T15888] [ 513.897583][T15888] Uninit was stored to memory at: [ 513.902701][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 513.908421][T15888] __msan_chain_origin+0x50/0x90 [ 513.913369][T15888] __get_compat_msghdr+0x5be/0x890 [ 513.918494][T15888] get_compat_msghdr+0x108/0x270 [ 513.923624][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 513.928163][T15888] __sys_recvmmsg+0x4ca/0x510 [ 513.932937][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 513.939007][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 513.945782][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 513.951100][T15888] do_int80_syscall_32+0x1d/0x30 [ 513.956059][T15888] entry_INT80_compat+0x71/0x76 [ 513.960905][T15888] [ 513.963334][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 513.970015][T15888] do_recvmmsg+0xc5/0x1ee0 [ 513.974442][T15888] do_recvmmsg+0xc5/0x1ee0 [ 514.253669][T15888] not chained 240000 origins [ 514.258309][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 514.266991][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.277081][T15888] Call Trace: [ 514.280407][T15888] dump_stack+0x1df/0x240 [ 514.284865][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 514.290623][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 514.295863][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 514.301784][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 514.307871][T15888] ? _copy_from_user+0x15b/0x260 [ 514.312820][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 514.317952][T15888] __msan_chain_origin+0x50/0x90 [ 514.322911][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.328050][T15888] get_compat_msghdr+0x108/0x270 [ 514.333011][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.337543][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 514.343371][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 514.348929][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 514.354049][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 514.359815][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 514.365119][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 514.369899][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 514.374681][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.379426][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 514.385161][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.391246][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 514.397510][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.403677][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.409089][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.414039][T15888] entry_INT80_compat+0x71/0x76 [ 514.418896][T15888] RIP: 0023:0xf7fb3549 [ 514.422962][T15888] Code: Bad RIP value. [ 514.427035][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 514.435459][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 514.443442][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 514.451432][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 514.459556][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 514.467544][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 514.475807][T15888] Uninit was stored to memory at: [ 514.480854][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.486677][T15888] __msan_chain_origin+0x50/0x90 [ 514.491628][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.496749][T15888] get_compat_msghdr+0x108/0x270 [ 514.501695][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.506207][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.510893][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.516967][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.523132][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.528429][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.533381][T15888] entry_INT80_compat+0x71/0x76 [ 514.538483][T15888] [ 514.540807][T15888] Uninit was stored to memory at: [ 514.545845][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.551581][T15888] __msan_chain_origin+0x50/0x90 [ 514.556533][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.561809][T15888] get_compat_msghdr+0x108/0x270 [ 514.566940][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.571487][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.576171][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.582252][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.588597][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.596079][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.601027][T15888] entry_INT80_compat+0x71/0x76 [ 514.605873][T15888] [ 514.608202][T15888] Uninit was stored to memory at: [ 514.613268][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.619000][T15888] __msan_chain_origin+0x50/0x90 [ 514.623952][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.629073][T15888] get_compat_msghdr+0x108/0x270 [ 514.634022][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.638727][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.643415][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.649521][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.655691][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.661162][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.666112][T15888] entry_INT80_compat+0x71/0x76 [ 514.670958][T15888] [ 514.673297][T15888] Uninit was stored to memory at: [ 514.678335][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.684069][T15888] __msan_chain_origin+0x50/0x90 [ 514.689299][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.694430][T15888] get_compat_msghdr+0x108/0x270 [ 514.699415][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.703956][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.708754][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.715011][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.721283][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.726670][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.731623][T15888] entry_INT80_compat+0x71/0x76 [ 514.736472][T15888] [ 514.738805][T15888] Uninit was stored to memory at: [ 514.744201][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.749942][T15888] __msan_chain_origin+0x50/0x90 [ 514.754897][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.760149][T15888] get_compat_msghdr+0x108/0x270 [ 514.765107][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.769625][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.774317][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.780396][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.786561][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.791862][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.796808][T15888] entry_INT80_compat+0x71/0x76 [ 514.801668][T15888] [ 514.804003][T15888] Uninit was stored to memory at: [ 514.809037][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.814875][T15888] __msan_chain_origin+0x50/0x90 [ 514.819828][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.825215][T15888] get_compat_msghdr+0x108/0x270 [ 514.830167][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.834684][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.839375][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.845449][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.851749][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.857049][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.861999][T15888] entry_INT80_compat+0x71/0x76 [ 514.866842][T15888] [ 514.869171][T15888] Uninit was stored to memory at: [ 514.874209][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 514.879941][T15888] __msan_chain_origin+0x50/0x90 [ 514.884911][T15888] __get_compat_msghdr+0x5be/0x890 [ 514.890125][T15888] get_compat_msghdr+0x108/0x270 [ 514.895076][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 514.900081][T15888] __sys_recvmmsg+0x4ca/0x510 [ 514.904770][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 514.911109][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 514.917282][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 514.922590][T15888] do_int80_syscall_32+0x1d/0x30 [ 514.927540][T15888] entry_INT80_compat+0x71/0x76 [ 514.932388][T15888] [ 514.934808][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 514.941504][T15888] do_recvmmsg+0xc5/0x1ee0 [ 514.946285][T15888] do_recvmmsg+0xc5/0x1ee0 [ 515.297040][T15888] not chained 250000 origins [ 515.301678][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 515.310530][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.320592][T15888] Call Trace: [ 515.323905][T15888] dump_stack+0x1df/0x240 [ 515.328267][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 515.334024][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 515.339150][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 515.344707][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 515.350789][T15888] ? _copy_from_user+0x15b/0x260 [ 515.355739][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 515.360869][T15888] __msan_chain_origin+0x50/0x90 [ 515.366200][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.371777][T15888] get_compat_msghdr+0x108/0x270 [ 515.376736][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.381768][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 515.387593][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 515.393153][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 515.398389][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 515.404079][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 515.409381][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 515.414343][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 515.419132][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.423823][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 515.431321][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.437420][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 515.443765][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.449935][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.455419][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.460379][T15888] entry_INT80_compat+0x71/0x76 [ 515.465239][T15888] RIP: 0023:0xf7fb3549 [ 515.469304][T15888] Code: Bad RIP value. [ 515.473375][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 515.481793][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 515.489769][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 515.497747][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 515.505730][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 515.513711][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 515.521701][T15888] Uninit was stored to memory at: [ 515.526751][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.532489][T15888] __msan_chain_origin+0x50/0x90 [ 515.537450][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.542575][T15888] get_compat_msghdr+0x108/0x270 [ 515.547525][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.552040][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.556729][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.562814][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.568982][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.574285][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.579231][T15888] entry_INT80_compat+0x71/0x76 [ 515.584074][T15888] [ 515.586402][T15888] Uninit was stored to memory at: [ 515.591552][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.597290][T15888] __msan_chain_origin+0x50/0x90 [ 515.602335][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.607467][T15888] get_compat_msghdr+0x108/0x270 [ 515.612701][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.617389][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.622077][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.628192][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.634455][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.639924][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.644874][T15888] entry_INT80_compat+0x71/0x76 [ 515.649741][T15888] [ 515.652068][T15888] Uninit was stored to memory at: [ 515.657111][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.662928][T15888] __msan_chain_origin+0x50/0x90 [ 515.667879][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.673004][T15888] get_compat_msghdr+0x108/0x270 [ 515.678385][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.682900][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.687590][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.693669][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.699842][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.705234][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.710446][T15888] entry_INT80_compat+0x71/0x76 [ 515.715296][T15888] [ 515.717620][T15888] Uninit was stored to memory at: [ 515.722864][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.728590][T15888] __msan_chain_origin+0x50/0x90 [ 515.733537][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.738754][T15888] get_compat_msghdr+0x108/0x270 [ 515.743714][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.748331][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.753029][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.759568][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.765736][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.771046][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.775999][T15888] entry_INT80_compat+0x71/0x76 [ 515.780843][T15888] [ 515.783180][T15888] Uninit was stored to memory at: [ 515.788310][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.794677][T15888] __msan_chain_origin+0x50/0x90 [ 515.799626][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.804753][T15888] get_compat_msghdr+0x108/0x270 [ 515.809788][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.814318][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.819003][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.825184][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.831431][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.836738][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.841688][T15888] entry_INT80_compat+0x71/0x76 [ 515.846529][T15888] [ 515.848854][T15888] Uninit was stored to memory at: [ 515.853888][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.859617][T15888] __msan_chain_origin+0x50/0x90 [ 515.864697][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.869828][T15888] get_compat_msghdr+0x108/0x270 [ 515.875322][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.879840][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.885087][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.891165][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.897419][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.902719][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.907672][T15888] entry_INT80_compat+0x71/0x76 [ 515.913258][T15888] [ 515.915589][T15888] Uninit was stored to memory at: [ 515.920660][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 515.926570][T15888] __msan_chain_origin+0x50/0x90 [ 515.931524][T15888] __get_compat_msghdr+0x5be/0x890 [ 515.936672][T15888] get_compat_msghdr+0x108/0x270 [ 515.941624][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 515.946340][T15888] __sys_recvmmsg+0x4ca/0x510 [ 515.951044][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 515.957132][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 515.963302][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 515.968709][T15888] do_int80_syscall_32+0x1d/0x30 [ 515.973663][T15888] entry_INT80_compat+0x71/0x76 [ 515.978510][T15888] [ 515.980837][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 515.987623][T15888] do_recvmmsg+0xc5/0x1ee0 [ 515.992052][T15888] do_recvmmsg+0xc5/0x1ee0 [ 516.890822][T15888] not chained 260000 origins [ 516.895470][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 516.904494][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.914555][T15888] Call Trace: [ 516.917864][T15888] dump_stack+0x1df/0x240 [ 516.922218][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 516.927980][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 516.933455][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 516.939118][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 516.945212][T15888] ? _copy_from_user+0x15b/0x260 [ 516.950169][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 516.955478][T15888] __msan_chain_origin+0x50/0x90 [ 516.960531][T15888] __get_compat_msghdr+0x5be/0x890 [ 516.965880][T15888] get_compat_msghdr+0x108/0x270 [ 516.970849][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 516.975385][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 516.981212][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 516.986769][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 516.991986][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 517.000729][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 517.008027][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 517.012804][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 517.017683][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.022471][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 517.028301][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.034388][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 517.040643][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.046824][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.052219][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.057170][T15888] entry_INT80_compat+0x71/0x76 [ 517.062205][T15888] RIP: 0023:0xf7fb3549 [ 517.066359][T15888] Code: Bad RIP value. [ 517.070429][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 517.078952][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 517.087136][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 517.095116][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 517.103184][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 517.111194][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 517.119517][T15888] Uninit was stored to memory at: [ 517.124578][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.131704][T15888] __msan_chain_origin+0x50/0x90 [ 517.137526][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.142736][T15888] get_compat_msghdr+0x108/0x270 [ 517.147781][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.152292][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.156975][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.163048][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.169394][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.174692][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.179737][T15888] entry_INT80_compat+0x71/0x76 [ 517.184668][T15888] [ 517.186994][T15888] Uninit was stored to memory at: [ 517.192120][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.198133][T15888] __msan_chain_origin+0x50/0x90 [ 517.203082][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.208398][T15888] get_compat_msghdr+0x108/0x270 [ 517.213345][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.217864][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.222989][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.229066][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.235425][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.240931][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.245973][T15888] entry_INT80_compat+0x71/0x76 [ 517.251279][T15888] [ 517.253611][T15888] Uninit was stored to memory at: [ 517.258655][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.266299][T15888] __msan_chain_origin+0x50/0x90 [ 517.272122][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.277373][T15888] get_compat_msghdr+0x108/0x270 [ 517.282419][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.286933][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.291674][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.297752][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.304178][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.309561][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.314509][T15888] entry_INT80_compat+0x71/0x76 [ 517.319442][T15888] [ 517.321815][T15888] Uninit was stored to memory at: [ 517.326941][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.332730][T15888] __msan_chain_origin+0x50/0x90 [ 517.337684][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.342810][T15888] get_compat_msghdr+0x108/0x270 [ 517.347772][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.352289][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.356977][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.363056][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.369386][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.374808][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.379932][T15888] entry_INT80_compat+0x71/0x76 [ 517.384964][T15888] [ 517.387325][T15888] Uninit was stored to memory at: [ 517.392366][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.398456][T15888] __msan_chain_origin+0x50/0x90 [ 517.403413][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.408821][T15888] get_compat_msghdr+0x108/0x270 [ 517.413774][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.418491][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.423188][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.434060][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.442067][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.447465][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.452944][T15888] entry_INT80_compat+0x71/0x76 [ 517.457799][T15888] [ 517.460133][T15888] Uninit was stored to memory at: [ 517.465174][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.470995][T15888] __msan_chain_origin+0x50/0x90 [ 517.476220][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.481456][T15888] get_compat_msghdr+0x108/0x270 [ 517.486846][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.491455][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.496154][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.502254][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.508430][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.513824][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.518791][T15888] entry_INT80_compat+0x71/0x76 [ 517.524076][T15888] [ 517.526413][T15888] Uninit was stored to memory at: [ 517.531548][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 517.537374][T15888] __msan_chain_origin+0x50/0x90 [ 517.542854][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.548254][T15888] get_compat_msghdr+0x108/0x270 [ 517.553683][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.558300][T15888] __sys_recvmmsg+0x4ca/0x510 [ 517.563082][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 517.569261][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 517.575626][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 517.581563][T15888] do_int80_syscall_32+0x1d/0x30 [ 517.586527][T15888] entry_INT80_compat+0x71/0x76 [ 517.591376][T15888] [ 517.593723][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 517.600501][T15888] do_recvmmsg+0xc5/0x1ee0 [ 517.604933][T15888] do_recvmmsg+0xc5/0x1ee0 [ 517.877173][T15888] not chained 270000 origins [ 517.881815][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 517.890577][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 517.900746][T15888] Call Trace: [ 517.904065][T15888] dump_stack+0x1df/0x240 [ 517.908527][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 517.914290][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 517.919419][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 517.924982][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 517.931074][T15888] ? _copy_from_user+0x15b/0x260 [ 517.936025][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 517.941156][T15888] __msan_chain_origin+0x50/0x90 [ 517.946129][T15888] __get_compat_msghdr+0x5be/0x890 [ 517.951273][T15888] get_compat_msghdr+0x108/0x270 [ 517.956353][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 517.960883][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 517.966716][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 517.972279][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 517.977584][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 517.983243][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 517.988567][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 517.993613][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 517.998406][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.003106][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 518.008855][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.015909][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 518.022164][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.028430][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.033914][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.038868][T15888] entry_INT80_compat+0x71/0x76 [ 518.043820][T15888] RIP: 0023:0xf7fb3549 [ 518.048943][T15888] Code: Bad RIP value. [ 518.053016][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 518.061432][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 518.069700][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 518.077678][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 518.085657][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 518.093639][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 518.101871][T15888] Uninit was stored to memory at: [ 518.106924][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.112744][T15888] __msan_chain_origin+0x50/0x90 [ 518.117870][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.122997][T15888] get_compat_msghdr+0x108/0x270 [ 518.127949][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.133862][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.138555][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.144633][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.151004][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.156307][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.161527][T15888] entry_INT80_compat+0x71/0x76 [ 518.166374][T15888] [ 518.168699][T15888] Uninit was stored to memory at: [ 518.173854][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.179582][T15888] __msan_chain_origin+0x50/0x90 [ 518.184703][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.190342][T15888] get_compat_msghdr+0x108/0x270 [ 518.195392][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.200086][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.204792][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.211437][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.217690][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.222988][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.227940][T15888] entry_INT80_compat+0x71/0x76 [ 518.232870][T15888] [ 518.235283][T15888] Uninit was stored to memory at: [ 518.240320][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.246051][T15888] __msan_chain_origin+0x50/0x90 [ 518.251013][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.256870][T15888] get_compat_msghdr+0x108/0x270 [ 518.261821][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.266413][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.271103][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.277283][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.283446][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.288828][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.293770][T15888] entry_INT80_compat+0x71/0x76 [ 518.298614][T15888] [ 518.301024][T15888] Uninit was stored to memory at: [ 518.306057][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.311795][T15888] __msan_chain_origin+0x50/0x90 [ 518.316828][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.321943][T15888] get_compat_msghdr+0x108/0x270 [ 518.326889][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.331435][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.336121][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.342191][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.348359][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.353750][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.358945][T15888] entry_INT80_compat+0x71/0x76 [ 518.363801][T15888] [ 518.366125][T15888] Uninit was stored to memory at: [ 518.371861][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.377675][T15888] __msan_chain_origin+0x50/0x90 [ 518.382656][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.387777][T15888] get_compat_msghdr+0x108/0x270 [ 518.392720][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.397238][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.401936][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.408009][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.417819][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.423298][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.428263][T15888] entry_INT80_compat+0x71/0x76 [ 518.433336][T15888] [ 518.435662][T15888] Uninit was stored to memory at: [ 518.440709][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.446440][T15888] __msan_chain_origin+0x50/0x90 [ 518.451396][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.456520][T15888] get_compat_msghdr+0x108/0x270 [ 518.461470][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.465986][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.470728][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.476801][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.482961][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.488344][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.493818][T15888] entry_INT80_compat+0x71/0x76 [ 518.498672][T15888] [ 518.501000][T15888] Uninit was stored to memory at: [ 518.506114][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 518.511846][T15888] __msan_chain_origin+0x50/0x90 [ 518.516791][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.526525][T15888] get_compat_msghdr+0x108/0x270 [ 518.531473][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.536071][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.540766][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.546838][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.553112][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.558407][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.563348][T15888] entry_INT80_compat+0x71/0x76 [ 518.568196][T15888] [ 518.570554][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 518.577236][T15888] do_recvmmsg+0xc5/0x1ee0 [ 518.581662][T15888] do_recvmmsg+0xc5/0x1ee0 [ 518.793376][T15888] not chained 280000 origins [ 518.798017][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 518.806689][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 518.816754][T15888] Call Trace: [ 518.820062][T15888] dump_stack+0x1df/0x240 [ 518.824408][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 518.830249][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 518.835380][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 518.840970][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 518.847161][T15888] ? _copy_from_user+0x15b/0x260 [ 518.852112][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 518.857324][T15888] __msan_chain_origin+0x50/0x90 [ 518.862284][T15888] __get_compat_msghdr+0x5be/0x890 [ 518.867425][T15888] get_compat_msghdr+0x108/0x270 [ 518.872385][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 518.877005][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 518.882922][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 518.888482][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 518.893715][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 518.899455][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 518.904764][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 518.909543][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 518.914325][T15888] __sys_recvmmsg+0x4ca/0x510 [ 518.919028][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 518.924774][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 518.931166][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 518.937427][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 518.943780][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 518.949094][T15888] do_int80_syscall_32+0x1d/0x30 [ 518.954045][T15888] entry_INT80_compat+0x71/0x76 [ 518.959116][T15888] RIP: 0023:0xf7fb3549 [ 518.963213][T15888] Code: Bad RIP value. [ 518.967329][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 518.975752][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 518.987439][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 518.995442][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 519.004297][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 519.013080][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 519.021169][T15888] Uninit was stored to memory at: [ 519.026226][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.032047][T15888] __msan_chain_origin+0x50/0x90 [ 519.037001][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.042917][T15888] get_compat_msghdr+0x108/0x270 [ 519.048228][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.052839][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.057527][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.063607][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.069945][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.075246][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.080371][T15888] entry_INT80_compat+0x71/0x76 [ 519.085307][T15888] [ 519.087633][T15888] Uninit was stored to memory at: [ 519.092934][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.098666][T15888] __msan_chain_origin+0x50/0x90 [ 519.103623][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.108747][T15888] get_compat_msghdr+0x108/0x270 [ 519.113704][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.118227][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.123095][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.129482][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.135750][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.145138][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.150180][T15888] entry_INT80_compat+0x71/0x76 [ 519.155026][T15888] [ 519.157358][T15888] Uninit was stored to memory at: [ 519.162395][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.168124][T15888] __msan_chain_origin+0x50/0x90 [ 519.173073][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.178369][T15888] get_compat_msghdr+0x108/0x270 [ 519.183318][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.187830][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.192521][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.198709][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.204883][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.210180][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.215126][T15888] entry_INT80_compat+0x71/0x76 [ 519.219972][T15888] [ 519.222297][T15888] Uninit was stored to memory at: [ 519.227334][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.233063][T15888] __msan_chain_origin+0x50/0x90 [ 519.238015][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.243136][T15888] get_compat_msghdr+0x108/0x270 [ 519.248081][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.252594][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.257411][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.263487][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.269653][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.275037][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.279991][T15888] entry_INT80_compat+0x71/0x76 [ 519.284840][T15888] [ 519.287168][T15888] Uninit was stored to memory at: [ 519.292203][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.297933][T15888] __msan_chain_origin+0x50/0x90 [ 519.302890][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.308015][T15888] get_compat_msghdr+0x108/0x270 [ 519.313404][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.317922][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.322618][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.328695][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.334864][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.340168][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.345115][T15888] entry_INT80_compat+0x71/0x76 [ 519.349959][T15888] [ 519.352285][T15888] Uninit was stored to memory at: [ 519.357318][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.363051][T15888] __msan_chain_origin+0x50/0x90 [ 519.367999][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.373122][T15888] get_compat_msghdr+0x108/0x270 [ 519.378161][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.383991][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.388785][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.394866][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.401033][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.406333][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.411285][T15888] entry_INT80_compat+0x71/0x76 [ 519.416128][T15888] [ 519.418458][T15888] Uninit was stored to memory at: [ 519.423496][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 519.429318][T15888] __msan_chain_origin+0x50/0x90 [ 519.434275][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.439398][T15888] get_compat_msghdr+0x108/0x270 [ 519.444344][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.448856][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.453654][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.459727][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.465891][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.471193][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.476139][T15888] entry_INT80_compat+0x71/0x76 [ 519.480991][T15888] [ 519.483316][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 519.489998][T15888] do_recvmmsg+0xc5/0x1ee0 [ 519.494426][T15888] do_recvmmsg+0xc5/0x1ee0 [ 519.767577][T15888] not chained 290000 origins [ 519.772219][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 519.781065][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.791127][T15888] Call Trace: [ 519.794442][T15888] dump_stack+0x1df/0x240 [ 519.798875][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 519.804767][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 519.809896][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 519.815456][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 519.821541][T15888] ? _copy_from_user+0x15b/0x260 [ 519.826934][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 519.832065][T15888] __msan_chain_origin+0x50/0x90 [ 519.837019][T15888] __get_compat_msghdr+0x5be/0x890 [ 519.842156][T15888] get_compat_msghdr+0x108/0x270 [ 519.847115][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 519.851646][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 519.857471][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 519.863117][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 519.872677][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 519.878590][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 519.883987][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 519.888770][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 519.893643][T15888] __sys_recvmmsg+0x4ca/0x510 [ 519.898344][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 519.904171][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 519.912239][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 519.918524][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 519.925124][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 519.931050][T15888] do_int80_syscall_32+0x1d/0x30 [ 519.936005][T15888] entry_INT80_compat+0x71/0x76 [ 519.941221][T15888] RIP: 0023:0xf7fb3549 [ 519.945296][T15888] Code: Bad RIP value. [ 519.949648][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 519.958074][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 519.966060][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 519.974293][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 519.982287][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 519.990547][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 519.998796][T15888] Uninit was stored to memory at: [ 520.003844][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.009580][T15888] __msan_chain_origin+0x50/0x90 [ 520.014532][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.019659][T15888] get_compat_msghdr+0x108/0x270 [ 520.024643][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.029424][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.034290][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.040772][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.047027][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.052447][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.057402][T15888] entry_INT80_compat+0x71/0x76 [ 520.062263][T15888] [ 520.064791][T15888] Uninit was stored to memory at: [ 520.069837][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.075569][T15888] __msan_chain_origin+0x50/0x90 [ 520.080528][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.085657][T15888] get_compat_msghdr+0x108/0x270 [ 520.090608][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.095124][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.099818][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.105912][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.112085][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.117586][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.122641][T15888] entry_INT80_compat+0x71/0x76 [ 520.127491][T15888] [ 520.129824][T15888] Uninit was stored to memory at: [ 520.134953][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.140686][T15888] __msan_chain_origin+0x50/0x90 [ 520.145915][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.151652][T15888] get_compat_msghdr+0x108/0x270 [ 520.156615][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.161133][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.165835][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.172003][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.178171][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.183474][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.188421][T15888] entry_INT80_compat+0x71/0x76 [ 520.193271][T15888] [ 520.195594][T15888] Uninit was stored to memory at: [ 520.200632][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.206362][T15888] __msan_chain_origin+0x50/0x90 [ 520.211319][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.216459][T15888] get_compat_msghdr+0x108/0x270 [ 520.221415][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.225934][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.230624][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.236881][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.243155][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.248457][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.253683][T15888] entry_INT80_compat+0x71/0x76 [ 520.258529][T15888] [ 520.260856][T15888] Uninit was stored to memory at: [ 520.265981][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.271705][T15888] __msan_chain_origin+0x50/0x90 [ 520.276686][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.281811][T15888] get_compat_msghdr+0x108/0x270 [ 520.286778][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.291313][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.296003][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.302083][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.308294][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.313597][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.318548][T15888] entry_INT80_compat+0x71/0x76 [ 520.323395][T15888] [ 520.325728][T15888] Uninit was stored to memory at: [ 520.330768][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.336500][T15888] __msan_chain_origin+0x50/0x90 [ 520.341461][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.346584][T15888] get_compat_msghdr+0x108/0x270 [ 520.351533][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.356049][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.360736][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.366813][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.373239][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.378540][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.383521][T15888] entry_INT80_compat+0x71/0x76 [ 520.388534][T15888] [ 520.390865][T15888] Uninit was stored to memory at: [ 520.395902][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 520.401729][T15888] __msan_chain_origin+0x50/0x90 [ 520.406682][T15888] __get_compat_msghdr+0x5be/0x890 [ 520.411808][T15888] get_compat_msghdr+0x108/0x270 [ 520.416754][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 520.421286][T15888] __sys_recvmmsg+0x4ca/0x510 [ 520.425978][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 520.432222][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 520.438725][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 520.444202][T15888] do_int80_syscall_32+0x1d/0x30 [ 520.449240][T15888] entry_INT80_compat+0x71/0x76 [ 520.454092][T15888] [ 520.456540][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 520.463313][T15888] do_recvmmsg+0xc5/0x1ee0 [ 520.467735][T15888] do_recvmmsg+0xc5/0x1ee0 [ 520.945962][T15888] not chained 300000 origins [ 520.950790][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 520.959593][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 520.969830][T15888] Call Trace: [ 520.973144][T15888] dump_stack+0x1df/0x240 [ 520.977511][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 520.983271][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 520.988401][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 520.993964][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 521.000050][T15888] ? _copy_from_user+0x15b/0x260 [ 521.005004][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 521.010232][T15888] __msan_chain_origin+0x50/0x90 [ 521.015192][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.020349][T15888] get_compat_msghdr+0x108/0x270 [ 521.025320][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.029860][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.035697][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 521.041375][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 521.046592][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 521.052284][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 521.057588][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 521.062391][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 521.067176][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.071875][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 521.077610][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.083708][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 521.090012][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.096180][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.101494][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.106444][T15888] entry_INT80_compat+0x71/0x76 [ 521.111563][T15888] RIP: 0023:0xf7fb3549 [ 521.115648][T15888] Code: Bad RIP value. [ 521.119727][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 521.128147][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 521.136223][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 521.144213][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 521.152194][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 521.160184][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 521.168318][T15888] Uninit was stored to memory at: [ 521.173360][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.179094][T15888] __msan_chain_origin+0x50/0x90 [ 521.184057][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.189181][T15888] get_compat_msghdr+0x108/0x270 [ 521.194134][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.198648][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.203333][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.209407][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.215577][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.220881][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.225830][T15888] entry_INT80_compat+0x71/0x76 [ 521.230674][T15888] [ 521.233007][T15888] Uninit was stored to memory at: [ 521.238040][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.243866][T15888] __msan_chain_origin+0x50/0x90 [ 521.248814][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.253938][T15888] get_compat_msghdr+0x108/0x270 [ 521.258886][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.263840][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.268537][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.274608][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.280770][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.286100][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.291077][T15888] entry_INT80_compat+0x71/0x76 [ 521.296018][T15888] [ 521.298346][T15888] Uninit was stored to memory at: [ 521.303383][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.309210][T15888] __msan_chain_origin+0x50/0x90 [ 521.314157][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.319279][T15888] get_compat_msghdr+0x108/0x270 [ 521.324229][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.328741][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.333433][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.339510][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.345676][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.350972][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.355999][T15888] entry_INT80_compat+0x71/0x76 [ 521.360934][T15888] [ 521.363259][T15888] Uninit was stored to memory at: [ 521.368289][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.374146][T15888] __msan_chain_origin+0x50/0x90 [ 521.379183][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.384308][T15888] get_compat_msghdr+0x108/0x270 [ 521.389259][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.393775][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.398460][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.404818][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.410987][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.416296][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.421340][T15888] entry_INT80_compat+0x71/0x76 [ 521.426185][T15888] [ 521.428533][T15888] Uninit was stored to memory at: [ 521.433658][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.439387][T15888] __msan_chain_origin+0x50/0x90 [ 521.444345][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.449556][T15888] get_compat_msghdr+0x108/0x270 [ 521.454509][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.459018][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.463699][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.469770][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.475959][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.481257][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.486285][T15888] entry_INT80_compat+0x71/0x76 [ 521.491125][T15888] [ 521.493449][T15888] Uninit was stored to memory at: [ 521.498555][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.504285][T15888] __msan_chain_origin+0x50/0x90 [ 521.509230][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.514351][T15888] get_compat_msghdr+0x108/0x270 [ 521.519303][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.523853][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.528545][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.534630][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.540796][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.546101][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.551230][T15888] entry_INT80_compat+0x71/0x76 [ 521.556078][T15888] [ 521.558417][T15888] Uninit was stored to memory at: [ 521.563453][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 521.569197][T15888] __msan_chain_origin+0x50/0x90 [ 521.574148][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.579274][T15888] get_compat_msghdr+0x108/0x270 [ 521.584552][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.589068][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.593751][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 521.599824][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 521.605986][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 521.611282][T15888] do_int80_syscall_32+0x1d/0x30 [ 521.616223][T15888] entry_INT80_compat+0x71/0x76 [ 521.621063][T15888] [ 521.623391][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 521.630069][T15888] do_recvmmsg+0xc5/0x1ee0 [ 521.634492][T15888] do_recvmmsg+0xc5/0x1ee0 [ 521.864107][T15888] not chained 310000 origins [ 521.868839][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 521.877513][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.887575][T15888] Call Trace: [ 521.890881][T15888] dump_stack+0x1df/0x240 [ 521.895232][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 521.900990][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 521.906119][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 521.911683][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 521.918034][T15888] ? _copy_from_user+0x15b/0x260 [ 521.922992][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 521.928128][T15888] __msan_chain_origin+0x50/0x90 [ 521.933087][T15888] __get_compat_msghdr+0x5be/0x890 [ 521.938450][T15888] get_compat_msghdr+0x108/0x270 [ 521.943506][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 521.948047][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.953877][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 521.959532][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 521.964748][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 521.970408][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 521.975711][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 521.980484][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 521.985364][T15888] __sys_recvmmsg+0x4ca/0x510 [ 521.990076][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 521.995811][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.001907][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 522.008160][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.014532][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.019924][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.024871][T15888] entry_INT80_compat+0x71/0x76 [ 522.029724][T15888] RIP: 0023:0xf7fb3549 [ 522.033800][T15888] Code: Bad RIP value. [ 522.037867][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 522.046369][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 522.054540][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 522.062521][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 522.070592][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 522.078729][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 522.086717][T15888] Uninit was stored to memory at: [ 522.091945][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.097676][T15888] __msan_chain_origin+0x50/0x90 [ 522.102632][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.107757][T15888] get_compat_msghdr+0x108/0x270 [ 522.112707][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.117223][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.121917][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.128080][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.134338][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.139637][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.144772][T15888] entry_INT80_compat+0x71/0x76 [ 522.149624][T15888] [ 522.152188][T15888] Uninit was stored to memory at: [ 522.158270][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.164007][T15888] __msan_chain_origin+0x50/0x90 [ 522.168960][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.174090][T15888] get_compat_msghdr+0x108/0x270 [ 522.179107][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.183661][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.188452][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.194556][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.200723][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.206030][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.210988][T15888] entry_INT80_compat+0x71/0x76 [ 522.216002][T15888] [ 522.218329][T15888] Uninit was stored to memory at: [ 522.223369][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.229097][T15888] __msan_chain_origin+0x50/0x90 [ 522.234049][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.239171][T15888] get_compat_msghdr+0x108/0x270 [ 522.244115][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.248626][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.253310][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.260171][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.266339][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.271728][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.276676][T15888] entry_INT80_compat+0x71/0x76 [ 522.281519][T15888] [ 522.283919][T15888] Uninit was stored to memory at: [ 522.288956][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.294771][T15888] __msan_chain_origin+0x50/0x90 [ 522.299735][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.304860][T15888] get_compat_msghdr+0x108/0x270 [ 522.309814][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.314329][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.319113][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.325201][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.331365][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.336667][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.341618][T15888] entry_INT80_compat+0x71/0x76 [ 522.346572][T15888] [ 522.348899][T15888] Uninit was stored to memory at: [ 522.353935][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.359701][T15888] __msan_chain_origin+0x50/0x90 [ 522.364695][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.369823][T15888] get_compat_msghdr+0x108/0x270 [ 522.374862][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.379378][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.384068][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.390417][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.396674][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.401976][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.407016][T15888] entry_INT80_compat+0x71/0x76 [ 522.411941][T15888] [ 522.414271][T15888] Uninit was stored to memory at: [ 522.419307][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.425034][T15888] __msan_chain_origin+0x50/0x90 [ 522.429990][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.435119][T15888] get_compat_msghdr+0x108/0x270 [ 522.440280][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.444887][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.449757][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.456621][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.462880][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.468386][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.473685][T15888] entry_INT80_compat+0x71/0x76 [ 522.478533][T15888] [ 522.481045][T15888] Uninit was stored to memory at: [ 522.486084][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 522.491825][T15888] __msan_chain_origin+0x50/0x90 [ 522.496776][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.501906][T15888] get_compat_msghdr+0x108/0x270 [ 522.506860][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.511470][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.516165][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 522.522253][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 522.528418][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 522.533852][T15888] do_int80_syscall_32+0x1d/0x30 [ 522.538799][T15888] entry_INT80_compat+0x71/0x76 [ 522.543645][T15888] [ 522.545984][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 522.552673][T15888] do_recvmmsg+0xc5/0x1ee0 [ 522.557198][T15888] do_recvmmsg+0xc5/0x1ee0 [ 522.869487][T15888] not chained 320000 origins [ 522.874311][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 522.883099][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 522.893154][T15888] Call Trace: [ 522.896464][T15888] dump_stack+0x1df/0x240 [ 522.900820][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 522.906582][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 522.911708][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.917356][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 522.923445][T15888] ? _copy_from_user+0x15b/0x260 [ 522.928396][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 522.933578][T15888] __msan_chain_origin+0x50/0x90 [ 522.938539][T15888] __get_compat_msghdr+0x5be/0x890 [ 522.943702][T15888] get_compat_msghdr+0x108/0x270 [ 522.948766][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 522.953501][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 522.959330][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 522.965000][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 522.970214][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 522.975866][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 522.981176][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 522.985957][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 522.990744][T15888] __sys_recvmmsg+0x4ca/0x510 [ 522.995449][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 523.001277][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.007358][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 523.013792][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.020164][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.025468][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.030516][T15888] entry_INT80_compat+0x71/0x76 [ 523.035372][T15888] RIP: 0023:0xf7fb3549 [ 523.039537][T15888] Code: Bad RIP value. [ 523.043812][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 523.052233][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 523.060207][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 523.068468][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 523.076558][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 523.084782][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 523.092891][T15888] Uninit was stored to memory at: [ 523.097952][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.103741][T15888] __msan_chain_origin+0x50/0x90 [ 523.108840][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.114093][T15888] get_compat_msghdr+0x108/0x270 [ 523.119223][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.123745][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.128435][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.135828][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.142516][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.147817][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.152955][T15888] entry_INT80_compat+0x71/0x76 [ 523.157992][T15888] [ 523.160321][T15888] Uninit was stored to memory at: [ 523.165372][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.172412][T15888] __msan_chain_origin+0x50/0x90 [ 523.177499][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.182813][T15888] get_compat_msghdr+0x108/0x270 [ 523.190891][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.195404][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.200121][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.206264][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.212440][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.217856][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.223029][T15888] entry_INT80_compat+0x71/0x76 [ 523.227871][T15888] [ 523.230198][T15888] Uninit was stored to memory at: [ 523.235236][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.240972][T15888] __msan_chain_origin+0x50/0x90 [ 523.245929][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.251051][T15888] get_compat_msghdr+0x108/0x270 [ 523.255993][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.260500][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.265180][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.271433][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.277772][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.283102][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.288049][T15888] entry_INT80_compat+0x71/0x76 [ 523.292895][T15888] [ 523.295224][T15888] Uninit was stored to memory at: [ 523.300309][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.306129][T15888] __msan_chain_origin+0x50/0x90 [ 523.311193][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.316310][T15888] get_compat_msghdr+0x108/0x270 [ 523.321252][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.325766][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.330450][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.336543][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.342807][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.348187][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.353131][T15888] entry_INT80_compat+0x71/0x76 [ 523.357973][T15888] [ 523.360388][T15888] Uninit was stored to memory at: [ 523.365420][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.371161][T15888] __msan_chain_origin+0x50/0x90 [ 523.376317][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.381438][T15888] get_compat_msghdr+0x108/0x270 [ 523.386472][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.390986][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.395674][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.401747][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.407908][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.413211][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.418151][T15888] entry_INT80_compat+0x71/0x76 [ 523.422988][T15888] [ 523.425309][T15888] Uninit was stored to memory at: [ 523.430347][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.436180][T15888] __msan_chain_origin+0x50/0x90 [ 523.441131][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.446258][T15888] get_compat_msghdr+0x108/0x270 [ 523.451202][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.455712][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.460395][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.466470][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.472641][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.477939][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.483053][T15888] entry_INT80_compat+0x71/0x76 [ 523.487897][T15888] [ 523.490223][T15888] Uninit was stored to memory at: [ 523.495258][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.501076][T15888] __msan_chain_origin+0x50/0x90 [ 523.506113][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.511233][T15888] get_compat_msghdr+0x108/0x270 [ 523.516261][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.520772][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.525803][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.531881][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.538244][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.543534][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.548517][T15888] entry_INT80_compat+0x71/0x76 [ 523.553888][T15888] [ 523.556226][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 523.563277][T15888] do_recvmmsg+0xc5/0x1ee0 [ 523.567709][T15888] do_recvmmsg+0xc5/0x1ee0 [ 523.715618][T15888] not chained 330000 origins [ 523.720371][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 523.730793][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 523.741030][T15888] Call Trace: [ 523.744337][T15888] dump_stack+0x1df/0x240 [ 523.748701][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 523.754462][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 523.759614][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 523.765171][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 523.771263][T15888] ? _copy_from_user+0x15b/0x260 [ 523.776565][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 523.781805][T15888] __msan_chain_origin+0x50/0x90 [ 523.786758][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.791897][T15888] get_compat_msghdr+0x108/0x270 [ 523.798596][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.803144][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 523.808971][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 523.814534][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 523.819661][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 523.825915][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 523.833300][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 523.838078][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 523.843643][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.848396][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 523.854236][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.860333][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 523.866588][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.872851][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.878251][T15888] do_int80_syscall_32+0x1d/0x30 [ 523.883204][T15888] entry_INT80_compat+0x71/0x76 [ 523.888173][T15888] RIP: 0023:0xf7fb3549 [ 523.892338][T15888] Code: Bad RIP value. [ 523.896406][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 523.904914][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 523.913013][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 523.921095][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 523.929166][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 523.937150][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 523.945139][T15888] Uninit was stored to memory at: [ 523.950277][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 523.956011][T15888] __msan_chain_origin+0x50/0x90 [ 523.960995][T15888] __get_compat_msghdr+0x5be/0x890 [ 523.966384][T15888] get_compat_msghdr+0x108/0x270 [ 523.971332][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 523.975846][T15888] __sys_recvmmsg+0x4ca/0x510 [ 523.980626][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 523.986701][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 523.992864][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 523.998362][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.003314][T15888] entry_INT80_compat+0x71/0x76 [ 524.008179][T15888] [ 524.010598][T15888] Uninit was stored to memory at: [ 524.015635][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.021456][T15888] __msan_chain_origin+0x50/0x90 [ 524.026519][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.031648][T15888] get_compat_msghdr+0x108/0x270 [ 524.036598][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.041110][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.045894][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.051976][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.058259][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.063555][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.068516][T15888] entry_INT80_compat+0x71/0x76 [ 524.073364][T15888] [ 524.075690][T15888] Uninit was stored to memory at: [ 524.080746][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.086473][T15888] __msan_chain_origin+0x50/0x90 [ 524.091427][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.096567][T15888] get_compat_msghdr+0x108/0x270 [ 524.101521][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.106055][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.110748][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.116948][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.123146][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.128444][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.133390][T15888] entry_INT80_compat+0x71/0x76 [ 524.138232][T15888] [ 524.140565][T15888] Uninit was stored to memory at: [ 524.145687][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.151421][T15888] __msan_chain_origin+0x50/0x90 [ 524.156375][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.162202][T15888] get_compat_msghdr+0x108/0x270 [ 524.167150][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.171665][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.176643][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.182717][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.188880][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.194175][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.199121][T15888] entry_INT80_compat+0x71/0x76 [ 524.204318][T15888] [ 524.206645][T15888] Uninit was stored to memory at: [ 524.211769][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.217504][T15888] __msan_chain_origin+0x50/0x90 [ 524.222713][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.227834][T15888] get_compat_msghdr+0x108/0x270 [ 524.232804][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.237314][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.241995][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.248065][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.254237][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.259532][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.264477][T15888] entry_INT80_compat+0x71/0x76 [ 524.269316][T15888] [ 524.271645][T15888] Uninit was stored to memory at: [ 524.276673][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.282398][T15888] __msan_chain_origin+0x50/0x90 [ 524.287345][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.292465][T15888] get_compat_msghdr+0x108/0x270 [ 524.297410][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.301919][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.306606][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.312773][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.318964][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.324258][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.329198][T15888] entry_INT80_compat+0x71/0x76 [ 524.334037][T15888] [ 524.336361][T15888] Uninit was stored to memory at: [ 524.341395][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.347120][T15888] __msan_chain_origin+0x50/0x90 [ 524.352069][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.357188][T15888] get_compat_msghdr+0x108/0x270 [ 524.362138][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.366666][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.371354][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.377429][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.383692][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.389076][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.394020][T15888] entry_INT80_compat+0x71/0x76 [ 524.398864][T15888] [ 524.401194][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 524.407875][T15888] do_recvmmsg+0xc5/0x1ee0 [ 524.412558][T15888] do_recvmmsg+0xc5/0x1ee0 [ 524.592842][T15888] not chained 340000 origins [ 524.597480][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 524.606150][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 524.616490][T15888] Call Trace: [ 524.619796][T15888] dump_stack+0x1df/0x240 [ 524.624142][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 524.629891][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 524.635098][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 524.640759][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 524.646837][T15888] ? _copy_from_user+0x15b/0x260 [ 524.651907][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 524.657139][T15888] __msan_chain_origin+0x50/0x90 [ 524.662090][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.667268][T15888] get_compat_msghdr+0x108/0x270 [ 524.672580][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.677135][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 524.683060][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 524.688730][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 524.693855][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 524.699503][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 524.704804][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 524.709581][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 524.714363][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.719073][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 524.724811][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.730905][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 524.737161][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.743334][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.748730][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.753677][T15888] entry_INT80_compat+0x71/0x76 [ 524.758529][T15888] RIP: 0023:0xf7fb3549 [ 524.762594][T15888] Code: Bad RIP value. [ 524.766657][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 524.775072][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 524.783150][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 524.791130][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 524.799119][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 524.807119][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 524.815107][T15888] Uninit was stored to memory at: [ 524.820186][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.826623][T15888] __msan_chain_origin+0x50/0x90 [ 524.831574][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.836701][T15888] get_compat_msghdr+0x108/0x270 [ 524.841646][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.846155][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.850839][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.856926][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.863108][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.868406][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.873352][T15888] entry_INT80_compat+0x71/0x76 [ 524.878196][T15888] [ 524.880521][T15888] Uninit was stored to memory at: [ 524.886166][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.891899][T15888] __msan_chain_origin+0x50/0x90 [ 524.897206][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.902448][T15888] get_compat_msghdr+0x108/0x270 [ 524.907394][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.911904][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.916587][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.922663][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.928928][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.934231][T15888] do_int80_syscall_32+0x1d/0x30 [ 524.939175][T15888] entry_INT80_compat+0x71/0x76 [ 524.944103][T15888] [ 524.946436][T15888] Uninit was stored to memory at: [ 524.951563][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 524.957387][T15888] __msan_chain_origin+0x50/0x90 [ 524.962435][T15888] __get_compat_msghdr+0x5be/0x890 [ 524.967558][T15888] get_compat_msghdr+0x108/0x270 [ 524.972532][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 524.977049][T15888] __sys_recvmmsg+0x4ca/0x510 [ 524.981734][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 524.987803][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 524.993961][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 524.999252][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.004190][T15888] entry_INT80_compat+0x71/0x76 [ 525.009030][T15888] [ 525.011357][T15888] Uninit was stored to memory at: [ 525.016390][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.022115][T15888] __msan_chain_origin+0x50/0x90 [ 525.027063][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.032182][T15888] get_compat_msghdr+0x108/0x270 [ 525.037129][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.041733][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.046779][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.053121][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.059404][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.064702][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.069647][T15888] entry_INT80_compat+0x71/0x76 [ 525.074493][T15888] [ 525.076816][T15888] Uninit was stored to memory at: [ 525.081857][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.087673][T15888] __msan_chain_origin+0x50/0x90 [ 525.092619][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.097734][T15888] get_compat_msghdr+0x108/0x270 [ 525.102683][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.107189][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.111878][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.117955][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.124117][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.129865][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.134814][T15888] entry_INT80_compat+0x71/0x76 [ 525.139742][T15888] [ 525.142070][T15888] Uninit was stored to memory at: [ 525.147103][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.152830][T15888] __msan_chain_origin+0x50/0x90 [ 525.158394][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.163518][T15888] get_compat_msghdr+0x108/0x270 [ 525.168552][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.173068][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.180052][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.186127][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.192386][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.197937][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.202882][T15888] entry_INT80_compat+0x71/0x76 [ 525.208240][T15888] [ 525.212768][T15888] Uninit was stored to memory at: [ 525.217932][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.223655][T15888] __msan_chain_origin+0x50/0x90 [ 525.228660][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.233782][T15888] get_compat_msghdr+0x108/0x270 [ 525.238818][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.243328][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.248014][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.254211][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.260372][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.265663][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.270604][T15888] entry_INT80_compat+0x71/0x76 [ 525.275447][T15888] [ 525.277770][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 525.284580][T15888] do_recvmmsg+0xc5/0x1ee0 [ 525.289264][T15888] do_recvmmsg+0xc5/0x1ee0 [ 525.470928][T15888] not chained 350000 origins [ 525.475739][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 525.484405][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 525.494458][T15888] Call Trace: [ 525.497757][T15888] dump_stack+0x1df/0x240 [ 525.502098][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 525.508023][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 525.513149][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 525.518869][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 525.524949][T15888] ? _copy_from_user+0x15b/0x260 [ 525.529900][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 525.535021][T15888] __msan_chain_origin+0x50/0x90 [ 525.539969][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.545104][T15888] get_compat_msghdr+0x108/0x270 [ 525.550058][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.554583][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 525.560402][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 525.565959][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 525.571082][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 525.576730][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 525.582036][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 525.586810][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 525.591583][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.596272][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 525.602000][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.608259][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 525.614502][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.620666][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.625972][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.630919][T15888] entry_INT80_compat+0x71/0x76 [ 525.635770][T15888] RIP: 0023:0xf7fb3549 [ 525.639918][T15888] Code: Bad RIP value. [ 525.643981][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 525.652394][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 525.660370][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 525.668343][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 525.676315][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 525.684292][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 525.692390][T15888] Uninit was stored to memory at: [ 525.697522][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.703249][T15888] __msan_chain_origin+0x50/0x90 [ 525.708201][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.714286][T15888] get_compat_msghdr+0x108/0x270 [ 525.719235][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.723748][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.728424][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.734491][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.740653][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.745953][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.750904][T15888] entry_INT80_compat+0x71/0x76 [ 525.755833][T15888] [ 525.758187][T15888] Uninit was stored to memory at: [ 525.763216][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.769073][T15888] __msan_chain_origin+0x50/0x90 [ 525.774019][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.779142][T15888] get_compat_msghdr+0x108/0x270 [ 525.784086][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.788596][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.793276][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.799346][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.805597][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.810896][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.815838][T15888] entry_INT80_compat+0x71/0x76 [ 525.821479][T15888] [ 525.823803][T15888] Uninit was stored to memory at: [ 525.828985][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.834708][T15888] __msan_chain_origin+0x50/0x90 [ 525.839680][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.844799][T15888] get_compat_msghdr+0x108/0x270 [ 525.849745][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.854255][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.858942][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.865018][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.871172][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.876461][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.881405][T15888] entry_INT80_compat+0x71/0x76 [ 525.886246][T15888] [ 525.888570][T15888] Uninit was stored to memory at: [ 525.893608][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.899338][T15888] __msan_chain_origin+0x50/0x90 [ 525.904292][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.909414][T15888] get_compat_msghdr+0x108/0x270 [ 525.914716][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.919232][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.923926][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.930025][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 525.936195][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 525.941492][T15888] do_int80_syscall_32+0x1d/0x30 [ 525.946528][T15888] entry_INT80_compat+0x71/0x76 [ 525.951453][T15888] [ 525.953806][T15888] Uninit was stored to memory at: [ 525.958866][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 525.964595][T15888] __msan_chain_origin+0x50/0x90 [ 525.969551][T15888] __get_compat_msghdr+0x5be/0x890 [ 525.974673][T15888] get_compat_msghdr+0x108/0x270 [ 525.979615][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 525.984123][T15888] __sys_recvmmsg+0x4ca/0x510 [ 525.988893][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 525.994997][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.001163][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.006563][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.011651][T15888] entry_INT80_compat+0x71/0x76 [ 526.016596][T15888] [ 526.018934][T15888] Uninit was stored to memory at: [ 526.023967][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.029797][T15888] __msan_chain_origin+0x50/0x90 [ 526.034935][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.040238][T15888] get_compat_msghdr+0x108/0x270 [ 526.045450][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.049998][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.054783][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.061737][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.068689][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.074122][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.079072][T15888] entry_INT80_compat+0x71/0x76 [ 526.083927][T15888] [ 526.086256][T15888] Uninit was stored to memory at: [ 526.091298][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.097136][T15888] __msan_chain_origin+0x50/0x90 [ 526.102282][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.107580][T15888] get_compat_msghdr+0x108/0x270 [ 526.112524][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.117769][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.122513][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.128595][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.135054][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.140359][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.145392][T15888] entry_INT80_compat+0x71/0x76 [ 526.150583][T15888] [ 526.152911][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 526.159597][T15888] do_recvmmsg+0xc5/0x1ee0 [ 526.164030][T15888] do_recvmmsg+0xc5/0x1ee0 [ 526.355448][T15888] not chained 360000 origins [ 526.360090][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 526.369195][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.379342][T15888] Call Trace: [ 526.382647][T15888] dump_stack+0x1df/0x240 [ 526.386990][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 526.392740][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 526.397861][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 526.403420][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 526.409503][T15888] ? _copy_from_user+0x15b/0x260 [ 526.414454][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 526.419578][T15888] __msan_chain_origin+0x50/0x90 [ 526.424531][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.429664][T15888] get_compat_msghdr+0x108/0x270 [ 526.434622][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.439153][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 526.445088][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 526.450652][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 526.455780][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 526.461433][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 526.467093][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 526.472660][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 526.477446][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.482150][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 526.487990][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.494092][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 526.500350][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.506612][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.512273][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.517233][T15888] entry_INT80_compat+0x71/0x76 [ 526.522090][T15888] RIP: 0023:0xf7fb3549 [ 526.526153][T15888] Code: Bad RIP value. [ 526.530236][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 526.538750][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 526.546738][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 526.554788][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 526.562862][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.570843][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.578836][T15888] Uninit was stored to memory at: [ 526.583959][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.590620][T15888] __msan_chain_origin+0x50/0x90 [ 526.595580][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.600721][T15888] get_compat_msghdr+0x108/0x270 [ 526.605867][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.610392][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.615086][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.621436][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.627686][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.632991][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.637945][T15888] entry_INT80_compat+0x71/0x76 [ 526.642792][T15888] [ 526.645131][T15888] Uninit was stored to memory at: [ 526.650185][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.655913][T15888] __msan_chain_origin+0x50/0x90 [ 526.660861][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.665984][T15888] get_compat_msghdr+0x108/0x270 [ 526.670932][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.675443][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.680132][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.686910][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.693075][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.698378][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.703335][T15888] entry_INT80_compat+0x71/0x76 [ 526.708182][T15888] [ 526.710596][T15888] Uninit was stored to memory at: [ 526.715845][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.721572][T15888] __msan_chain_origin+0x50/0x90 [ 526.726497][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.731593][T15888] get_compat_msghdr+0x108/0x270 [ 526.736520][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.741006][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.745667][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.751718][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.757853][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.763123][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.768068][T15888] entry_INT80_compat+0x71/0x76 [ 526.772930][T15888] [ 526.775240][T15888] Uninit was stored to memory at: [ 526.780256][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.785961][T15888] __msan_chain_origin+0x50/0x90 [ 526.790889][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.796017][T15888] get_compat_msghdr+0x108/0x270 [ 526.800953][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.805442][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.810110][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.816161][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.822299][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.827577][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.832593][T15888] entry_INT80_compat+0x71/0x76 [ 526.837441][T15888] [ 526.839768][T15888] Uninit was stored to memory at: [ 526.844784][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.850579][T15888] __msan_chain_origin+0x50/0x90 [ 526.855520][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.860619][T15888] get_compat_msghdr+0x108/0x270 [ 526.865900][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.870387][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.875173][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.881226][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.887368][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.893442][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.898364][T15888] entry_INT80_compat+0x71/0x76 [ 526.903195][T15888] [ 526.905505][T15888] Uninit was stored to memory at: [ 526.910525][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.918752][T15888] __msan_chain_origin+0x50/0x90 [ 526.923682][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.928782][T15888] get_compat_msghdr+0x108/0x270 [ 526.933704][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 526.938367][T15888] __sys_recvmmsg+0x4ca/0x510 [ 526.943052][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 526.949115][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 526.955362][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 526.960652][T15888] do_int80_syscall_32+0x1d/0x30 [ 526.965582][T15888] entry_INT80_compat+0x71/0x76 [ 526.970595][T15888] [ 526.972992][T15888] Uninit was stored to memory at: [ 526.978438][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 526.984142][T15888] __msan_chain_origin+0x50/0x90 [ 526.989155][T15888] __get_compat_msghdr+0x5be/0x890 [ 526.994256][T15888] get_compat_msghdr+0x108/0x270 [ 526.999367][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.003964][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.008630][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.014809][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.020949][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.026482][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.031540][T15888] entry_INT80_compat+0x71/0x76 [ 527.036389][T15888] [ 527.038704][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 527.045389][T15888] do_recvmmsg+0xc5/0x1ee0 [ 527.050753][T15888] do_recvmmsg+0xc5/0x1ee0 [ 527.199540][T15888] not chained 370000 origins [ 527.204188][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 527.212864][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.223009][T15888] Call Trace: [ 527.226312][T15888] dump_stack+0x1df/0x240 [ 527.230656][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 527.236494][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 527.241895][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 527.247458][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 527.253550][T15888] ? _copy_from_user+0x15b/0x260 [ 527.258505][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 527.263628][T15888] __msan_chain_origin+0x50/0x90 [ 527.268598][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.273741][T15888] get_compat_msghdr+0x108/0x270 [ 527.279139][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.283672][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 527.289494][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 527.295050][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 527.300256][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 527.305988][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 527.311288][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 527.316068][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 527.320856][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.325679][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 527.331409][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.337642][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 527.343897][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.350063][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.355365][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.360314][T15888] entry_INT80_compat+0x71/0x76 [ 527.365194][T15888] RIP: 0023:0xf7fb3549 [ 527.369358][T15888] Code: Bad RIP value. [ 527.373432][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 527.381852][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 527.389832][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 527.397810][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 527.405793][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 527.413776][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 527.421764][T15888] Uninit was stored to memory at: [ 527.427145][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.432873][T15888] __msan_chain_origin+0x50/0x90 [ 527.437906][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.443027][T15888] get_compat_msghdr+0x108/0x270 [ 527.447973][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.452488][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.457165][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.463235][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.469397][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.474716][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.479652][T15888] entry_INT80_compat+0x71/0x76 [ 527.484492][T15888] [ 527.486815][T15888] Uninit was stored to memory at: [ 527.491864][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.497713][T15888] __msan_chain_origin+0x50/0x90 [ 527.503368][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.508483][T15888] get_compat_msghdr+0x108/0x270 [ 527.513445][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.517951][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.522631][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.528725][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.534891][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.540196][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.545138][T15888] entry_INT80_compat+0x71/0x76 [ 527.549984][T15888] [ 527.552309][T15888] Uninit was stored to memory at: [ 527.557472][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.563225][T15888] __msan_chain_origin+0x50/0x90 [ 527.568174][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.573296][T15888] get_compat_msghdr+0x108/0x270 [ 527.578246][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.582783][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.587476][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.593639][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.599888][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.605180][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.610114][T15888] entry_INT80_compat+0x71/0x76 [ 527.614956][T15888] [ 527.617274][T15888] Uninit was stored to memory at: [ 527.622442][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.628249][T15888] __msan_chain_origin+0x50/0x90 [ 527.633189][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.638311][T15888] get_compat_msghdr+0x108/0x270 [ 527.643251][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.647759][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.652445][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.658573][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.664731][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.670021][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.675053][T15888] entry_INT80_compat+0x71/0x76 [ 527.679892][T15888] [ 527.682217][T15888] Uninit was stored to memory at: [ 527.687246][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.692969][T15888] __msan_chain_origin+0x50/0x90 [ 527.697912][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.703029][T15888] get_compat_msghdr+0x108/0x270 [ 527.708087][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.712626][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.717309][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.723375][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.729536][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.734929][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.739869][T15888] entry_INT80_compat+0x71/0x76 [ 527.744713][T15888] [ 527.747037][T15888] Uninit was stored to memory at: [ 527.752067][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.757798][T15888] __msan_chain_origin+0x50/0x90 [ 527.762750][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.767863][T15888] get_compat_msghdr+0x108/0x270 [ 527.772800][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.777323][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.782531][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.788605][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.794763][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.800092][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.805645][T15888] entry_INT80_compat+0x71/0x76 [ 527.810506][T15888] [ 527.812836][T15888] Uninit was stored to memory at: [ 527.817979][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 527.823703][T15888] __msan_chain_origin+0x50/0x90 [ 527.828649][T15888] __get_compat_msghdr+0x5be/0x890 [ 527.833767][T15888] get_compat_msghdr+0x108/0x270 [ 527.838709][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 527.843220][T15888] __sys_recvmmsg+0x4ca/0x510 [ 527.847984][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 527.854059][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 527.860217][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 527.865509][T15888] do_int80_syscall_32+0x1d/0x30 [ 527.870446][T15888] entry_INT80_compat+0x71/0x76 [ 527.875376][T15888] [ 527.877702][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 527.884496][T15888] do_recvmmsg+0xc5/0x1ee0 [ 527.888920][T15888] do_recvmmsg+0xc5/0x1ee0 [ 528.079353][T15888] not chained 380000 origins [ 528.083996][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 528.092685][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 528.105368][T15888] Call Trace: [ 528.108683][T15888] dump_stack+0x1df/0x240 [ 528.113041][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 528.118809][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 528.123949][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 528.129525][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 528.135704][T15888] ? _copy_from_user+0x15b/0x260 [ 528.140670][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 528.146761][T15888] __msan_chain_origin+0x50/0x90 [ 528.153032][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.158320][T15888] get_compat_msghdr+0x108/0x270 [ 528.163721][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.168260][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 528.174179][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 528.179744][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 528.185092][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 528.190750][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 528.196063][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 528.200848][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 528.205639][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.210348][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 528.216095][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.222197][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 528.228458][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.234651][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.239964][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.244918][T15888] entry_INT80_compat+0x71/0x76 [ 528.249781][T15888] RIP: 0023:0xf7fb3549 [ 528.253852][T15888] Code: Bad RIP value. [ 528.257925][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 528.266356][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 528.274338][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 528.282319][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 528.290489][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 528.298566][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 528.306559][T15888] Uninit was stored to memory at: [ 528.311607][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.317347][T15888] __msan_chain_origin+0x50/0x90 [ 528.322392][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.327527][T15888] get_compat_msghdr+0x108/0x270 [ 528.332655][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.337185][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.341989][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.348417][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.354672][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.359975][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.364925][T15888] entry_INT80_compat+0x71/0x76 [ 528.369771][T15888] [ 528.372183][T15888] Uninit was stored to memory at: [ 528.377218][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.382966][T15888] __msan_chain_origin+0x50/0x90 [ 528.388038][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.393260][T15888] get_compat_msghdr+0x108/0x270 [ 528.398211][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.402729][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.407413][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.413675][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.419839][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.425138][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.431478][T15888] entry_INT80_compat+0x71/0x76 [ 528.436335][T15888] [ 528.438676][T15888] Uninit was stored to memory at: [ 528.443714][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.449443][T15888] __msan_chain_origin+0x50/0x90 [ 528.454424][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.459552][T15888] get_compat_msghdr+0x108/0x270 [ 528.464599][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.469114][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.473888][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.479968][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.486130][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.491517][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.496466][T15888] entry_INT80_compat+0x71/0x76 [ 528.501658][T15888] [ 528.505636][T15888] Uninit was stored to memory at: [ 528.510851][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.516586][T15888] __msan_chain_origin+0x50/0x90 [ 528.522243][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.527371][T15888] get_compat_msghdr+0x108/0x270 [ 528.532340][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.536856][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.541644][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.547723][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.554093][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.559384][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.564335][T15888] entry_INT80_compat+0x71/0x76 [ 528.569187][T15888] [ 528.571603][T15888] Uninit was stored to memory at: [ 528.576644][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.582390][T15888] __msan_chain_origin+0x50/0x90 [ 528.589344][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.594473][T15888] get_compat_msghdr+0x108/0x270 [ 528.599517][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.604038][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.608728][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.614868][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.621034][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.626508][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.631454][T15888] entry_INT80_compat+0x71/0x76 [ 528.636297][T15888] [ 528.638627][T15888] Uninit was stored to memory at: [ 528.643671][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.649946][T15888] __msan_chain_origin+0x50/0x90 [ 528.654903][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.660385][T15888] get_compat_msghdr+0x108/0x270 [ 528.665444][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.669961][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.674652][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.680754][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.686928][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.692230][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.697184][T15888] entry_INT80_compat+0x71/0x76 [ 528.702032][T15888] [ 528.704354][T15888] Uninit was stored to memory at: [ 528.709390][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 528.715120][T15888] __msan_chain_origin+0x50/0x90 [ 528.720074][T15888] __get_compat_msghdr+0x5be/0x890 [ 528.725201][T15888] get_compat_msghdr+0x108/0x270 [ 528.730161][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 528.734680][T15888] __sys_recvmmsg+0x4ca/0x510 [ 528.739371][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 528.745448][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 528.751613][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 528.756915][T15888] do_int80_syscall_32+0x1d/0x30 [ 528.761867][T15888] entry_INT80_compat+0x71/0x76 [ 528.767405][T15888] [ 528.769742][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 528.776423][T15888] do_recvmmsg+0xc5/0x1ee0 [ 528.781196][T15888] do_recvmmsg+0xc5/0x1ee0 [ 529.489211][T15888] not chained 390000 origins [ 529.493854][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 529.502528][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 529.512677][T15888] Call Trace: [ 529.516007][T15888] dump_stack+0x1df/0x240 [ 529.520355][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 529.526111][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 529.531431][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 529.538152][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 529.544247][T15888] ? _copy_from_user+0x15b/0x260 [ 529.549199][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 529.554324][T15888] __msan_chain_origin+0x50/0x90 [ 529.559279][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.564422][T15888] get_compat_msghdr+0x108/0x270 [ 529.569499][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 529.574029][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 529.579858][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 529.585415][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 529.590550][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 529.596198][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 529.601500][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 529.606277][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 529.611057][T15888] __sys_recvmmsg+0x4ca/0x510 [ 529.615748][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 529.621485][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.627574][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 529.633949][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.640203][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 529.645510][T15888] do_int80_syscall_32+0x1d/0x30 [ 529.650464][T15888] entry_INT80_compat+0x71/0x76 [ 529.655325][T15888] RIP: 0023:0xf7fb3549 [ 529.659386][T15888] Code: Bad RIP value. [ 529.663465][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 529.671878][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 529.679858][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 529.687837][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 529.695812][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 529.703851][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 529.711840][T15888] Uninit was stored to memory at: [ 529.716884][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 529.722614][T15888] __msan_chain_origin+0x50/0x90 [ 529.727568][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.732788][T15888] get_compat_msghdr+0x108/0x270 [ 529.737747][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 529.742263][T15888] __sys_recvmmsg+0x4ca/0x510 [ 529.746948][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.753018][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.759178][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 529.764732][T15888] do_int80_syscall_32+0x1d/0x30 [ 529.769858][T15888] entry_INT80_compat+0x71/0x76 [ 529.774703][T15888] [ 529.777825][T15888] Uninit was stored to memory at: [ 529.782860][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 529.788584][T15888] __msan_chain_origin+0x50/0x90 [ 529.793545][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.798762][T15888] get_compat_msghdr+0x108/0x270 [ 529.803709][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 529.808305][T15888] __sys_recvmmsg+0x4ca/0x510 [ 529.812993][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.819063][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.825220][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 529.830510][T15888] do_int80_syscall_32+0x1d/0x30 [ 529.835481][T15888] entry_INT80_compat+0x71/0x76 [ 529.840316][T15888] [ 529.842639][T15888] Uninit was stored to memory at: [ 529.847668][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 529.853397][T15888] __msan_chain_origin+0x50/0x90 [ 529.858342][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.863472][T15888] get_compat_msghdr+0x108/0x270 [ 529.868528][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 529.873039][T15888] __sys_recvmmsg+0x4ca/0x510 [ 529.877818][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.883981][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.890332][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 529.895850][T15888] do_int80_syscall_32+0x1d/0x30 [ 529.900895][T15888] entry_INT80_compat+0x71/0x76 [ 529.905748][T15888] [ 529.908075][T15888] Uninit was stored to memory at: [ 529.913648][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 529.919477][T15888] __msan_chain_origin+0x50/0x90 [ 529.924432][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.929564][T15888] get_compat_msghdr+0x108/0x270 [ 529.934523][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 529.939038][T15888] __sys_recvmmsg+0x4ca/0x510 [ 529.943984][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 529.950077][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 529.956254][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 529.961567][T15888] do_int80_syscall_32+0x1d/0x30 [ 529.966608][T15888] entry_INT80_compat+0x71/0x76 [ 529.971550][T15888] [ 529.973880][T15888] Uninit was stored to memory at: [ 529.978954][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 529.985898][T15888] __msan_chain_origin+0x50/0x90 [ 529.990860][T15888] __get_compat_msghdr+0x5be/0x890 [ 529.996072][T15888] get_compat_msghdr+0x108/0x270 [ 530.001105][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.005622][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.010313][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.016737][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.023097][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.028401][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.033346][T15888] entry_INT80_compat+0x71/0x76 [ 530.038187][T15888] [ 530.040511][T15888] Uninit was stored to memory at: [ 530.045631][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 530.051356][T15888] __msan_chain_origin+0x50/0x90 [ 530.056311][T15888] __get_compat_msghdr+0x5be/0x890 [ 530.061621][T15888] get_compat_msghdr+0x108/0x270 [ 530.066678][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.071190][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.075967][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.082051][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.088222][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.093522][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.098602][T15888] entry_INT80_compat+0x71/0x76 [ 530.103454][T15888] [ 530.105787][T15888] Uninit was stored to memory at: [ 530.110913][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 530.116644][T15888] __msan_chain_origin+0x50/0x90 [ 530.121595][T15888] __get_compat_msghdr+0x5be/0x890 [ 530.126718][T15888] get_compat_msghdr+0x108/0x270 [ 530.131667][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.136180][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.140868][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.146944][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.153107][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.160587][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.165539][T15888] entry_INT80_compat+0x71/0x76 [ 530.170384][T15888] [ 530.172720][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 530.179410][T15888] do_recvmmsg+0xc5/0x1ee0 [ 530.183840][T15888] do_recvmmsg+0xc5/0x1ee0 [ 530.631337][T15888] not chained 400000 origins [ 530.636167][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 530.644968][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 530.655031][T15888] Call Trace: [ 530.658340][T15888] dump_stack+0x1df/0x240 [ 530.662688][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 530.668478][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 530.673616][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 530.679175][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 530.685271][T15888] ? _copy_from_user+0x15b/0x260 [ 530.690220][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 530.695341][T15888] __msan_chain_origin+0x50/0x90 [ 530.700293][T15888] __get_compat_msghdr+0x5be/0x890 [ 530.705440][T15888] get_compat_msghdr+0x108/0x270 [ 530.710776][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.715313][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 530.721134][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 530.726687][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 530.731811][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 530.737458][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 530.742764][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 530.747579][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 530.752362][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.757065][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 530.762815][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.768914][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 530.775173][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.781436][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.786752][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.791794][T15888] entry_INT80_compat+0x71/0x76 [ 530.796654][T15888] RIP: 0023:0xf7fb3549 [ 530.800719][T15888] Code: Bad RIP value. [ 530.804788][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 530.813213][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 530.821387][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 530.830061][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 530.838131][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 530.846111][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 530.854099][T15888] Uninit was stored to memory at: [ 530.859335][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 530.865068][T15888] __msan_chain_origin+0x50/0x90 [ 530.870019][T15888] __get_compat_msghdr+0x5be/0x890 [ 530.875147][T15888] get_compat_msghdr+0x108/0x270 [ 530.880094][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.884610][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.889689][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.895769][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.901941][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.907244][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.912198][T15888] entry_INT80_compat+0x71/0x76 [ 530.917049][T15888] [ 530.919376][T15888] Uninit was stored to memory at: [ 530.924414][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 530.931011][T15888] __msan_chain_origin+0x50/0x90 [ 530.936150][T15888] __get_compat_msghdr+0x5be/0x890 [ 530.941313][T15888] get_compat_msghdr+0x108/0x270 [ 530.947138][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 530.951664][T15888] __sys_recvmmsg+0x4ca/0x510 [ 530.956451][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 530.962660][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 530.968922][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 530.974223][T15888] do_int80_syscall_32+0x1d/0x30 [ 530.979208][T15888] entry_INT80_compat+0x71/0x76 [ 530.984054][T15888] [ 530.986385][T15888] Uninit was stored to memory at: [ 530.991429][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 530.997155][T15888] __msan_chain_origin+0x50/0x90 [ 531.002191][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.007311][T15888] get_compat_msghdr+0x108/0x270 [ 531.013130][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.017993][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.022680][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.028754][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.034917][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.040213][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.045161][T15888] entry_INT80_compat+0x71/0x76 [ 531.050016][T15888] [ 531.053557][T15888] Uninit was stored to memory at: [ 531.058687][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 531.065163][T15888] __msan_chain_origin+0x50/0x90 [ 531.070308][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.075694][T15888] get_compat_msghdr+0x108/0x270 [ 531.080644][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.085161][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.089848][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.096095][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.102263][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.107564][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.112508][T15888] entry_INT80_compat+0x71/0x76 [ 531.117443][T15888] [ 531.119769][T15888] Uninit was stored to memory at: [ 531.124818][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 531.130713][T15888] __msan_chain_origin+0x50/0x90 [ 531.135664][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.140789][T15888] get_compat_msghdr+0x108/0x270 [ 531.145732][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.150238][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.155036][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.161106][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.167269][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.172568][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.177521][T15888] entry_INT80_compat+0x71/0x76 [ 531.182368][T15888] [ 531.184692][T15888] Uninit was stored to memory at: [ 531.189726][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 531.195456][T15888] __msan_chain_origin+0x50/0x90 [ 531.200488][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.205608][T15888] get_compat_msghdr+0x108/0x270 [ 531.210555][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.215074][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.219886][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.226224][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.232394][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.237695][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.242638][T15888] entry_INT80_compat+0x71/0x76 [ 531.247504][T15888] [ 531.249913][T15888] Uninit was stored to memory at: [ 531.254946][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 531.260767][T15888] __msan_chain_origin+0x50/0x90 [ 531.265717][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.270839][T15888] get_compat_msghdr+0x108/0x270 [ 531.275791][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.280391][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.285082][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.291158][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.297357][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.302655][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.307606][T15888] entry_INT80_compat+0x71/0x76 [ 531.312454][T15888] [ 531.314781][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 531.321480][T15888] do_recvmmsg+0xc5/0x1ee0 [ 531.325905][T15888] do_recvmmsg+0xc5/0x1ee0 [ 531.759015][T15888] not chained 410000 origins [ 531.766264][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 531.774950][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.785015][T15888] Call Trace: [ 531.788323][T15888] dump_stack+0x1df/0x240 [ 531.792669][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 531.798421][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 531.803565][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.809124][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 531.815295][T15888] ? _copy_from_user+0x15b/0x260 [ 531.820377][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 531.825615][T15888] __msan_chain_origin+0x50/0x90 [ 531.830569][T15888] __get_compat_msghdr+0x5be/0x890 [ 531.835706][T15888] get_compat_msghdr+0x108/0x270 [ 531.840660][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 531.845190][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 531.851012][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 531.856565][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 531.861690][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 531.867424][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 531.872724][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 531.877584][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 531.882374][T15888] __sys_recvmmsg+0x4ca/0x510 [ 531.890551][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 531.896554][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 531.902742][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 531.909073][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 531.915244][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 531.920569][T15888] do_int80_syscall_32+0x1d/0x30 [ 531.925523][T15888] entry_INT80_compat+0x71/0x76 [ 531.930378][T15888] RIP: 0023:0xf7fb3549 [ 531.934441][T15888] Code: Bad RIP value. [ 531.938507][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 531.946938][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 531.955009][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 531.963021][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 531.971011][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 531.978990][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 531.987069][T15888] Uninit was stored to memory at: [ 531.992120][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 531.998282][T15888] __msan_chain_origin+0x50/0x90 [ 532.003410][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.008548][T15888] get_compat_msghdr+0x108/0x270 [ 532.013594][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.018129][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.022812][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.028892][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.035053][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.040348][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.045290][T15888] entry_INT80_compat+0x71/0x76 [ 532.050131][T15888] [ 532.052455][T15888] Uninit was stored to memory at: [ 532.057514][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.063247][T15888] __msan_chain_origin+0x50/0x90 [ 532.068194][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.073314][T15888] get_compat_msghdr+0x108/0x270 [ 532.078379][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.082908][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.087861][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.094064][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.100234][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.105573][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.110870][T15888] entry_INT80_compat+0x71/0x76 [ 532.115717][T15888] [ 532.118046][T15888] Uninit was stored to memory at: [ 532.123111][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.128838][T15888] __msan_chain_origin+0x50/0x90 [ 532.133901][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.139204][T15888] get_compat_msghdr+0x108/0x270 [ 532.144159][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.148673][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.153586][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.159704][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.165872][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.171432][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.176556][T15888] entry_INT80_compat+0x71/0x76 [ 532.181405][T15888] [ 532.183733][T15888] Uninit was stored to memory at: [ 532.188767][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.194497][T15888] __msan_chain_origin+0x50/0x90 [ 532.199454][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.204581][T15888] get_compat_msghdr+0x108/0x270 [ 532.209534][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.214048][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.219261][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.225342][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.231508][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.236805][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.241927][T15888] entry_INT80_compat+0x71/0x76 [ 532.246782][T15888] [ 532.249108][T15888] Uninit was stored to memory at: [ 532.254142][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.259867][T15888] __msan_chain_origin+0x50/0x90 [ 532.264820][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.269938][T15888] get_compat_msghdr+0x108/0x270 [ 532.274895][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.279403][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.284088][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.290165][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.296338][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.301741][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.306690][T15888] entry_INT80_compat+0x71/0x76 [ 532.314402][T15888] [ 532.316730][T15888] Uninit was stored to memory at: [ 532.321767][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.327494][T15888] __msan_chain_origin+0x50/0x90 [ 532.332443][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.337566][T15888] get_compat_msghdr+0x108/0x270 [ 532.342520][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.347698][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.352400][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.358598][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.364852][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.370243][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.375222][T15888] entry_INT80_compat+0x71/0x76 [ 532.380070][T15888] [ 532.382400][T15888] Uninit was stored to memory at: [ 532.387613][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 532.393456][T15888] __msan_chain_origin+0x50/0x90 [ 532.400410][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.405620][T15888] get_compat_msghdr+0x108/0x270 [ 532.410602][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.415119][T15888] __sys_recvmmsg+0x4ca/0x510 [ 532.419807][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 532.425983][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 532.432166][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 532.437465][T15888] do_int80_syscall_32+0x1d/0x30 [ 532.442409][T15888] entry_INT80_compat+0x71/0x76 [ 532.447279][T15888] [ 532.449605][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 532.456294][T15888] do_recvmmsg+0xc5/0x1ee0 [ 532.460723][T15888] do_recvmmsg+0xc5/0x1ee0 [ 532.888925][T15888] not chained 420000 origins [ 532.893583][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 532.903739][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 532.914463][T15888] Call Trace: [ 532.917802][T15888] dump_stack+0x1df/0x240 [ 532.922150][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 532.927915][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 532.933047][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 532.938769][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 532.944905][T15888] ? _copy_from_user+0x15b/0x260 [ 532.949867][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 532.955002][T15888] __msan_chain_origin+0x50/0x90 [ 532.959962][T15888] __get_compat_msghdr+0x5be/0x890 [ 532.965104][T15888] get_compat_msghdr+0x108/0x270 [ 532.970068][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 532.974700][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 532.980726][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 532.986316][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 532.991449][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 532.997100][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 533.002405][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 533.007217][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 533.011995][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.016690][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 533.022424][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.028523][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 533.034814][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.041067][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.046373][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.051325][T15888] entry_INT80_compat+0x71/0x76 [ 533.056206][T15888] RIP: 0023:0xf7fb3549 [ 533.060296][T15888] Code: Bad RIP value. [ 533.064473][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 533.072982][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 533.080965][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 533.089647][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.097730][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.105809][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.113802][T15888] Uninit was stored to memory at: [ 533.118851][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.124589][T15888] __msan_chain_origin+0x50/0x90 [ 533.129595][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.134749][T15888] get_compat_msghdr+0x108/0x270 [ 533.139814][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.144337][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.149022][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.155098][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.161260][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.166819][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.171773][T15888] entry_INT80_compat+0x71/0x76 [ 533.176619][T15888] [ 533.179040][T15888] Uninit was stored to memory at: [ 533.184617][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.190346][T15888] __msan_chain_origin+0x50/0x90 [ 533.195474][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.200609][T15888] get_compat_msghdr+0x108/0x270 [ 533.205837][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.210367][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.215093][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.221880][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.228071][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.233371][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.238418][T15888] entry_INT80_compat+0x71/0x76 [ 533.244397][T15888] [ 533.246726][T15888] Uninit was stored to memory at: [ 533.251989][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.257730][T15888] __msan_chain_origin+0x50/0x90 [ 533.262777][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.267989][T15888] get_compat_msghdr+0x108/0x270 [ 533.273019][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.277528][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.282212][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.288288][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.294486][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.299789][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.304829][T15888] entry_INT80_compat+0x71/0x76 [ 533.309761][T15888] [ 533.312222][T15888] Uninit was stored to memory at: [ 533.317259][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.322989][T15888] __msan_chain_origin+0x50/0x90 [ 533.327947][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.333069][T15888] get_compat_msghdr+0x108/0x270 [ 533.338028][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.342541][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.347429][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.353507][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.359667][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.364961][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.369941][T15888] entry_INT80_compat+0x71/0x76 [ 533.374881][T15888] [ 533.377207][T15888] Uninit was stored to memory at: [ 533.382244][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.387968][T15888] __msan_chain_origin+0x50/0x90 [ 533.392927][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.398135][T15888] get_compat_msghdr+0x108/0x270 [ 533.403081][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.407590][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.412275][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.418556][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.424732][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.430037][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.435071][T15888] entry_INT80_compat+0x71/0x76 [ 533.440014][T15888] [ 533.442459][T15888] Uninit was stored to memory at: [ 533.447499][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.453224][T15888] __msan_chain_origin+0x50/0x90 [ 533.458173][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.463294][T15888] get_compat_msghdr+0x108/0x270 [ 533.468236][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.472756][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.477445][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.483618][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.489781][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.495074][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.500720][T15888] entry_INT80_compat+0x71/0x76 [ 533.505560][T15888] [ 533.507882][T15888] Uninit was stored to memory at: [ 533.512911][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.518672][T15888] __msan_chain_origin+0x50/0x90 [ 533.523622][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.528742][T15888] get_compat_msghdr+0x108/0x270 [ 533.533687][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.538204][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.542989][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.549177][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.555343][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.560732][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.565687][T15888] entry_INT80_compat+0x71/0x76 [ 533.570536][T15888] [ 533.572959][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 533.579697][T15888] do_recvmmsg+0xc5/0x1ee0 [ 533.584138][T15888] do_recvmmsg+0xc5/0x1ee0 [ 533.740171][T15888] not chained 430000 origins [ 533.744921][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 533.753596][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 533.764443][T15888] Call Trace: [ 533.767875][T15888] dump_stack+0x1df/0x240 [ 533.772217][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 533.777975][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 533.783106][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 533.788667][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 533.794939][T15888] ? _copy_from_user+0x15b/0x260 [ 533.799888][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 533.805009][T15888] __msan_chain_origin+0x50/0x90 [ 533.809966][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.815108][T15888] get_compat_msghdr+0x108/0x270 [ 533.820069][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.824599][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 533.830686][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 533.836245][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 533.841363][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 533.847011][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 533.852314][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 533.857228][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 533.862374][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.867259][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 533.872999][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 533.879188][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 533.885444][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 533.891646][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 533.896954][T15888] do_int80_syscall_32+0x1d/0x30 [ 533.902001][T15888] entry_INT80_compat+0x71/0x76 [ 533.906857][T15888] RIP: 0023:0xf7fb3549 [ 533.910921][T15888] Code: Bad RIP value. [ 533.914989][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 533.923629][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 533.931611][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 533.939682][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 533.947797][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 533.955782][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 533.964051][T15888] Uninit was stored to memory at: [ 533.969092][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 533.974916][T15888] __msan_chain_origin+0x50/0x90 [ 533.979868][T15888] __get_compat_msghdr+0x5be/0x890 [ 533.985076][T15888] get_compat_msghdr+0x108/0x270 [ 533.990109][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 533.994711][T15888] __sys_recvmmsg+0x4ca/0x510 [ 533.999398][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.005474][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.011656][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.017045][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.022091][T15888] entry_INT80_compat+0x71/0x76 [ 534.028932][T15888] [ 534.032312][T15888] Uninit was stored to memory at: [ 534.037361][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.043266][T15888] __msan_chain_origin+0x50/0x90 [ 534.048217][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.053433][T15888] get_compat_msghdr+0x108/0x270 [ 534.058396][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.062904][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.067598][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.073711][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.080314][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.086510][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.092336][T15888] entry_INT80_compat+0x71/0x76 [ 534.097188][T15888] [ 534.099543][T15888] Uninit was stored to memory at: [ 534.104586][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.113829][T15888] __msan_chain_origin+0x50/0x90 [ 534.119040][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.124174][T15888] get_compat_msghdr+0x108/0x270 [ 534.129296][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.134273][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.138957][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.145039][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.151305][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.156783][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.161830][T15888] entry_INT80_compat+0x71/0x76 [ 534.166679][T15888] [ 534.169010][T15888] Uninit was stored to memory at: [ 534.174044][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.179775][T15888] __msan_chain_origin+0x50/0x90 [ 534.184728][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.189856][T15888] get_compat_msghdr+0x108/0x270 [ 534.194891][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.199409][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.204190][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.210263][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.216519][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.221816][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.226758][T15888] entry_INT80_compat+0x71/0x76 [ 534.231603][T15888] [ 534.233936][T15888] Uninit was stored to memory at: [ 534.239196][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.244956][T15888] __msan_chain_origin+0x50/0x90 [ 534.249908][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.255032][T15888] get_compat_msghdr+0x108/0x270 [ 534.260113][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.264625][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.269327][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.275406][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.281575][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.286878][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.291829][T15888] entry_INT80_compat+0x71/0x76 [ 534.296774][T15888] [ 534.299103][T15888] Uninit was stored to memory at: [ 534.304320][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.310169][T15888] __msan_chain_origin+0x50/0x90 [ 534.315300][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.320599][T15888] get_compat_msghdr+0x108/0x270 [ 534.325635][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.330150][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.334846][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.341121][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.347717][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.353010][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.358043][T15888] entry_INT80_compat+0x71/0x76 [ 534.363072][T15888] [ 534.365407][T15888] Uninit was stored to memory at: [ 534.370469][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.376204][T15888] __msan_chain_origin+0x50/0x90 [ 534.381296][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.386507][T15888] get_compat_msghdr+0x108/0x270 [ 534.391458][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.395976][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.400695][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.406778][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.412946][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.418332][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.423368][T15888] entry_INT80_compat+0x71/0x76 [ 534.428864][T15888] [ 534.431197][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 534.437973][T15888] do_recvmmsg+0xc5/0x1ee0 [ 534.443213][T15888] do_recvmmsg+0xc5/0x1ee0 [ 534.660416][T15888] not chained 440000 origins [ 534.665257][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 534.673962][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 534.684028][T15888] Call Trace: [ 534.687348][T15888] dump_stack+0x1df/0x240 [ 534.691694][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 534.697457][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 534.702589][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 534.708252][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 534.714435][T15888] ? _copy_from_user+0x15b/0x260 [ 534.719389][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 534.724607][T15888] __msan_chain_origin+0x50/0x90 [ 534.729565][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.734738][T15888] get_compat_msghdr+0x108/0x270 [ 534.739702][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.744237][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 534.750063][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 534.755623][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 534.761184][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 534.766934][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 534.772323][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 534.777101][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 534.781881][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.786616][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 534.792352][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.798437][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 534.805215][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.811391][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.816897][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.821851][T15888] entry_INT80_compat+0x71/0x76 [ 534.826709][T15888] RIP: 0023:0xf7fb3549 [ 534.830768][T15888] Code: Bad RIP value. [ 534.834936][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 534.843531][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 534.851510][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 534.859494][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 534.867593][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 534.875573][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 534.883577][T15888] Uninit was stored to memory at: [ 534.888621][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.894355][T15888] __msan_chain_origin+0x50/0x90 [ 534.899311][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.904526][T15888] get_compat_msghdr+0x108/0x270 [ 534.909573][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.914086][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.918772][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.924969][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.931833][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 534.937133][T15888] do_int80_syscall_32+0x1d/0x30 [ 534.942083][T15888] entry_INT80_compat+0x71/0x76 [ 534.947276][T15888] [ 534.949617][T15888] Uninit was stored to memory at: [ 534.954723][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 534.960458][T15888] __msan_chain_origin+0x50/0x90 [ 534.965415][T15888] __get_compat_msghdr+0x5be/0x890 [ 534.970545][T15888] get_compat_msghdr+0x108/0x270 [ 534.975496][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 534.980542][T15888] __sys_recvmmsg+0x4ca/0x510 [ 534.985926][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 534.992007][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 534.998274][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.003672][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.008622][T15888] entry_INT80_compat+0x71/0x76 [ 535.013602][T15888] [ 535.015924][T15888] Uninit was stored to memory at: [ 535.020960][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.027825][T15888] __msan_chain_origin+0x50/0x90 [ 535.032791][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.038015][T15888] get_compat_msghdr+0x108/0x270 [ 535.043056][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.047571][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.052526][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.058603][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.064769][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.070188][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.075133][T15888] entry_INT80_compat+0x71/0x76 [ 535.079980][T15888] [ 535.082314][T15888] Uninit was stored to memory at: [ 535.087350][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.093074][T15888] __msan_chain_origin+0x50/0x90 [ 535.098056][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.103265][T15888] get_compat_msghdr+0x108/0x270 [ 535.108308][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.112974][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.117662][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.123742][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.129999][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.135299][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.140371][T15888] entry_INT80_compat+0x71/0x76 [ 535.145237][T15888] [ 535.147578][T15888] Uninit was stored to memory at: [ 535.152615][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.158343][T15888] __msan_chain_origin+0x50/0x90 [ 535.163428][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.168730][T15888] get_compat_msghdr+0x108/0x270 [ 535.173680][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.179065][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.183780][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.189857][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.196272][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.201569][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.206526][T15888] entry_INT80_compat+0x71/0x76 [ 535.211546][T15888] [ 535.213872][T15888] Uninit was stored to memory at: [ 535.218908][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.224725][T15888] __msan_chain_origin+0x50/0x90 [ 535.229677][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.234799][T15888] get_compat_msghdr+0x108/0x270 [ 535.239747][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.244254][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.248936][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.255009][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.261174][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.266594][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.271537][T15888] entry_INT80_compat+0x71/0x76 [ 535.276480][T15888] [ 535.278805][T15888] Uninit was stored to memory at: [ 535.283843][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.289595][T15888] __msan_chain_origin+0x50/0x90 [ 535.294613][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.299852][T15888] get_compat_msghdr+0x108/0x270 [ 535.304887][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.309584][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.314392][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.320578][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.326851][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.332148][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.337098][T15888] entry_INT80_compat+0x71/0x76 [ 535.341968][T15888] [ 535.344294][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 535.350981][T15888] do_recvmmsg+0xc5/0x1ee0 [ 535.355403][T15888] do_recvmmsg+0xc5/0x1ee0 [ 535.686684][T15888] not chained 450000 origins [ 535.691333][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 535.700003][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 535.710638][T15888] Call Trace: [ 535.713938][T15888] dump_stack+0x1df/0x240 [ 535.718278][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 535.724027][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 535.729147][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 535.734698][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 535.740890][T15888] ? _copy_from_user+0x15b/0x260 [ 535.745832][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 535.752686][T15888] __msan_chain_origin+0x50/0x90 [ 535.757633][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.762770][T15888] get_compat_msghdr+0x108/0x270 [ 535.767725][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.772265][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 535.778080][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 535.783630][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 535.788878][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 535.794516][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 535.799822][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 535.804608][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 535.809844][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.814625][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 535.820361][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.826447][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 535.832697][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.839213][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.844607][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.849556][T15888] entry_INT80_compat+0x71/0x76 [ 535.854413][T15888] RIP: 0023:0xf7fb3549 [ 535.858482][T15888] Code: Bad RIP value. [ 535.862552][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 535.870982][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 535.878961][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 535.887027][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 535.895100][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 535.903079][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 535.911258][T15888] Uninit was stored to memory at: [ 535.916303][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.922036][T15888] __msan_chain_origin+0x50/0x90 [ 535.926987][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.932111][T15888] get_compat_msghdr+0x108/0x270 [ 535.937064][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 535.941579][T15888] __sys_recvmmsg+0x4ca/0x510 [ 535.946356][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 535.952726][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 535.958905][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 535.964204][T15888] do_int80_syscall_32+0x1d/0x30 [ 535.969159][T15888] entry_INT80_compat+0x71/0x76 [ 535.974092][T15888] [ 535.976419][T15888] Uninit was stored to memory at: [ 535.981544][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 535.988142][T15888] __msan_chain_origin+0x50/0x90 [ 535.993097][T15888] __get_compat_msghdr+0x5be/0x890 [ 535.998221][T15888] get_compat_msghdr+0x108/0x270 [ 536.003175][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.007687][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.012376][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.018857][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.025020][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.030404][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.035352][T15888] entry_INT80_compat+0x71/0x76 [ 536.040193][T15888] [ 536.042951][T15888] Uninit was stored to memory at: [ 536.047987][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.053887][T15888] __msan_chain_origin+0x50/0x90 [ 536.058929][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.064167][T15888] get_compat_msghdr+0x108/0x270 [ 536.069203][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.073720][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.078410][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.084576][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.090908][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.096212][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.101161][T15888] entry_INT80_compat+0x71/0x76 [ 536.106003][T15888] [ 536.108336][T15888] Uninit was stored to memory at: [ 536.113391][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.119291][T15888] __msan_chain_origin+0x50/0x90 [ 536.124249][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.129528][T15888] get_compat_msghdr+0x108/0x270 [ 536.134490][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.139009][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.143792][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.149994][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.156159][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.161455][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.166403][T15888] entry_INT80_compat+0x71/0x76 [ 536.171248][T15888] [ 536.173577][T15888] Uninit was stored to memory at: [ 536.178611][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.184448][T15888] __msan_chain_origin+0x50/0x90 [ 536.189394][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.194516][T15888] get_compat_msghdr+0x108/0x270 [ 536.199467][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.203975][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.208658][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.214732][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.220897][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.226189][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.231135][T15888] entry_INT80_compat+0x71/0x76 [ 536.235978][T15888] [ 536.238308][T15888] Uninit was stored to memory at: [ 536.243382][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.249434][T15888] __msan_chain_origin+0x50/0x90 [ 536.254384][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.259509][T15888] get_compat_msghdr+0x108/0x270 [ 536.264455][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.268965][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.273825][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.279999][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.286428][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.291996][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.296946][T15888] entry_INT80_compat+0x71/0x76 [ 536.301790][T15888] [ 536.304113][T15888] Uninit was stored to memory at: [ 536.309151][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.314880][T15888] __msan_chain_origin+0x50/0x90 [ 536.319918][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.325042][T15888] get_compat_msghdr+0x108/0x270 [ 536.329992][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.334509][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.339195][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.345272][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.351700][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.356994][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.362113][T15888] entry_INT80_compat+0x71/0x76 [ 536.367041][T15888] [ 536.369375][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 536.376060][T15888] do_recvmmsg+0xc5/0x1ee0 [ 536.380487][T15888] do_recvmmsg+0xc5/0x1ee0 [ 536.612440][T15888] not chained 460000 origins [ 536.617073][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 536.625741][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 536.636006][T15888] Call Trace: [ 536.639319][T15888] dump_stack+0x1df/0x240 [ 536.643665][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 536.649417][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 536.654623][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 536.660178][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 536.666269][T15888] ? _copy_from_user+0x15b/0x260 [ 536.671227][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 536.676352][T15888] __msan_chain_origin+0x50/0x90 [ 536.681396][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.686533][T15888] get_compat_msghdr+0x108/0x270 [ 536.691491][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.696120][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 536.701945][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 536.707503][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 536.712636][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 536.718280][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 536.723582][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 536.728354][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 536.733311][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.738007][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 536.743740][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.749824][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 536.756079][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.762539][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.767853][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.772802][T15888] entry_INT80_compat+0x71/0x76 [ 536.777747][T15888] RIP: 0023:0xf7fb3549 [ 536.781825][T15888] Code: Bad RIP value. [ 536.785995][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 536.794418][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 536.803702][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 536.811679][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 536.820618][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 536.828696][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 536.836686][T15888] Uninit was stored to memory at: [ 536.841728][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.847549][T15888] __msan_chain_origin+0x50/0x90 [ 536.852505][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.857627][T15888] get_compat_msghdr+0x108/0x270 [ 536.862575][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.867097][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.872663][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.878739][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.884903][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.890201][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.895145][T15888] entry_INT80_compat+0x71/0x76 [ 536.899989][T15888] [ 536.902403][T15888] Uninit was stored to memory at: [ 536.907435][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.913162][T15888] __msan_chain_origin+0x50/0x90 [ 536.918113][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.923331][T15888] get_compat_msghdr+0x108/0x270 [ 536.928281][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.932800][T15888] __sys_recvmmsg+0x4ca/0x510 [ 536.937487][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 536.943756][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 536.949923][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 536.955230][T15888] do_int80_syscall_32+0x1d/0x30 [ 536.960177][T15888] entry_INT80_compat+0x71/0x76 [ 536.965025][T15888] [ 536.967350][T15888] Uninit was stored to memory at: [ 536.972384][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 536.978374][T15888] __msan_chain_origin+0x50/0x90 [ 536.983323][T15888] __get_compat_msghdr+0x5be/0x890 [ 536.988446][T15888] get_compat_msghdr+0x108/0x270 [ 536.993395][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 536.997909][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.002613][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.008888][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.015074][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.020808][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.025755][T15888] entry_INT80_compat+0x71/0x76 [ 537.030686][T15888] [ 537.033018][T15888] Uninit was stored to memory at: [ 537.038753][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 537.044516][T15888] __msan_chain_origin+0x50/0x90 [ 537.049730][T15888] __get_compat_msghdr+0x5be/0x890 [ 537.054864][T15888] get_compat_msghdr+0x108/0x270 [ 537.059993][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 537.064513][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.069206][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.075294][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.081509][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.086815][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.091776][T15888] entry_INT80_compat+0x71/0x76 [ 537.097492][T15888] [ 537.099820][T15888] Uninit was stored to memory at: [ 537.104858][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 537.110587][T15888] __msan_chain_origin+0x50/0x90 [ 537.115540][T15888] __get_compat_msghdr+0x5be/0x890 [ 537.120674][T15888] get_compat_msghdr+0x108/0x270 [ 537.125718][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 537.130235][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.134923][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.141180][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.147351][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.152697][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.157652][T15888] entry_INT80_compat+0x71/0x76 [ 537.162500][T15888] [ 537.164838][T15888] Uninit was stored to memory at: [ 537.169890][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 537.175617][T15888] __msan_chain_origin+0x50/0x90 [ 537.180565][T15888] __get_compat_msghdr+0x5be/0x890 [ 537.185691][T15888] get_compat_msghdr+0x108/0x270 [ 537.190637][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 537.195148][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.199837][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.206002][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.212170][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.217655][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.222601][T15888] entry_INT80_compat+0x71/0x76 [ 537.227538][T15888] [ 537.229866][T15888] Uninit was stored to memory at: [ 537.236295][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 537.242286][T15888] __msan_chain_origin+0x50/0x90 [ 537.247234][T15888] __get_compat_msghdr+0x5be/0x890 [ 537.252354][T15888] get_compat_msghdr+0x108/0x270 [ 537.257304][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 537.261827][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.266514][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.272587][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.278857][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.284155][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.289101][T15888] entry_INT80_compat+0x71/0x76 [ 537.294036][T15888] [ 537.296368][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 537.303062][T15888] do_recvmmsg+0xc5/0x1ee0 [ 537.307504][T15888] do_recvmmsg+0xc5/0x1ee0 [ 537.797414][T15888] not chained 470000 origins [ 537.802059][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 537.810741][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.821043][T15888] Call Trace: [ 537.824355][T15888] dump_stack+0x1df/0x240 [ 537.828797][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 537.834555][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 537.839684][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 537.845242][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 537.851429][T15888] ? _copy_from_user+0x15b/0x260 [ 537.856770][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 537.861991][T15888] __msan_chain_origin+0x50/0x90 [ 537.866948][T15888] __get_compat_msghdr+0x5be/0x890 [ 537.872094][T15888] get_compat_msghdr+0x108/0x270 [ 537.877053][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 537.881587][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 537.887620][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 537.893266][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 537.898397][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 537.904142][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 537.909900][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 537.914687][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 537.919472][T15888] __sys_recvmmsg+0x4ca/0x510 [ 537.924177][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 537.929922][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 537.936015][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 537.942359][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 537.948550][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 537.953863][T15888] do_int80_syscall_32+0x1d/0x30 [ 537.958819][T15888] entry_INT80_compat+0x71/0x76 [ 537.963814][T15888] RIP: 0023:0xf7fb3549 [ 537.967882][T15888] Code: Bad RIP value. [ 537.971951][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 537.980456][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 537.988803][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 537.996787][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 538.004862][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 538.012865][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 538.020853][T15888] Uninit was stored to memory at: [ 538.025908][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.031635][T15888] __msan_chain_origin+0x50/0x90 [ 538.036584][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.042488][T15888] get_compat_msghdr+0x108/0x270 [ 538.047437][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.052216][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.057000][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.063256][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.069424][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.074827][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.079776][T15888] entry_INT80_compat+0x71/0x76 [ 538.084734][T15888] [ 538.087062][T15888] Uninit was stored to memory at: [ 538.092101][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.097836][T15888] __msan_chain_origin+0x50/0x90 [ 538.102795][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.107941][T15888] get_compat_msghdr+0x108/0x270 [ 538.112928][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.117449][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.122231][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.128307][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.134561][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.140005][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.144955][T15888] entry_INT80_compat+0x71/0x76 [ 538.149803][T15888] [ 538.152184][T15888] Uninit was stored to memory at: [ 538.157219][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.162943][T15888] __msan_chain_origin+0x50/0x90 [ 538.167918][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.173124][T15888] get_compat_msghdr+0x108/0x270 [ 538.178069][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.182585][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.187265][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.193355][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.199516][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.204808][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.209749][T15888] entry_INT80_compat+0x71/0x76 [ 538.214597][T15888] [ 538.216941][T15888] Uninit was stored to memory at: [ 538.221981][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.227713][T15888] __msan_chain_origin+0x50/0x90 [ 538.232660][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.237784][T15888] get_compat_msghdr+0x108/0x270 [ 538.242815][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.247325][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.252014][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.258092][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.264344][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.269642][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.274587][T15888] entry_INT80_compat+0x71/0x76 [ 538.279434][T15888] [ 538.281758][T15888] Uninit was stored to memory at: [ 538.286794][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.292527][T15888] __msan_chain_origin+0x50/0x90 [ 538.297577][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.302719][T15888] get_compat_msghdr+0x108/0x270 [ 538.307677][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.312196][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.316880][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.323041][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.329205][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.334589][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.339536][T15888] entry_INT80_compat+0x71/0x76 [ 538.344476][T15888] [ 538.346889][T15888] Uninit was stored to memory at: [ 538.352099][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.358087][T15888] __msan_chain_origin+0x50/0x90 [ 538.363175][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.368300][T15888] get_compat_msghdr+0x108/0x270 [ 538.373243][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.377839][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.382519][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.388588][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.394744][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.400035][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.404976][T15888] entry_INT80_compat+0x71/0x76 [ 538.410078][T15888] [ 538.412401][T15888] Uninit was stored to memory at: [ 538.417521][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.423247][T15888] __msan_chain_origin+0x50/0x90 [ 538.428297][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.433418][T15888] get_compat_msghdr+0x108/0x270 [ 538.438364][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.442890][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.447574][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.453649][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.459816][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.465113][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.470152][T15888] entry_INT80_compat+0x71/0x76 [ 538.474995][T15888] [ 538.477422][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 538.484100][T15888] do_recvmmsg+0xc5/0x1ee0 [ 538.488540][T15888] do_recvmmsg+0xc5/0x1ee0 [ 538.720619][T15888] not chained 480000 origins [ 538.725259][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 538.733939][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.744354][T15888] Call Trace: [ 538.747877][T15888] dump_stack+0x1df/0x240 [ 538.752334][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 538.758523][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 538.763654][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 538.769217][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 538.775313][T15888] ? _copy_from_user+0x15b/0x260 [ 538.780352][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 538.786273][T15888] __msan_chain_origin+0x50/0x90 [ 538.791342][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.796578][T15888] get_compat_msghdr+0x108/0x270 [ 538.801987][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.806532][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 538.812359][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 538.817917][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 538.823044][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 538.828710][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 538.834018][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 538.838881][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 538.844141][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.848846][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 538.854674][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.860770][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 538.867207][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.873586][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.878913][T15888] do_int80_syscall_32+0x1d/0x30 [ 538.883871][T15888] entry_INT80_compat+0x71/0x76 [ 538.888822][T15888] RIP: 0023:0xf7fb3549 [ 538.892892][T15888] Code: Bad RIP value. [ 538.896965][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 538.906527][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 538.914509][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 538.922496][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 538.930493][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 538.938608][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 538.946606][T15888] Uninit was stored to memory at: [ 538.951652][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 538.957387][T15888] __msan_chain_origin+0x50/0x90 [ 538.962357][T15888] __get_compat_msghdr+0x5be/0x890 [ 538.967482][T15888] get_compat_msghdr+0x108/0x270 [ 538.972427][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 538.977212][T15888] __sys_recvmmsg+0x4ca/0x510 [ 538.982002][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 538.988341][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 538.994519][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 538.999816][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.004857][T15888] entry_INT80_compat+0x71/0x76 [ 539.009785][T15888] [ 539.012117][T15888] Uninit was stored to memory at: [ 539.017149][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.023496][T15888] __msan_chain_origin+0x50/0x90 [ 539.028448][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.033575][T15888] get_compat_msghdr+0x108/0x270 [ 539.038533][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.043048][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.047732][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.053824][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.059989][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.065284][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.070229][T15888] entry_INT80_compat+0x71/0x76 [ 539.075074][T15888] [ 539.077405][T15888] Uninit was stored to memory at: [ 539.082529][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.088257][T15888] __msan_chain_origin+0x50/0x90 [ 539.093215][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.098339][T15888] get_compat_msghdr+0x108/0x270 [ 539.103287][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.107805][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.112495][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.118657][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.124820][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.130291][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.135415][T15888] entry_INT80_compat+0x71/0x76 [ 539.140270][T15888] [ 539.142606][T15888] Uninit was stored to memory at: [ 539.147640][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.153372][T15888] __msan_chain_origin+0x50/0x90 [ 539.158494][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.163615][T15888] get_compat_msghdr+0x108/0x270 [ 539.168565][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.173079][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.177906][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.183993][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.190166][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.195554][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.200502][T15888] entry_INT80_compat+0x71/0x76 [ 539.205524][T15888] [ 539.207847][T15888] Uninit was stored to memory at: [ 539.212907][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.218658][T15888] __msan_chain_origin+0x50/0x90 [ 539.223611][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.229040][T15888] get_compat_msghdr+0x108/0x270 [ 539.234021][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.238621][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.243309][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.249383][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.255629][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.261188][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.266131][T15888] entry_INT80_compat+0x71/0x76 [ 539.270973][T15888] [ 539.273301][T15888] Uninit was stored to memory at: [ 539.278425][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.284151][T15888] __msan_chain_origin+0x50/0x90 [ 539.289098][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.294327][T15888] get_compat_msghdr+0x108/0x270 [ 539.299273][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.303786][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.308477][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.314573][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.320734][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.326028][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.330982][T15888] entry_INT80_compat+0x71/0x76 [ 539.336198][T15888] [ 539.338523][T15888] Uninit was stored to memory at: [ 539.343642][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 539.349369][T15888] __msan_chain_origin+0x50/0x90 [ 539.354317][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.359558][T15888] get_compat_msghdr+0x108/0x270 [ 539.364593][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.369196][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.373969][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 539.380214][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 539.386373][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 539.391672][T15888] do_int80_syscall_32+0x1d/0x30 [ 539.397224][T15888] entry_INT80_compat+0x71/0x76 [ 539.402069][T15888] [ 539.404407][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 539.411190][T15888] do_recvmmsg+0xc5/0x1ee0 [ 539.415618][T15888] do_recvmmsg+0xc5/0x1ee0 [ 539.861646][T15888] not chained 490000 origins [ 539.866399][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 539.875072][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.885450][T15888] Call Trace: [ 539.888765][T15888] dump_stack+0x1df/0x240 [ 539.893122][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 539.898884][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 539.904022][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 539.909589][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 539.915692][T15888] ? _copy_from_user+0x15b/0x260 [ 539.920649][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 539.925794][T15888] __msan_chain_origin+0x50/0x90 [ 539.931200][T15888] __get_compat_msghdr+0x5be/0x890 [ 539.936349][T15888] get_compat_msghdr+0x108/0x270 [ 539.941319][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 539.945870][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 539.951796][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 539.957380][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 539.962740][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 539.968401][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 539.973997][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 539.978876][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 539.983719][T15888] __sys_recvmmsg+0x4ca/0x510 [ 539.988430][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 539.994347][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.000626][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 540.007004][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.013184][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.018680][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.024030][T15888] entry_INT80_compat+0x71/0x76 [ 540.029328][T15888] RIP: 0023:0xf7fb3549 [ 540.033491][T15888] Code: Bad RIP value. [ 540.037999][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 540.047315][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 540.055648][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 540.063634][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 540.072016][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 540.080004][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 540.088175][T15888] Uninit was stored to memory at: [ 540.093223][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.098957][T15888] __msan_chain_origin+0x50/0x90 [ 540.103914][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.109229][T15888] get_compat_msghdr+0x108/0x270 [ 540.114182][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.118701][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.123393][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.129669][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.135937][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.141237][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.146188][T15888] entry_INT80_compat+0x71/0x76 [ 540.151039][T15888] [ 540.153370][T15888] Uninit was stored to memory at: [ 540.158407][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.164140][T15888] __msan_chain_origin+0x50/0x90 [ 540.169272][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.174398][T15888] get_compat_msghdr+0x108/0x270 [ 540.179376][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.183890][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.189272][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.195469][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.201637][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.207048][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.211993][T15888] entry_INT80_compat+0x71/0x76 [ 540.216843][T15888] [ 540.219171][T15888] Uninit was stored to memory at: [ 540.224292][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.230018][T15888] __msan_chain_origin+0x50/0x90 [ 540.234979][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.240367][T15888] get_compat_msghdr+0x108/0x270 [ 540.245312][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.249824][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.254507][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.261279][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.267451][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.272779][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.277778][T15888] entry_INT80_compat+0x71/0x76 [ 540.282807][T15888] [ 540.285133][T15888] Uninit was stored to memory at: [ 540.290784][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.296517][T15888] __msan_chain_origin+0x50/0x90 [ 540.301880][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.307208][T15888] get_compat_msghdr+0x108/0x270 [ 540.312157][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.316843][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.321682][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.327881][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.334043][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.339345][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.344295][T15888] entry_INT80_compat+0x71/0x76 [ 540.349228][T15888] [ 540.351561][T15888] Uninit was stored to memory at: [ 540.356599][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.362333][T15888] __msan_chain_origin+0x50/0x90 [ 540.367284][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.372414][T15888] get_compat_msghdr+0x108/0x270 [ 540.377370][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.381979][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.386927][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.393009][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.399171][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.404471][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.409420][T15888] entry_INT80_compat+0x71/0x76 [ 540.414266][T15888] [ 540.416596][T15888] Uninit was stored to memory at: [ 540.424775][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.430593][T15888] __msan_chain_origin+0x50/0x90 [ 540.436161][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.441291][T15888] get_compat_msghdr+0x108/0x270 [ 540.446250][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.450765][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.455543][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.461626][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.467893][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.473295][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.478349][T15888] entry_INT80_compat+0x71/0x76 [ 540.484149][T15888] [ 540.486477][T15888] Uninit was stored to memory at: [ 540.491513][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 540.497256][T15888] __msan_chain_origin+0x50/0x90 [ 540.502209][T15888] __get_compat_msghdr+0x5be/0x890 [ 540.507771][T15888] get_compat_msghdr+0x108/0x270 [ 540.512721][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 540.517244][T15888] __sys_recvmmsg+0x4ca/0x510 [ 540.521973][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 540.528048][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 540.534213][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 540.539603][T15888] do_int80_syscall_32+0x1d/0x30 [ 540.544726][T15888] entry_INT80_compat+0x71/0x76 [ 540.549658][T15888] [ 540.551989][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 540.558687][T15888] do_recvmmsg+0xc5/0x1ee0 [ 540.563118][T15888] do_recvmmsg+0xc5/0x1ee0 [ 541.092224][T15888] not chained 500000 origins [ 541.096866][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 541.105624][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.115686][T15888] Call Trace: [ 541.119007][T15888] dump_stack+0x1df/0x240 [ 541.124312][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 541.130070][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 541.135370][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 541.141112][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 541.147234][T15888] ? _copy_from_user+0x15b/0x260 [ 541.152194][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 541.157321][T15888] __msan_chain_origin+0x50/0x90 [ 541.162287][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.167694][T15888] get_compat_msghdr+0x108/0x270 [ 541.172691][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.177318][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 541.183266][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 541.188825][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 541.194011][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 541.199744][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 541.205401][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 541.210176][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 541.214954][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.219656][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 541.225390][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.231494][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 541.237943][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.244231][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.249541][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.254490][T15888] entry_INT80_compat+0x71/0x76 [ 541.259348][T15888] RIP: 0023:0xf7fb3549 [ 541.263414][T15888] Code: Bad RIP value. [ 541.267574][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 541.275995][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 541.283985][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 541.292139][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 541.300222][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 541.310646][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 541.318748][T15888] Uninit was stored to memory at: [ 541.323794][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.329527][T15888] __msan_chain_origin+0x50/0x90 [ 541.334482][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.339869][T15888] get_compat_msghdr+0x108/0x270 [ 541.344932][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.349448][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.354133][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.360204][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.366365][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.371790][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.376737][T15888] entry_INT80_compat+0x71/0x76 [ 541.381581][T15888] [ 541.383927][T15888] Uninit was stored to memory at: [ 541.389136][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.394864][T15888] __msan_chain_origin+0x50/0x90 [ 541.399820][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.404942][T15888] get_compat_msghdr+0x108/0x270 [ 541.409905][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.414415][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.419099][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.425170][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.431420][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.436863][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.441895][T15888] entry_INT80_compat+0x71/0x76 [ 541.446735][T15888] [ 541.449061][T15888] Uninit was stored to memory at: [ 541.454099][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.460107][T15888] __msan_chain_origin+0x50/0x90 [ 541.465061][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.470270][T15888] get_compat_msghdr+0x108/0x270 [ 541.475224][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.479744][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.484430][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.490508][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.496764][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.502065][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.507105][T15888] entry_INT80_compat+0x71/0x76 [ 541.511956][T15888] [ 541.515854][T15888] Uninit was stored to memory at: [ 541.520902][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.526719][T15888] __msan_chain_origin+0x50/0x90 [ 541.531672][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.537966][T15888] get_compat_msghdr+0x108/0x270 [ 541.542922][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.547445][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.552138][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.558220][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.564641][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.569943][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.574904][T15888] entry_INT80_compat+0x71/0x76 [ 541.579752][T15888] [ 541.582084][T15888] Uninit was stored to memory at: [ 541.587126][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.592868][T15888] __msan_chain_origin+0x50/0x90 [ 541.597908][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.603123][T15888] get_compat_msghdr+0x108/0x270 [ 541.608113][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.612889][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.617578][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.623659][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.629956][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.635444][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.640506][T15888] entry_INT80_compat+0x71/0x76 [ 541.645358][T15888] [ 541.647735][T15888] Uninit was stored to memory at: [ 541.653052][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.658876][T15888] __msan_chain_origin+0x50/0x90 [ 541.663923][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.669240][T15888] get_compat_msghdr+0x108/0x270 [ 541.674198][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.678721][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.683423][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.689505][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.695788][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.701097][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.706052][T15888] entry_INT80_compat+0x71/0x76 [ 541.711169][T15888] [ 541.713494][T15888] Uninit was stored to memory at: [ 541.718701][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 541.724654][T15888] __msan_chain_origin+0x50/0x90 [ 541.729604][T15888] __get_compat_msghdr+0x5be/0x890 [ 541.734728][T15888] get_compat_msghdr+0x108/0x270 [ 541.739690][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 541.744204][T15888] __sys_recvmmsg+0x4ca/0x510 [ 541.748890][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 541.755180][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 541.761343][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 541.766664][T15888] do_int80_syscall_32+0x1d/0x30 [ 541.771611][T15888] entry_INT80_compat+0x71/0x76 [ 541.776458][T15888] [ 541.778792][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 541.785566][T15888] do_recvmmsg+0xc5/0x1ee0 [ 541.790002][T15888] do_recvmmsg+0xc5/0x1ee0 [ 541.955507][T15888] not chained 510000 origins [ 541.960417][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 541.969196][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 541.979455][T15888] Call Trace: [ 541.982789][T15888] dump_stack+0x1df/0x240 [ 541.987267][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 541.993031][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 541.998152][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 542.003838][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 542.009921][T15888] ? _copy_from_user+0x15b/0x260 [ 542.014912][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 542.020211][T15888] __msan_chain_origin+0x50/0x90 [ 542.027082][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.032224][T15888] get_compat_msghdr+0x108/0x270 [ 542.037180][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.041811][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 542.047634][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 542.053282][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 542.058408][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 542.064159][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 542.069463][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 542.074237][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 542.079026][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.083723][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 542.089549][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.095731][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 542.102073][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.108250][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.113567][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.118517][T15888] entry_INT80_compat+0x71/0x76 [ 542.123376][T15888] RIP: 0023:0xf7fb3549 [ 542.127660][T15888] Code: Bad RIP value. [ 542.131817][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 542.140234][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 542.148516][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 542.156503][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 542.164654][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 542.172666][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 542.180666][T15888] Uninit was stored to memory at: [ 542.185711][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.191616][T15888] __msan_chain_origin+0x50/0x90 [ 542.196566][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.201740][T15888] get_compat_msghdr+0x108/0x270 [ 542.206860][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.211388][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.216085][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.222249][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.228423][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.233808][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.238841][T15888] entry_INT80_compat+0x71/0x76 [ 542.243685][T15888] [ 542.246275][T15888] Uninit was stored to memory at: [ 542.251313][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.257035][T15888] __msan_chain_origin+0x50/0x90 [ 542.262071][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.268071][T15888] get_compat_msghdr+0x108/0x270 [ 542.273223][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.277742][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.282448][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.288622][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.294800][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.300214][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.305176][T15888] entry_INT80_compat+0x71/0x76 [ 542.310197][T15888] [ 542.312527][T15888] Uninit was stored to memory at: [ 542.317655][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.323395][T15888] __msan_chain_origin+0x50/0x90 [ 542.328438][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.333577][T15888] get_compat_msghdr+0x108/0x270 [ 542.338552][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.343070][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.347775][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.353849][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.360026][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.365408][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.370351][T15888] entry_INT80_compat+0x71/0x76 [ 542.375297][T15888] [ 542.377973][T15888] Uninit was stored to memory at: [ 542.383010][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.389733][T15888] __msan_chain_origin+0x50/0x90 [ 542.394683][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.399891][T15888] get_compat_msghdr+0x108/0x270 [ 542.404955][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.409473][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.414159][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.420231][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.426390][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.431682][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.436746][T15888] entry_INT80_compat+0x71/0x76 [ 542.441734][T15888] [ 542.444058][T15888] Uninit was stored to memory at: [ 542.449093][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.454922][T15888] __msan_chain_origin+0x50/0x90 [ 542.459934][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.465147][T15888] get_compat_msghdr+0x108/0x270 [ 542.470098][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.474610][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.480337][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.486508][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.492673][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.497969][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.503167][T15888] entry_INT80_compat+0x71/0x76 [ 542.508185][T15888] [ 542.510623][T15888] Uninit was stored to memory at: [ 542.515802][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.521720][T15888] __msan_chain_origin+0x50/0x90 [ 542.526671][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.531819][T15888] get_compat_msghdr+0x108/0x270 [ 542.536767][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.541285][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.546014][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.552091][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.558263][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.563996][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.569379][T15888] entry_INT80_compat+0x71/0x76 [ 542.574223][T15888] [ 542.576591][T15888] Uninit was stored to memory at: [ 542.581644][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 542.587409][T15888] __msan_chain_origin+0x50/0x90 [ 542.592355][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.597482][T15888] get_compat_msghdr+0x108/0x270 [ 542.602613][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.607211][T15888] __sys_recvmmsg+0x4ca/0x510 [ 542.611902][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 542.617981][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 542.624270][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 542.629656][T15888] do_int80_syscall_32+0x1d/0x30 [ 542.634798][T15888] entry_INT80_compat+0x71/0x76 [ 542.639815][T15888] [ 542.642143][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 542.648830][T15888] do_recvmmsg+0xc5/0x1ee0 [ 542.653261][T15888] do_recvmmsg+0xc5/0x1ee0 [ 542.883883][T15888] not chained 520000 origins [ 542.888719][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 542.897392][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 542.907735][T15888] Call Trace: [ 542.911042][T15888] dump_stack+0x1df/0x240 [ 542.915659][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 542.921425][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 542.926559][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 542.932222][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 542.938410][T15888] ? _copy_from_user+0x15b/0x260 [ 542.943388][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 542.948527][T15888] __msan_chain_origin+0x50/0x90 [ 542.953761][T15888] __get_compat_msghdr+0x5be/0x890 [ 542.958909][T15888] get_compat_msghdr+0x108/0x270 [ 542.963970][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 542.968530][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 542.974361][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 542.980443][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 542.985568][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 542.991218][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 542.996635][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 543.001420][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 543.006199][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.010899][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 543.016667][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.022751][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 543.029105][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.035357][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.040834][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.045784][T15888] entry_INT80_compat+0x71/0x76 [ 543.050641][T15888] RIP: 0023:0xf7fb3549 [ 543.054707][T15888] Code: Bad RIP value. [ 543.058790][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 543.067208][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 543.075278][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 543.083473][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 543.091461][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 543.099449][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 543.107551][T15888] Uninit was stored to memory at: [ 543.112592][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.118326][T15888] __msan_chain_origin+0x50/0x90 [ 543.123280][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.128669][T15888] get_compat_msghdr+0x108/0x270 [ 543.133626][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.138130][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.148038][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.154128][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.160383][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.165684][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.170641][T15888] entry_INT80_compat+0x71/0x76 [ 543.176159][T15888] [ 543.178493][T15888] Uninit was stored to memory at: [ 543.183528][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.189258][T15888] __msan_chain_origin+0x50/0x90 [ 543.194210][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.199332][T15888] get_compat_msghdr+0x108/0x270 [ 543.204558][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.209076][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.213763][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.219854][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.226025][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.231495][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.236444][T15888] entry_INT80_compat+0x71/0x76 [ 543.241458][T15888] [ 543.243785][T15888] Uninit was stored to memory at: [ 543.248814][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.254546][T15888] __msan_chain_origin+0x50/0x90 [ 543.259520][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.264646][T15888] get_compat_msghdr+0x108/0x270 [ 543.269680][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.274193][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.278881][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.285687][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.291867][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.297163][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.302205][T15888] entry_INT80_compat+0x71/0x76 [ 543.307052][T15888] [ 543.309384][T15888] Uninit was stored to memory at: [ 543.314427][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.320163][T15888] __msan_chain_origin+0x50/0x90 [ 543.325115][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.330244][T15888] get_compat_msghdr+0x108/0x270 [ 543.335226][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.339733][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.344424][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.350507][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.356680][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.361999][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.366964][T15888] entry_INT80_compat+0x71/0x76 [ 543.371810][T15888] [ 543.374144][T15888] Uninit was stored to memory at: [ 543.379181][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.384906][T15888] __msan_chain_origin+0x50/0x90 [ 543.389861][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.394982][T15888] get_compat_msghdr+0x108/0x270 [ 543.399931][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.404528][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.409205][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.415361][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.421610][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.426902][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.431954][T15888] entry_INT80_compat+0x71/0x76 [ 543.438103][T15888] [ 543.440437][T15888] Uninit was stored to memory at: [ 543.445598][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.451320][T15888] __msan_chain_origin+0x50/0x90 [ 543.456360][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.461481][T15888] get_compat_msghdr+0x108/0x270 [ 543.466428][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.470960][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.475641][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.481709][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.487880][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.493172][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.498130][T15888] entry_INT80_compat+0x71/0x76 [ 543.503845][T15888] [ 543.506172][T15888] Uninit was stored to memory at: [ 543.511291][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 543.517014][T15888] __msan_chain_origin+0x50/0x90 [ 543.522052][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.527173][T15888] get_compat_msghdr+0x108/0x270 [ 543.532120][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.536629][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.541919][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.548189][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.554347][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.559641][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.564586][T15888] entry_INT80_compat+0x71/0x76 [ 543.569638][T15888] [ 543.571973][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 543.578657][T15888] do_recvmmsg+0xc5/0x1ee0 [ 543.583343][T15888] do_recvmmsg+0xc5/0x1ee0 [ 543.821500][T15888] not chained 530000 origins [ 543.826262][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 543.834928][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 543.845074][T15888] Call Trace: [ 543.848382][T15888] dump_stack+0x1df/0x240 [ 543.852732][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 543.858489][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 543.863613][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 543.869170][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 543.875432][T15888] ? _copy_from_user+0x15b/0x260 [ 543.880482][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 543.885697][T15888] __msan_chain_origin+0x50/0x90 [ 543.890825][T15888] __get_compat_msghdr+0x5be/0x890 [ 543.895968][T15888] get_compat_msghdr+0x108/0x270 [ 543.900972][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 543.905535][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 543.911554][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 543.917121][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 543.922257][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 543.927911][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 543.933232][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 543.938015][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 543.943038][T15888] __sys_recvmmsg+0x4ca/0x510 [ 543.947744][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 543.953489][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 543.959784][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 543.966132][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 543.972568][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 543.977915][T15888] do_int80_syscall_32+0x1d/0x30 [ 543.983036][T15888] entry_INT80_compat+0x71/0x76 [ 543.987897][T15888] RIP: 0023:0xf7fb3549 [ 543.991964][T15888] Code: Bad RIP value. [ 543.996393][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 544.004816][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 544.012974][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 544.021069][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 544.029052][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 544.037120][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 544.045105][T15888] Uninit was stored to memory at: [ 544.050143][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.056239][T15888] __msan_chain_origin+0x50/0x90 [ 544.061203][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.066413][T15888] get_compat_msghdr+0x108/0x270 [ 544.071464][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.076497][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.081187][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.087265][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.093437][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.098741][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.103697][T15888] entry_INT80_compat+0x71/0x76 [ 544.108654][T15888] [ 544.110981][T15888] Uninit was stored to memory at: [ 544.116019][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.121753][T15888] __msan_chain_origin+0x50/0x90 [ 544.126710][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.132360][T15888] get_compat_msghdr+0x108/0x270 [ 544.137315][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.141836][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.146658][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.152736][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.158902][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.164204][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.169152][T15888] entry_INT80_compat+0x71/0x76 [ 544.174123][T15888] [ 544.176449][T15888] Uninit was stored to memory at: [ 544.181487][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.190344][T15888] __msan_chain_origin+0x50/0x90 [ 544.195305][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.200431][T15888] get_compat_msghdr+0x108/0x270 [ 544.205383][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.209898][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.214588][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.220703][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.226875][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.232177][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.237175][T15888] entry_INT80_compat+0x71/0x76 [ 544.242021][T15888] [ 544.244344][T15888] Uninit was stored to memory at: [ 544.249377][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.255189][T15888] __msan_chain_origin+0x50/0x90 [ 544.260139][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.265259][T15888] get_compat_msghdr+0x108/0x270 [ 544.270213][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.274809][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.279495][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.285567][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.291739][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.297040][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.302084][T15888] entry_INT80_compat+0x71/0x76 [ 544.307064][T15888] [ 544.309386][T15888] Uninit was stored to memory at: [ 544.314423][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.320158][T15888] __msan_chain_origin+0x50/0x90 [ 544.325118][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.331635][T15888] get_compat_msghdr+0x108/0x270 [ 544.336585][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.341288][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.345973][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.352049][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.358219][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.363615][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.368559][T15888] entry_INT80_compat+0x71/0x76 [ 544.373508][T15888] [ 544.375837][T15888] Uninit was stored to memory at: [ 544.380870][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.386607][T15888] __msan_chain_origin+0x50/0x90 [ 544.391556][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.396853][T15888] get_compat_msghdr+0x108/0x270 [ 544.401812][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.406326][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.411010][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.417193][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.423358][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.428652][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.433696][T15888] entry_INT80_compat+0x71/0x76 [ 544.438626][T15888] [ 544.440957][T15888] Uninit was stored to memory at: [ 544.445988][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.451711][T15888] __msan_chain_origin+0x50/0x90 [ 544.456658][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.461782][T15888] get_compat_msghdr+0x108/0x270 [ 544.466736][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.471253][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.475943][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.482135][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.488298][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.493595][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.498658][T15888] entry_INT80_compat+0x71/0x76 [ 544.503500][T15888] [ 544.505837][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 544.512862][T15888] do_recvmmsg+0xc5/0x1ee0 [ 544.517286][T15888] do_recvmmsg+0xc5/0x1ee0 [ 544.672319][T15888] not chained 540000 origins [ 544.676957][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 544.685639][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 544.695704][T15888] Call Trace: [ 544.699188][T15888] dump_stack+0x1df/0x240 [ 544.703534][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 544.709282][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 544.714448][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 544.720044][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 544.726225][T15888] ? _copy_from_user+0x15b/0x260 [ 544.731174][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 544.736293][T15888] __msan_chain_origin+0x50/0x90 [ 544.741243][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.746554][T15888] get_compat_msghdr+0x108/0x270 [ 544.751510][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.756045][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 544.761870][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 544.767421][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 544.772628][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 544.778275][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 544.783663][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 544.788437][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 544.793252][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.797982][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 544.803917][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.810004][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 544.816255][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.823217][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.828544][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.833490][T15888] entry_INT80_compat+0x71/0x76 [ 544.838441][T15888] RIP: 0023:0xf7fb3549 [ 544.842506][T15888] Code: Bad RIP value. [ 544.846571][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 544.855987][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 544.864050][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 544.872114][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 544.880089][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 544.888067][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 544.896062][T15888] Uninit was stored to memory at: [ 544.904326][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.910062][T15888] __msan_chain_origin+0x50/0x90 [ 544.915022][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.920141][T15888] get_compat_msghdr+0x108/0x270 [ 544.925087][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.929895][T15888] __sys_recvmmsg+0x4ca/0x510 [ 544.934585][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 544.940840][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 544.947006][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 544.952484][T15888] do_int80_syscall_32+0x1d/0x30 [ 544.957436][T15888] entry_INT80_compat+0x71/0x76 [ 544.962508][T15888] [ 544.964875][T15888] Uninit was stored to memory at: [ 544.969920][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 544.975646][T15888] __msan_chain_origin+0x50/0x90 [ 544.980601][T15888] __get_compat_msghdr+0x5be/0x890 [ 544.986034][T15888] get_compat_msghdr+0x108/0x270 [ 544.990983][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 544.995509][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.001938][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.008012][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.014183][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.019585][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.024534][T15888] entry_INT80_compat+0x71/0x76 [ 545.029379][T15888] [ 545.031708][T15888] Uninit was stored to memory at: [ 545.036747][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.042592][T15888] __msan_chain_origin+0x50/0x90 [ 545.047737][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.052856][T15888] get_compat_msghdr+0x108/0x270 [ 545.058649][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.063179][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.067868][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.074062][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.080220][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.085605][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.090583][T15888] entry_INT80_compat+0x71/0x76 [ 545.095606][T15888] [ 545.098454][T15888] Uninit was stored to memory at: [ 545.103597][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.109504][T15888] __msan_chain_origin+0x50/0x90 [ 545.114543][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.119725][T15888] get_compat_msghdr+0x108/0x270 [ 545.124691][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.129209][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.134420][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.140498][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.147806][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.154583][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.159859][T15888] entry_INT80_compat+0x71/0x76 [ 545.164805][T15888] [ 545.167131][T15888] Uninit was stored to memory at: [ 545.172251][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.178103][T15888] __msan_chain_origin+0x50/0x90 [ 545.183056][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.188176][T15888] get_compat_msghdr+0x108/0x270 [ 545.193117][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.197621][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.202386][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.208459][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.214813][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.220117][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.225151][T15888] entry_INT80_compat+0x71/0x76 [ 545.229992][T15888] [ 545.232324][T15888] Uninit was stored to memory at: [ 545.237356][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.243081][T15888] __msan_chain_origin+0x50/0x90 [ 545.249421][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.254630][T15888] get_compat_msghdr+0x108/0x270 [ 545.259572][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.264080][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.268757][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.274829][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.281560][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.286861][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.291982][T15888] entry_INT80_compat+0x71/0x76 [ 545.296822][T15888] [ 545.299176][T15888] Uninit was stored to memory at: [ 545.304229][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.311005][T15888] __msan_chain_origin+0x50/0x90 [ 545.316046][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.321431][T15888] get_compat_msghdr+0x108/0x270 [ 545.326380][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.330886][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.335596][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.342021][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.348210][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.353521][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.358480][T15888] entry_INT80_compat+0x71/0x76 [ 545.363327][T15888] [ 545.365654][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 545.372340][T15888] do_recvmmsg+0xc5/0x1ee0 [ 545.376973][T15888] do_recvmmsg+0xc5/0x1ee0 [ 545.548879][T15888] not chained 550000 origins [ 545.553530][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 545.562998][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 545.573695][T15888] Call Trace: [ 545.577083][T15888] dump_stack+0x1df/0x240 [ 545.581508][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 545.587264][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 545.592761][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 545.598418][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 545.605045][T15888] ? _copy_from_user+0x15b/0x260 [ 545.610007][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 545.615217][T15888] __msan_chain_origin+0x50/0x90 [ 545.620177][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.625321][T15888] get_compat_msghdr+0x108/0x270 [ 545.630286][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.634917][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 545.641359][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 545.646926][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 545.652574][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 545.658227][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 545.664064][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 545.668848][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 545.673635][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.678419][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 545.684422][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.690600][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 545.697306][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.703477][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.708848][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.713889][T15888] entry_INT80_compat+0x71/0x76 [ 545.718852][T15888] RIP: 0023:0xf7fb3549 [ 545.722963][T15888] Code: Bad RIP value. [ 545.727034][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 545.735458][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 545.743443][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 545.751426][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 545.759561][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 545.767753][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 545.775750][T15888] Uninit was stored to memory at: [ 545.780937][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.787197][T15888] __msan_chain_origin+0x50/0x90 [ 545.792150][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.797270][T15888] get_compat_msghdr+0x108/0x270 [ 545.802219][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.806739][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.811435][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.817606][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.823777][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.829196][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.834239][T15888] entry_INT80_compat+0x71/0x76 [ 545.839094][T15888] [ 545.841427][T15888] Uninit was stored to memory at: [ 545.846474][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.852318][T15888] __msan_chain_origin+0x50/0x90 [ 545.857266][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.862477][T15888] get_compat_msghdr+0x108/0x270 [ 545.867517][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.872038][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.876730][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.882911][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.889080][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.894468][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.899516][T15888] entry_INT80_compat+0x71/0x76 [ 545.904366][T15888] [ 545.906695][T15888] Uninit was stored to memory at: [ 545.911731][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.917553][T15888] __msan_chain_origin+0x50/0x90 [ 545.922513][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.927827][T15888] get_compat_msghdr+0x108/0x270 [ 545.932871][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 545.937481][T15888] __sys_recvmmsg+0x4ca/0x510 [ 545.942172][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 545.948255][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 545.954544][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 545.959846][T15888] do_int80_syscall_32+0x1d/0x30 [ 545.964975][T15888] entry_INT80_compat+0x71/0x76 [ 545.969822][T15888] [ 545.972151][T15888] Uninit was stored to memory at: [ 545.977189][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 545.982921][T15888] __msan_chain_origin+0x50/0x90 [ 545.987958][T15888] __get_compat_msghdr+0x5be/0x890 [ 545.993183][T15888] get_compat_msghdr+0x108/0x270 [ 545.998575][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.003096][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.007892][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.013979][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.020275][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.025576][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.030526][T15888] entry_INT80_compat+0x71/0x76 [ 546.035641][T15888] [ 546.038114][T15888] Uninit was stored to memory at: [ 546.043273][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.049007][T15888] __msan_chain_origin+0x50/0x90 [ 546.054135][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.059366][T15888] get_compat_msghdr+0x108/0x270 [ 546.064316][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.068844][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.073625][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.079701][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.086219][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.091525][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.096482][T15888] entry_INT80_compat+0x71/0x76 [ 546.101414][T15888] [ 546.103829][T15888] Uninit was stored to memory at: [ 546.108869][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.114689][T15888] __msan_chain_origin+0x50/0x90 [ 546.119731][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.124853][T15888] get_compat_msghdr+0x108/0x270 [ 546.130085][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.134598][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.139290][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.145621][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.151890][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.157803][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.162850][T15888] entry_INT80_compat+0x71/0x76 [ 546.167826][T15888] [ 546.170162][T15888] Uninit was stored to memory at: [ 546.175199][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.182088][T15888] __msan_chain_origin+0x50/0x90 [ 546.187124][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.192248][T15888] get_compat_msghdr+0x108/0x270 [ 546.197203][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.201716][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.206407][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.212659][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.218822][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.224321][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.229274][T15888] entry_INT80_compat+0x71/0x76 [ 546.234299][T15888] [ 546.236624][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 546.243311][T15888] do_recvmmsg+0xc5/0x1ee0 [ 546.247747][T15888] do_recvmmsg+0xc5/0x1ee0 [ 546.462152][T15888] not chained 560000 origins [ 546.466883][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 546.475644][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 546.485709][T15888] Call Trace: [ 546.489028][T15888] dump_stack+0x1df/0x240 [ 546.493385][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 546.499136][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 546.504266][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 546.509835][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 546.515919][T15888] ? _copy_from_user+0x15b/0x260 [ 546.520879][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 546.526013][T15888] __msan_chain_origin+0x50/0x90 [ 546.530975][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.536115][T15888] get_compat_msghdr+0x108/0x270 [ 546.541079][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.545641][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 546.551929][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 546.557490][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 546.562703][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 546.568546][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 546.573976][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 546.578775][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 546.583561][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.588264][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 546.594220][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.600319][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 546.606577][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.612755][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.618058][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.623009][T15888] entry_INT80_compat+0x71/0x76 [ 546.627866][T15888] RIP: 0023:0xf7fb3549 [ 546.631931][T15888] Code: Bad RIP value. [ 546.635997][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 546.644483][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 546.652816][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 546.660797][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 546.668778][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 546.676764][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 546.684752][T15888] Uninit was stored to memory at: [ 546.689795][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.695528][T15888] __msan_chain_origin+0x50/0x90 [ 546.700587][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.706161][T15888] get_compat_msghdr+0x108/0x270 [ 546.711296][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.715920][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.720601][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.726673][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.732840][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.738225][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.743277][T15888] entry_INT80_compat+0x71/0x76 [ 546.748124][T15888] [ 546.750453][T15888] Uninit was stored to memory at: [ 546.755588][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.761319][T15888] __msan_chain_origin+0x50/0x90 [ 546.766291][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.771423][T15888] get_compat_msghdr+0x108/0x270 [ 546.776375][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.781155][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.786718][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.792803][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.802278][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.808622][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.813921][T15888] entry_INT80_compat+0x71/0x76 [ 546.818768][T15888] [ 546.821097][T15888] Uninit was stored to memory at: [ 546.826140][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.832151][T15888] __msan_chain_origin+0x50/0x90 [ 546.837244][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.842459][T15888] get_compat_msghdr+0x108/0x270 [ 546.847584][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.852101][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.856789][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.862873][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.869653][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.875044][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.880028][T15888] entry_INT80_compat+0x71/0x76 [ 546.884872][T15888] [ 546.887202][T15888] Uninit was stored to memory at: [ 546.892243][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.898080][T15888] __msan_chain_origin+0x50/0x90 [ 546.903035][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.908298][T15888] get_compat_msghdr+0x108/0x270 [ 546.913259][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.917777][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.922639][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.928722][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.934924][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 546.940379][T15888] do_int80_syscall_32+0x1d/0x30 [ 546.945341][T15888] entry_INT80_compat+0x71/0x76 [ 546.950184][T15888] [ 546.952518][T15888] Uninit was stored to memory at: [ 546.957555][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 546.963284][T15888] __msan_chain_origin+0x50/0x90 [ 546.968325][T15888] __get_compat_msghdr+0x5be/0x890 [ 546.973455][T15888] get_compat_msghdr+0x108/0x270 [ 546.978498][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 546.983016][T15888] __sys_recvmmsg+0x4ca/0x510 [ 546.987701][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 546.993783][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 546.999953][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.005357][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.010306][T15888] entry_INT80_compat+0x71/0x76 [ 547.015150][T15888] [ 547.017475][T15888] Uninit was stored to memory at: [ 547.022507][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.028233][T15888] __msan_chain_origin+0x50/0x90 [ 547.033321][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.038448][T15888] get_compat_msghdr+0x108/0x270 [ 547.043395][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.047919][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.052692][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.058847][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.065093][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.070547][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.075487][T15888] entry_INT80_compat+0x71/0x76 [ 547.080333][T15888] [ 547.082658][T15888] Uninit was stored to memory at: [ 547.087777][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.093683][T15888] __msan_chain_origin+0x50/0x90 [ 547.098630][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.103754][T15888] get_compat_msghdr+0x108/0x270 [ 547.109142][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.113659][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.118358][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.124434][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.130601][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.135900][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.140893][T15888] entry_INT80_compat+0x71/0x76 [ 547.145771][T15888] [ 547.148103][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 547.154790][T15888] do_recvmmsg+0xc5/0x1ee0 [ 547.159213][T15888] do_recvmmsg+0xc5/0x1ee0 [ 547.553623][T15888] not chained 570000 origins [ 547.558268][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 547.567041][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 547.577712][T15888] Call Trace: [ 547.581019][T15888] dump_stack+0x1df/0x240 [ 547.585368][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 547.591126][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 547.596351][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.601915][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 547.608003][T15888] ? _copy_from_user+0x15b/0x260 [ 547.612958][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 547.618631][T15888] __msan_chain_origin+0x50/0x90 [ 547.623705][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.628850][T15888] get_compat_msghdr+0x108/0x270 [ 547.633818][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.638355][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 547.644189][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 547.649769][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 547.654912][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 547.660587][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 547.665894][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 547.670672][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 547.675573][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.680364][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 547.686106][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.692201][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 547.698467][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.704735][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.710089][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.715044][T15888] entry_INT80_compat+0x71/0x76 [ 547.719978][T15888] RIP: 0023:0xf7fb3549 [ 547.724050][T15888] Code: Bad RIP value. [ 547.728128][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 547.736559][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 547.744539][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 547.752515][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 547.760654][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 547.768721][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 547.776712][T15888] Uninit was stored to memory at: [ 547.781754][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.787485][T15888] __msan_chain_origin+0x50/0x90 [ 547.792435][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.797650][T15888] get_compat_msghdr+0x108/0x270 [ 547.802596][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.807193][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.811967][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.818154][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.824318][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.830135][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.835080][T15888] entry_INT80_compat+0x71/0x76 [ 547.839958][T15888] [ 547.842286][T15888] Uninit was stored to memory at: [ 547.847319][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.853041][T15888] __msan_chain_origin+0x50/0x90 [ 547.858028][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.863153][T15888] get_compat_msghdr+0x108/0x270 [ 547.868102][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.872617][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.877308][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.883401][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.889568][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.894912][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.899864][T15888] entry_INT80_compat+0x71/0x76 [ 547.904720][T15888] [ 547.907136][T15888] Uninit was stored to memory at: [ 547.912177][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.917907][T15888] __msan_chain_origin+0x50/0x90 [ 547.922861][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.927986][T15888] get_compat_msghdr+0x108/0x270 [ 547.932937][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 547.937629][T15888] __sys_recvmmsg+0x4ca/0x510 [ 547.942327][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 547.948574][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 547.954756][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 547.960319][T15888] do_int80_syscall_32+0x1d/0x30 [ 547.965270][T15888] entry_INT80_compat+0x71/0x76 [ 547.970115][T15888] [ 547.972445][T15888] Uninit was stored to memory at: [ 547.977475][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 547.983201][T15888] __msan_chain_origin+0x50/0x90 [ 547.988161][T15888] __get_compat_msghdr+0x5be/0x890 [ 547.993896][T15888] get_compat_msghdr+0x108/0x270 [ 547.998850][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.003361][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.008043][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.014121][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.020289][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.025673][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.030623][T15888] entry_INT80_compat+0x71/0x76 [ 548.035464][T15888] [ 548.037787][T15888] Uninit was stored to memory at: [ 548.042818][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.048628][T15888] __msan_chain_origin+0x50/0x90 [ 548.053575][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.058696][T15888] get_compat_msghdr+0x108/0x270 [ 548.063737][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.068260][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.072953][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.079036][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.085375][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.090676][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.095621][T15888] entry_INT80_compat+0x71/0x76 [ 548.100463][T15888] [ 548.102801][T15888] Uninit was stored to memory at: [ 548.107838][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.113573][T15888] __msan_chain_origin+0x50/0x90 [ 548.118533][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.123679][T15888] get_compat_msghdr+0x108/0x270 [ 548.128898][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.133416][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.138104][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.144183][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.150352][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.155653][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.160599][T15888] entry_INT80_compat+0x71/0x76 [ 548.165440][T15888] [ 548.167767][T15888] Uninit was stored to memory at: [ 548.172801][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.178558][T15888] __msan_chain_origin+0x50/0x90 [ 548.183511][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.188629][T15888] get_compat_msghdr+0x108/0x270 [ 548.193576][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.198090][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.202773][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.208848][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.215017][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.220313][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.225260][T15888] entry_INT80_compat+0x71/0x76 [ 548.230185][T15888] [ 548.232523][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 548.239201][T15888] do_recvmmsg+0xc5/0x1ee0 [ 548.243624][T15888] do_recvmmsg+0xc5/0x1ee0 [ 548.454396][T15888] not chained 580000 origins [ 548.459033][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 548.467883][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 548.478295][T15888] Call Trace: [ 548.481601][T15888] dump_stack+0x1df/0x240 [ 548.485939][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 548.491691][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 548.496817][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 548.502484][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 548.508831][T15888] ? _copy_from_user+0x15b/0x260 [ 548.513781][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 548.518897][T15888] __msan_chain_origin+0x50/0x90 [ 548.523858][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.528996][T15888] get_compat_msghdr+0x108/0x270 [ 548.533956][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.538489][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 548.544483][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 548.550032][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 548.555330][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 548.561009][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 548.566310][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 548.571184][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 548.575962][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.580648][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 548.586427][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.593122][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 548.599375][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.605537][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.610870][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.615815][T15888] entry_INT80_compat+0x71/0x76 [ 548.620758][T15888] RIP: 0023:0xf7fb3549 [ 548.624979][T15888] Code: Bad RIP value. [ 548.629045][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 548.637465][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 548.645445][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 548.654213][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 548.662227][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 548.670208][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 548.678191][T15888] Uninit was stored to memory at: [ 548.683227][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.688990][T15888] __msan_chain_origin+0x50/0x90 [ 548.693940][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.699070][T15888] get_compat_msghdr+0x108/0x270 [ 548.704012][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.708533][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.713216][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.719458][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.725631][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.730927][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.736105][T15888] entry_INT80_compat+0x71/0x76 [ 548.740944][T15888] [ 548.743264][T15888] Uninit was stored to memory at: [ 548.748295][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.754138][T15888] __msan_chain_origin+0x50/0x90 [ 548.759092][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.764215][T15888] get_compat_msghdr+0x108/0x270 [ 548.769156][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.773671][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.778440][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.784516][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.790681][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.795975][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.801270][T15888] entry_INT80_compat+0x71/0x76 [ 548.806108][T15888] [ 548.808432][T15888] Uninit was stored to memory at: [ 548.813463][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.819212][T15888] __msan_chain_origin+0x50/0x90 [ 548.824159][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.829272][T15888] get_compat_msghdr+0x108/0x270 [ 548.834213][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.838720][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.843402][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.849474][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.855663][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.861151][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.866181][T15888] entry_INT80_compat+0x71/0x76 [ 548.871114][T15888] [ 548.873438][T15888] Uninit was stored to memory at: [ 548.878468][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.884195][T15888] __msan_chain_origin+0x50/0x90 [ 548.889166][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.894284][T15888] get_compat_msghdr+0x108/0x270 [ 548.899230][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.903829][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.908535][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.914623][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.920970][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.926269][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.931310][T15888] entry_INT80_compat+0x71/0x76 [ 548.936158][T15888] [ 548.938485][T15888] Uninit was stored to memory at: [ 548.943818][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 548.949547][T15888] __msan_chain_origin+0x50/0x90 [ 548.954620][T15888] __get_compat_msghdr+0x5be/0x890 [ 548.959748][T15888] get_compat_msghdr+0x108/0x270 [ 548.964701][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 548.969217][T15888] __sys_recvmmsg+0x4ca/0x510 [ 548.973902][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 548.979975][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 548.986134][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 548.991428][T15888] do_int80_syscall_32+0x1d/0x30 [ 548.996383][T15888] entry_INT80_compat+0x71/0x76 [ 549.001234][T15888] [ 549.003557][T15888] Uninit was stored to memory at: [ 549.008603][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.014335][T15888] __msan_chain_origin+0x50/0x90 [ 549.019376][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.024499][T15888] get_compat_msghdr+0x108/0x270 [ 549.029447][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.034085][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.038866][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.045351][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.051506][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.056799][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.061829][T15888] entry_INT80_compat+0x71/0x76 [ 549.066673][T15888] [ 549.068997][T15888] Uninit was stored to memory at: [ 549.074275][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.080149][T15888] __msan_chain_origin+0x50/0x90 [ 549.085133][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.090260][T15888] get_compat_msghdr+0x108/0x270 [ 549.095209][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.099723][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.104407][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.110481][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.116658][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.121957][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.126913][T15888] entry_INT80_compat+0x71/0x76 [ 549.131758][T15888] [ 549.134086][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 549.140767][T15888] do_recvmmsg+0xc5/0x1ee0 [ 549.145190][T15888] do_recvmmsg+0xc5/0x1ee0 [ 549.314702][T15888] not chained 590000 origins [ 549.319340][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 549.328007][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.339033][T15888] Call Trace: [ 549.342340][T15888] dump_stack+0x1df/0x240 [ 549.346688][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 549.352449][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 549.357577][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 549.363241][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 549.369334][T15888] ? _copy_from_user+0x15b/0x260 [ 549.374324][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 549.379450][T15888] __msan_chain_origin+0x50/0x90 [ 549.384519][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.389661][T15888] get_compat_msghdr+0x108/0x270 [ 549.394707][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.399332][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 549.405157][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 549.410716][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 549.415841][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 549.421494][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 549.426797][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 549.431577][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 549.436966][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.441751][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 549.447571][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.453747][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 549.460000][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.466300][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.471609][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.476556][T15888] entry_INT80_compat+0x71/0x76 [ 549.481506][T15888] RIP: 0023:0xf7fb3549 [ 549.485569][T15888] Code: Bad RIP value. [ 549.489634][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 549.498052][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 549.506029][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 549.515135][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 549.523121][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 549.531110][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 549.539097][T15888] Uninit was stored to memory at: [ 549.544134][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.549861][T15888] __msan_chain_origin+0x50/0x90 [ 549.554921][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.560042][T15888] get_compat_msghdr+0x108/0x270 [ 549.564989][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.569708][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.574394][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.580761][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.587014][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.592312][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.597260][T15888] entry_INT80_compat+0x71/0x76 [ 549.602200][T15888] [ 549.604529][T15888] Uninit was stored to memory at: [ 549.609558][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.615279][T15888] __msan_chain_origin+0x50/0x90 [ 549.620311][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.625516][T15888] get_compat_msghdr+0x108/0x270 [ 549.630484][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.635024][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.639713][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.645832][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.652033][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.657332][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.662375][T15888] entry_INT80_compat+0x71/0x76 [ 549.667215][T15888] [ 549.669569][T15888] Uninit was stored to memory at: [ 549.674783][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.681029][T15888] __msan_chain_origin+0x50/0x90 [ 549.685978][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.691102][T15888] get_compat_msghdr+0x108/0x270 [ 549.696059][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.700572][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.706617][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.712853][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.719633][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.724938][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.730555][T15888] entry_INT80_compat+0x71/0x76 [ 549.735407][T15888] [ 549.737740][T15888] Uninit was stored to memory at: [ 549.742782][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.748944][T15888] __msan_chain_origin+0x50/0x90 [ 549.753890][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.759012][T15888] get_compat_msghdr+0x108/0x270 [ 549.766736][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.771248][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.776143][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.782217][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.788381][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.793678][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.798623][T15888] entry_INT80_compat+0x71/0x76 [ 549.804519][T15888] [ 549.806848][T15888] Uninit was stored to memory at: [ 549.811973][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.818310][T15888] __msan_chain_origin+0x50/0x90 [ 549.823263][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.830723][T15888] get_compat_msghdr+0x108/0x270 [ 549.835688][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.840204][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.844978][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.851056][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.857219][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.862513][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.867455][T15888] entry_INT80_compat+0x71/0x76 [ 549.872301][T15888] [ 549.874664][T15888] Uninit was stored to memory at: [ 549.879784][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.885515][T15888] __msan_chain_origin+0x50/0x90 [ 549.890467][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.895591][T15888] get_compat_msghdr+0x108/0x270 [ 549.900554][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.905070][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.909854][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.916096][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.922523][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.927828][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.932785][T15888] entry_INT80_compat+0x71/0x76 [ 549.937628][T15888] [ 549.939953][T15888] Uninit was stored to memory at: [ 549.945214][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 549.951116][T15888] __msan_chain_origin+0x50/0x90 [ 549.956283][T15888] __get_compat_msghdr+0x5be/0x890 [ 549.961418][T15888] get_compat_msghdr+0x108/0x270 [ 549.966456][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 549.970976][T15888] __sys_recvmmsg+0x4ca/0x510 [ 549.975664][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 549.981924][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 549.988234][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 549.993565][T15888] do_int80_syscall_32+0x1d/0x30 [ 549.998510][T15888] entry_INT80_compat+0x71/0x76 [ 550.003357][T15888] [ 550.005690][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 550.012377][T15888] do_recvmmsg+0xc5/0x1ee0 [ 550.017322][T15888] do_recvmmsg+0xc5/0x1ee0 [ 550.118517][T15888] not chained 600000 origins [ 550.124131][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 550.133112][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 550.143529][T15888] Call Trace: [ 550.146831][T15888] dump_stack+0x1df/0x240 [ 550.151198][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 550.157038][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 550.162608][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 550.170087][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 550.176352][T15888] ? _copy_from_user+0x15b/0x260 [ 550.181374][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 550.186901][T15888] __msan_chain_origin+0x50/0x90 [ 550.192488][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.200976][T15888] get_compat_msghdr+0x108/0x270 [ 550.206200][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.210910][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 550.216753][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 550.222313][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 550.227442][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 550.234439][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 550.239827][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 550.244606][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 550.249390][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.254089][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 550.259826][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.265913][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 550.272169][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.278334][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.283642][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.288602][T15888] entry_INT80_compat+0x71/0x76 [ 550.293459][T15888] RIP: 0023:0xf7fb3549 [ 550.297526][T15888] Code: Bad RIP value. [ 550.301596][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 550.310041][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 550.318020][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 550.326088][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 550.334069][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 550.347000][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 550.355514][T15888] Uninit was stored to memory at: [ 550.360692][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.366531][T15888] __msan_chain_origin+0x50/0x90 [ 550.371478][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.376683][T15888] get_compat_msghdr+0x108/0x270 [ 550.381631][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.386156][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.391628][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.397881][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.404440][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.409741][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.414697][T15888] entry_INT80_compat+0x71/0x76 [ 550.419640][T15888] [ 550.421964][T15888] Uninit was stored to memory at: [ 550.427099][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.433001][T15888] __msan_chain_origin+0x50/0x90 [ 550.438039][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.445435][T15888] get_compat_msghdr+0x108/0x270 [ 550.450386][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.454905][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.459694][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.465788][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.471968][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.478564][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.483598][T15888] entry_INT80_compat+0x71/0x76 [ 550.488444][T15888] [ 550.490804][T15888] Uninit was stored to memory at: [ 550.496018][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.501746][T15888] __msan_chain_origin+0x50/0x90 [ 550.506794][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.512017][T15888] get_compat_msghdr+0x108/0x270 [ 550.516965][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.521561][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.527127][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.533323][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.539524][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.544822][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.549761][T15888] entry_INT80_compat+0x71/0x76 [ 550.554668][T15888] [ 550.557027][T15888] Uninit was stored to memory at: [ 550.562149][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.568223][T15888] __msan_chain_origin+0x50/0x90 [ 550.573172][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.578553][T15888] get_compat_msghdr+0x108/0x270 [ 550.583496][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.588003][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.593041][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.599201][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.605405][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.610705][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.615650][T15888] entry_INT80_compat+0x71/0x76 [ 550.620492][T15888] [ 550.622891][T15888] Uninit was stored to memory at: [ 550.627927][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.633675][T15888] __msan_chain_origin+0x50/0x90 [ 550.638622][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.643746][T15888] get_compat_msghdr+0x108/0x270 [ 550.648722][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.653750][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.658453][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.664627][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.670790][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.676182][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.681119][T15888] entry_INT80_compat+0x71/0x76 [ 550.685956][T15888] [ 550.688277][T15888] Uninit was stored to memory at: [ 550.693402][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.699156][T15888] __msan_chain_origin+0x50/0x90 [ 550.704114][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.709240][T15888] get_compat_msghdr+0x108/0x270 [ 550.714188][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.718693][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.723381][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.729458][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.735634][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.740948][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.745892][T15888] entry_INT80_compat+0x71/0x76 [ 550.750730][T15888] [ 550.753051][T15888] Uninit was stored to memory at: [ 550.758092][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 550.763819][T15888] __msan_chain_origin+0x50/0x90 [ 550.768770][T15888] __get_compat_msghdr+0x5be/0x890 [ 550.773896][T15888] get_compat_msghdr+0x108/0x270 [ 550.778842][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 550.783353][T15888] __sys_recvmmsg+0x4ca/0x510 [ 550.788037][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 550.794110][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 550.800362][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 550.805664][T15888] do_int80_syscall_32+0x1d/0x30 [ 550.810612][T15888] entry_INT80_compat+0x71/0x76 [ 550.815459][T15888] [ 550.817784][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 550.824563][T15888] do_recvmmsg+0xc5/0x1ee0 [ 550.829033][T15888] do_recvmmsg+0xc5/0x1ee0 [ 550.979050][T15888] not chained 610000 origins [ 550.983695][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 550.992463][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.002871][T15888] Call Trace: [ 551.006216][T15888] dump_stack+0x1df/0x240 [ 551.010645][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 551.016401][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 551.021538][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 551.027109][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 551.033366][T15888] ? _copy_from_user+0x15b/0x260 [ 551.038312][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 551.043521][T15888] __msan_chain_origin+0x50/0x90 [ 551.048477][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.053735][T15888] get_compat_msghdr+0x108/0x270 [ 551.058704][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.063279][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 551.069105][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 551.074661][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 551.079944][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 551.085596][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 551.090986][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 551.095762][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 551.100537][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.105225][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 551.110983][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.117074][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 551.123350][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.129677][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.135072][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.140024][T15888] entry_INT80_compat+0x71/0x76 [ 551.144972][T15888] RIP: 0023:0xf7fb3549 [ 551.149123][T15888] Code: Bad RIP value. [ 551.153190][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 551.161610][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 551.169615][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 551.177617][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 551.185779][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 551.194031][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 551.202187][T15888] Uninit was stored to memory at: [ 551.207229][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.215224][T15888] __msan_chain_origin+0x50/0x90 [ 551.220348][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.225498][T15888] get_compat_msghdr+0x108/0x270 [ 551.230438][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.234942][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.239617][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.245691][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.251946][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.257247][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.262288][T15888] entry_INT80_compat+0x71/0x76 [ 551.267129][T15888] [ 551.269447][T15888] Uninit was stored to memory at: [ 551.274519][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.280242][T15888] __msan_chain_origin+0x50/0x90 [ 551.285189][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.290309][T15888] get_compat_msghdr+0x108/0x270 [ 551.295519][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.300035][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.304721][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.311080][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.317242][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.322537][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.327480][T15888] entry_INT80_compat+0x71/0x76 [ 551.332343][T15888] [ 551.334662][T15888] Uninit was stored to memory at: [ 551.339692][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.345412][T15888] __msan_chain_origin+0x50/0x90 [ 551.350358][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.355473][T15888] get_compat_msghdr+0x108/0x270 [ 551.360408][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.365015][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.369710][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.375885][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.382054][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.387346][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.392289][T15888] entry_INT80_compat+0x71/0x76 [ 551.397127][T15888] [ 551.399450][T15888] Uninit was stored to memory at: [ 551.404490][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.410648][T15888] __msan_chain_origin+0x50/0x90 [ 551.415596][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.420717][T15888] get_compat_msghdr+0x108/0x270 [ 551.425679][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.430296][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.435192][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.441268][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.449195][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.454499][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.459439][T15888] entry_INT80_compat+0x71/0x76 [ 551.464324][T15888] [ 551.466654][T15888] Uninit was stored to memory at: [ 551.471691][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.477429][T15888] __msan_chain_origin+0x50/0x90 [ 551.482377][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.487491][T15888] get_compat_msghdr+0x108/0x270 [ 551.492552][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.497421][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.502220][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.508297][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.514546][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.519834][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.524777][T15888] entry_INT80_compat+0x71/0x76 [ 551.529710][T15888] [ 551.532036][T15888] Uninit was stored to memory at: [ 551.537073][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.542799][T15888] __msan_chain_origin+0x50/0x90 [ 551.547742][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.552860][T15888] get_compat_msghdr+0x108/0x270 [ 551.557823][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.562338][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.567113][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.573191][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.579349][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.585008][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.589959][T15888] entry_INT80_compat+0x71/0x76 [ 551.594802][T15888] [ 551.597233][T15888] Uninit was stored to memory at: [ 551.602281][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 551.608003][T15888] __msan_chain_origin+0x50/0x90 [ 551.612947][T15888] __get_compat_msghdr+0x5be/0x890 [ 551.618064][T15888] get_compat_msghdr+0x108/0x270 [ 551.623243][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 551.627755][T15888] __sys_recvmmsg+0x4ca/0x510 [ 551.632563][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 551.638808][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 551.645081][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 551.650551][T15888] do_int80_syscall_32+0x1d/0x30 [ 551.655502][T15888] entry_INT80_compat+0x71/0x76 [ 551.660346][T15888] [ 551.662685][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 551.669560][T15888] do_recvmmsg+0xc5/0x1ee0 [ 551.673993][T15888] do_recvmmsg+0xc5/0x1ee0 [ 551.928983][T15888] not chained 620000 origins [ 551.933632][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 551.942755][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 551.952823][T15888] Call Trace: [ 551.956140][T15888] dump_stack+0x1df/0x240 [ 551.960494][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 551.966339][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 551.972182][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 551.977746][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 551.983840][T15888] ? _copy_from_user+0x15b/0x260 [ 551.988792][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 551.994036][T15888] __msan_chain_origin+0x50/0x90 [ 551.998995][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.004620][T15888] get_compat_msghdr+0x108/0x270 [ 552.009589][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.014129][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 552.020177][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 552.025917][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 552.031186][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 552.036837][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 552.042857][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 552.047724][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 552.052695][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.057481][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 552.063219][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.069308][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 552.075570][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.081745][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.087412][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.092369][T15888] entry_INT80_compat+0x71/0x76 [ 552.097238][T15888] RIP: 0023:0xf7fb3549 [ 552.101394][T15888] Code: Bad RIP value. [ 552.105469][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 552.114067][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 552.122052][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 552.130213][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 552.138202][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 552.146220][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 552.154220][T15888] Uninit was stored to memory at: [ 552.159282][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.165015][T15888] __msan_chain_origin+0x50/0x90 [ 552.169966][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.175090][T15888] get_compat_msghdr+0x108/0x270 [ 552.180132][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.184736][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.189636][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.195905][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.202944][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.208261][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.213213][T15888] entry_INT80_compat+0x71/0x76 [ 552.218067][T15888] [ 552.220394][T15888] Uninit was stored to memory at: [ 552.225466][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.231810][T15888] __msan_chain_origin+0x50/0x90 [ 552.236761][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.241889][T15888] get_compat_msghdr+0x108/0x270 [ 552.247017][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.251558][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.256420][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.262776][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.268949][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.274342][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.279296][T15888] entry_INT80_compat+0x71/0x76 [ 552.284145][T15888] [ 552.288610][T15888] Uninit was stored to memory at: [ 552.293724][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.299721][T15888] __msan_chain_origin+0x50/0x90 [ 552.304764][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.309890][T15888] get_compat_msghdr+0x108/0x270 [ 552.314842][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.319361][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.324052][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.330132][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.336653][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.342043][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.347166][T15888] entry_INT80_compat+0x71/0x76 [ 552.352100][T15888] [ 552.354439][T15888] Uninit was stored to memory at: [ 552.359502][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.366016][T15888] __msan_chain_origin+0x50/0x90 [ 552.370973][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.376100][T15888] get_compat_msghdr+0x108/0x270 [ 552.381049][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.385560][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.390252][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.396599][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.402766][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.408066][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.413014][T15888] entry_INT80_compat+0x71/0x76 [ 552.418030][T15888] [ 552.420442][T15888] Uninit was stored to memory at: [ 552.425482][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.431820][T15888] __msan_chain_origin+0x50/0x90 [ 552.436857][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.441980][T15888] get_compat_msghdr+0x108/0x270 [ 552.447013][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.451527][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.456213][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.462293][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.468455][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.473864][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.479123][T15888] entry_INT80_compat+0x71/0x76 [ 552.483966][T15888] [ 552.486302][T15888] Uninit was stored to memory at: [ 552.491338][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.497065][T15888] __msan_chain_origin+0x50/0x90 [ 552.502015][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.507141][T15888] get_compat_msghdr+0x108/0x270 [ 552.512223][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.516830][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.521517][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.527597][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.533856][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.539240][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.544546][T15888] entry_INT80_compat+0x71/0x76 [ 552.549478][T15888] [ 552.551804][T15888] Uninit was stored to memory at: [ 552.556956][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 552.562891][T15888] __msan_chain_origin+0x50/0x90 [ 552.567845][T15888] __get_compat_msghdr+0x5be/0x890 [ 552.573102][T15888] get_compat_msghdr+0x108/0x270 [ 552.578056][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 552.582569][T15888] __sys_recvmmsg+0x4ca/0x510 [ 552.587598][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 552.593673][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 552.600794][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 552.606355][T15888] do_int80_syscall_32+0x1d/0x30 [ 552.611584][T15888] entry_INT80_compat+0x71/0x76 [ 552.616518][T15888] [ 552.618847][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 552.625624][T15888] do_recvmmsg+0xc5/0x1ee0 [ 552.630050][T15888] do_recvmmsg+0xc5/0x1ee0 [ 553.011971][T15888] not chained 630000 origins [ 553.016720][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 553.026529][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.037329][T15888] Call Trace: [ 553.040633][T15888] dump_stack+0x1df/0x240 [ 553.045413][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 553.051169][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 553.056300][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 553.061857][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 553.068578][T15888] ? _copy_from_user+0x15b/0x260 [ 553.073533][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 553.078659][T15888] __msan_chain_origin+0x50/0x90 [ 553.083620][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.088854][T15888] get_compat_msghdr+0x108/0x270 [ 553.093916][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.098453][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 553.104368][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 553.109931][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 553.115058][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 553.120710][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 553.126022][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 553.131777][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 553.136569][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.141266][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 553.147141][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.153235][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 553.159752][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.166005][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.171411][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.176362][T15888] entry_INT80_compat+0x71/0x76 [ 553.181609][T15888] RIP: 0023:0xf7fb3549 [ 553.185676][T15888] Code: Bad RIP value. [ 553.189840][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 553.198270][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 553.206248][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 553.214239][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 553.222217][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 553.230316][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 553.238389][T15888] Uninit was stored to memory at: [ 553.243689][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.249512][T15888] __msan_chain_origin+0x50/0x90 [ 553.254463][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.259585][T15888] get_compat_msghdr+0x108/0x270 [ 553.264531][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.269043][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.274167][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.280367][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.286533][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.292090][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.297058][T15888] entry_INT80_compat+0x71/0x76 [ 553.301904][T15888] [ 553.304233][T15888] Uninit was stored to memory at: [ 553.309354][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.315077][T15888] __msan_chain_origin+0x50/0x90 [ 553.320024][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.325140][T15888] get_compat_msghdr+0x108/0x270 [ 553.330359][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.334874][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.339653][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.345729][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.351915][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.357202][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.362143][T15888] entry_INT80_compat+0x71/0x76 [ 553.367160][T15888] [ 553.369488][T15888] Uninit was stored to memory at: [ 553.374546][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.380286][T15888] __msan_chain_origin+0x50/0x90 [ 553.385236][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.390360][T15888] get_compat_msghdr+0x108/0x270 [ 553.395306][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.400022][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.404709][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.410966][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.417138][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.422437][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.427383][T15888] entry_INT80_compat+0x71/0x76 [ 553.432264][T15888] [ 553.434590][T15888] Uninit was stored to memory at: [ 553.439969][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.445824][T15888] __msan_chain_origin+0x50/0x90 [ 553.450772][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.455897][T15888] get_compat_msghdr+0x108/0x270 [ 553.460971][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.465486][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.470172][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.476259][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.482525][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.487823][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.492780][T15888] entry_INT80_compat+0x71/0x76 [ 553.497624][T15888] [ 553.499948][T15888] Uninit was stored to memory at: [ 553.504989][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.510732][T15888] __msan_chain_origin+0x50/0x90 [ 553.516125][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.521253][T15888] get_compat_msghdr+0x108/0x270 [ 553.526208][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.531272][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.536159][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.542231][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.548394][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.553692][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.558640][T15888] entry_INT80_compat+0x71/0x76 [ 553.563486][T15888] [ 553.565812][T15888] Uninit was stored to memory at: [ 553.571928][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.577926][T15888] __msan_chain_origin+0x50/0x90 [ 553.582878][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.588005][T15888] get_compat_msghdr+0x108/0x270 [ 553.592958][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.597476][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.602308][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.608388][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.614556][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.619859][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.624806][T15888] entry_INT80_compat+0x71/0x76 [ 553.629649][T15888] [ 553.631977][T15888] Uninit was stored to memory at: [ 553.637009][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 553.642733][T15888] __msan_chain_origin+0x50/0x90 [ 553.647682][T15888] __get_compat_msghdr+0x5be/0x890 [ 553.652806][T15888] get_compat_msghdr+0x108/0x270 [ 553.657930][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 553.662539][T15888] __sys_recvmmsg+0x4ca/0x510 [ 553.667219][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 553.673303][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 553.679464][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 553.684851][T15888] do_int80_syscall_32+0x1d/0x30 [ 553.689799][T15888] entry_INT80_compat+0x71/0x76 [ 553.694641][T15888] [ 553.696974][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 553.703674][T15888] do_recvmmsg+0xc5/0x1ee0 [ 553.708099][T15888] do_recvmmsg+0xc5/0x1ee0 [ 554.095609][T15888] not chained 640000 origins [ 554.100342][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 554.109019][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 554.119092][T15888] Call Trace: [ 554.122411][T15888] dump_stack+0x1df/0x240 [ 554.126761][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 554.132520][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 554.137730][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 554.143293][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 554.149382][T15888] ? _copy_from_user+0x15b/0x260 [ 554.154332][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 554.159460][T15888] __msan_chain_origin+0x50/0x90 [ 554.164429][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.170014][T15888] get_compat_msghdr+0x108/0x270 [ 554.174984][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.179522][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 554.185526][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 554.191223][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 554.196348][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 554.201997][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 554.207301][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 554.212080][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 554.216867][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.221570][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 554.227479][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.234430][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 554.240683][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.246939][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.252248][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.257199][T15888] entry_INT80_compat+0x71/0x76 [ 554.262060][T15888] RIP: 0023:0xf7fb3549 [ 554.266124][T15888] Code: Bad RIP value. [ 554.270187][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 554.278603][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 554.286578][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 554.294558][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 554.302538][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 554.310519][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 554.318593][T15888] Uninit was stored to memory at: [ 554.323637][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.329462][T15888] __msan_chain_origin+0x50/0x90 [ 554.334499][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.339623][T15888] get_compat_msghdr+0x108/0x270 [ 554.344597][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.349111][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.353802][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.359882][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.366048][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.371356][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.376307][T15888] entry_INT80_compat+0x71/0x76 [ 554.381152][T15888] [ 554.383487][T15888] Uninit was stored to memory at: [ 554.388539][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.394267][T15888] __msan_chain_origin+0x50/0x90 [ 554.399325][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.404451][T15888] get_compat_msghdr+0x108/0x270 [ 554.409402][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.413954][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.418739][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.424816][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.431001][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.436294][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.441237][T15888] entry_INT80_compat+0x71/0x76 [ 554.446171][T15888] [ 554.448514][T15888] Uninit was stored to memory at: [ 554.453544][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.459266][T15888] __msan_chain_origin+0x50/0x90 [ 554.464818][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.470036][T15888] get_compat_msghdr+0x108/0x270 [ 554.475069][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.479800][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.484664][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.490829][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.497524][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.503432][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.508377][T15888] entry_INT80_compat+0x71/0x76 [ 554.513837][T15888] [ 554.519461][T15888] Uninit was stored to memory at: [ 554.524495][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.530218][T15888] __msan_chain_origin+0x50/0x90 [ 554.535335][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.540457][T15888] get_compat_msghdr+0x108/0x270 [ 554.545518][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.550116][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.554800][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.560875][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.567043][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.572344][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.577290][T15888] entry_INT80_compat+0x71/0x76 [ 554.582135][T15888] [ 554.584460][T15888] Uninit was stored to memory at: [ 554.589493][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.595220][T15888] __msan_chain_origin+0x50/0x90 [ 554.600170][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.605297][T15888] get_compat_msghdr+0x108/0x270 [ 554.610342][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.614955][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.619649][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.625818][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.632160][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.637459][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.642492][T15888] entry_INT80_compat+0x71/0x76 [ 554.647683][T15888] [ 554.650009][T15888] Uninit was stored to memory at: [ 554.655152][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.660971][T15888] __msan_chain_origin+0x50/0x90 [ 554.665917][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.671273][T15888] get_compat_msghdr+0x108/0x270 [ 554.676305][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.680899][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.685588][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.691665][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.697965][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.703265][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.708388][T15888] entry_INT80_compat+0x71/0x76 [ 554.713898][T15888] [ 554.716315][T15888] Uninit was stored to memory at: [ 554.721352][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 554.727082][T15888] __msan_chain_origin+0x50/0x90 [ 554.732642][T15888] __get_compat_msghdr+0x5be/0x890 [ 554.737879][T15888] get_compat_msghdr+0x108/0x270 [ 554.742830][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 554.747346][T15888] __sys_recvmmsg+0x4ca/0x510 [ 554.752218][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 554.758470][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 554.764646][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 554.769954][T15888] do_int80_syscall_32+0x1d/0x30 [ 554.774903][T15888] entry_INT80_compat+0x71/0x76 [ 554.779755][T15888] [ 554.782087][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 554.788773][T15888] do_recvmmsg+0xc5/0x1ee0 [ 554.793200][T15888] do_recvmmsg+0xc5/0x1ee0 [ 555.193947][T15888] not chained 650000 origins [ 555.198599][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 555.207273][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.217336][T15888] Call Trace: [ 555.220647][T15888] dump_stack+0x1df/0x240 [ 555.225088][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 555.230859][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 555.236162][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 555.241738][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 555.247839][T15888] ? _copy_from_user+0x15b/0x260 [ 555.253057][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 555.258195][T15888] __msan_chain_origin+0x50/0x90 [ 555.263157][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.268388][T15888] get_compat_msghdr+0x108/0x270 [ 555.273356][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.277984][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 555.283817][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 555.289385][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 555.294520][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 555.300172][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 555.305483][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 555.310357][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 555.315153][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.319961][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 555.325707][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.332065][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 555.338324][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.344694][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.350107][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.355252][T15888] entry_INT80_compat+0x71/0x76 [ 555.360230][T15888] RIP: 0023:0xf7fb3549 [ 555.364318][T15888] Code: Bad RIP value. [ 555.368566][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 555.377161][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 555.385144][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 555.393129][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 555.401205][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 555.411094][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 555.419192][T15888] Uninit was stored to memory at: [ 555.424248][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.430012][T15888] __msan_chain_origin+0x50/0x90 [ 555.434967][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.441056][T15888] get_compat_msghdr+0x108/0x270 [ 555.446014][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.450528][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.455212][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.461304][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.467647][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.472954][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.477993][T15888] entry_INT80_compat+0x71/0x76 [ 555.483066][T15888] [ 555.485397][T15888] Uninit was stored to memory at: [ 555.490434][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.496250][T15888] __msan_chain_origin+0x50/0x90 [ 555.501204][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.506331][T15888] get_compat_msghdr+0x108/0x270 [ 555.511284][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.515801][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.520506][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.526584][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.532754][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.538057][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.543005][T15888] entry_INT80_compat+0x71/0x76 [ 555.547851][T15888] [ 555.550183][T15888] Uninit was stored to memory at: [ 555.555315][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.561049][T15888] __msan_chain_origin+0x50/0x90 [ 555.566008][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.571134][T15888] get_compat_msghdr+0x108/0x270 [ 555.576095][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.580609][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.585295][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.591372][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.597626][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.602931][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.607884][T15888] entry_INT80_compat+0x71/0x76 [ 555.612739][T15888] [ 555.615076][T15888] Uninit was stored to memory at: [ 555.620123][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.626634][T15888] __msan_chain_origin+0x50/0x90 [ 555.631590][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.636714][T15888] get_compat_msghdr+0x108/0x270 [ 555.641664][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.646177][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.650916][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.656990][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.663151][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.668451][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.673421][T15888] entry_INT80_compat+0x71/0x76 [ 555.678267][T15888] [ 555.680595][T15888] Uninit was stored to memory at: [ 555.685659][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.691389][T15888] __msan_chain_origin+0x50/0x90 [ 555.696340][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.701685][T15888] get_compat_msghdr+0x108/0x270 [ 555.706639][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.711260][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.717167][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.723248][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.729412][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.734710][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.739660][T15888] entry_INT80_compat+0x71/0x76 [ 555.744603][T15888] [ 555.746933][T15888] Uninit was stored to memory at: [ 555.751983][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.757728][T15888] __msan_chain_origin+0x50/0x90 [ 555.762680][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.767806][T15888] get_compat_msghdr+0x108/0x270 [ 555.772781][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.777302][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.781994][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.788071][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.794587][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.799895][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.804945][T15888] entry_INT80_compat+0x71/0x76 [ 555.809800][T15888] [ 555.812129][T15888] Uninit was stored to memory at: [ 555.817289][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 555.823118][T15888] __msan_chain_origin+0x50/0x90 [ 555.828079][T15888] __get_compat_msghdr+0x5be/0x890 [ 555.833316][T15888] get_compat_msghdr+0x108/0x270 [ 555.838282][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 555.842797][T15888] __sys_recvmmsg+0x4ca/0x510 [ 555.847682][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 555.853764][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 555.860020][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 555.865324][T15888] do_int80_syscall_32+0x1d/0x30 [ 555.870450][T15888] entry_INT80_compat+0x71/0x76 [ 555.875296][T15888] [ 555.877657][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 555.884348][T15888] do_recvmmsg+0xc5/0x1ee0 [ 555.888780][T15888] do_recvmmsg+0xc5/0x1ee0 [ 556.114954][T15888] not chained 660000 origins [ 556.119810][T15888] CPU: 1 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 556.129709][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 556.139955][T15888] Call Trace: [ 556.143260][T15888] dump_stack+0x1df/0x240 [ 556.147612][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 556.153725][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 556.158854][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 556.164420][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 556.170681][T15888] ? _copy_from_user+0x15b/0x260 [ 556.175634][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 556.180884][T15888] __msan_chain_origin+0x50/0x90 [ 556.185847][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.191101][T15888] get_compat_msghdr+0x108/0x270 [ 556.196257][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.200795][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 556.206650][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 556.212222][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 556.217350][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 556.223085][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 556.228402][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 556.233450][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 556.238243][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.242946][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 556.248775][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.254868][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 556.261133][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.267310][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.272624][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.277582][T15888] entry_INT80_compat+0x71/0x76 [ 556.282449][T15888] RIP: 0023:0xf7fb3549 [ 556.286699][T15888] Code: Bad RIP value. [ 556.290782][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 556.299295][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 556.307502][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 556.317394][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 556.325471][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 556.333510][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 556.341514][T15888] Uninit was stored to memory at: [ 556.346560][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.352416][T15888] __msan_chain_origin+0x50/0x90 [ 556.357389][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.362518][T15888] get_compat_msghdr+0x108/0x270 [ 556.367478][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.371999][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.376955][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.383041][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.389217][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.394520][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.399479][T15888] entry_INT80_compat+0x71/0x76 [ 556.405031][T15888] [ 556.407369][T15888] Uninit was stored to memory at: [ 556.412507][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.418243][T15888] __msan_chain_origin+0x50/0x90 [ 556.423287][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.428680][T15888] get_compat_msghdr+0x108/0x270 [ 556.433644][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.438300][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.443005][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.449289][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.455469][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.460783][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.465834][T15888] entry_INT80_compat+0x71/0x76 [ 556.470686][T15888] [ 556.473066][T15888] Uninit was stored to memory at: [ 556.478217][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.484059][T15888] __msan_chain_origin+0x50/0x90 [ 556.489091][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.494311][T15888] get_compat_msghdr+0x108/0x270 [ 556.499271][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.504017][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.508714][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.514823][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.521095][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.526401][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.531371][T15888] entry_INT80_compat+0x71/0x76 [ 556.536312][T15888] [ 556.538643][T15888] Uninit was stored to memory at: [ 556.543960][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.549925][T15888] __msan_chain_origin+0x50/0x90 [ 556.554888][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.560032][T15888] get_compat_msghdr+0x108/0x270 [ 556.565204][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.569724][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.574416][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.580498][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.586750][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.592053][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.597004][T15888] entry_INT80_compat+0x71/0x76 [ 556.602719][T15888] [ 556.605050][T15888] Uninit was stored to memory at: [ 556.610349][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.616792][T15888] __msan_chain_origin+0x50/0x90 [ 556.621772][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.626988][T15888] get_compat_msghdr+0x108/0x270 [ 556.633336][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.637856][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.642564][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.648646][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.654813][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.660203][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.665159][T15888] entry_INT80_compat+0x71/0x76 [ 556.670008][T15888] [ 556.672361][T15888] Uninit was stored to memory at: [ 556.677517][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.683250][T15888] __msan_chain_origin+0x50/0x90 [ 556.688202][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.693330][T15888] get_compat_msghdr+0x108/0x270 [ 556.698279][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.702797][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.707580][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.713657][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.719821][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.725126][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.730074][T15888] entry_INT80_compat+0x71/0x76 [ 556.734919][T15888] [ 556.737246][T15888] Uninit was stored to memory at: [ 556.742282][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 556.748101][T15888] __msan_chain_origin+0x50/0x90 [ 556.753053][T15888] __get_compat_msghdr+0x5be/0x890 [ 556.758177][T15888] get_compat_msghdr+0x108/0x270 [ 556.763143][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 556.768276][T15888] __sys_recvmmsg+0x4ca/0x510 [ 556.773665][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 556.779752][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 556.785923][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 556.791225][T15888] do_int80_syscall_32+0x1d/0x30 [ 556.796254][T15888] entry_INT80_compat+0x71/0x76 [ 556.801100][T15888] [ 556.803628][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 556.810309][T15888] do_recvmmsg+0xc5/0x1ee0 [ 556.814817][T15888] do_recvmmsg+0xc5/0x1ee0 [ 557.143158][T15888] not chained 670000 origins [ 557.147979][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 557.156919][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 557.167906][T15888] Call Trace: [ 557.171210][T15888] dump_stack+0x1df/0x240 [ 557.175651][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 557.182038][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 557.187604][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 557.193170][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 557.199370][T15888] ? _copy_from_user+0x15b/0x260 [ 557.204490][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 557.209712][T15888] __msan_chain_origin+0x50/0x90 [ 557.214758][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.219905][T15888] get_compat_msghdr+0x108/0x270 [ 557.224870][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.229398][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 557.235215][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 557.240768][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 557.245901][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 557.251660][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 557.257535][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 557.262323][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 557.267101][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.271803][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 557.277897][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.283993][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 557.290343][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.296694][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.302267][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.307221][T15888] entry_INT80_compat+0x71/0x76 [ 557.312278][T15888] RIP: 0023:0xf7fb3549 [ 557.316348][T15888] Code: Bad RIP value. [ 557.320765][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 557.329302][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 557.337368][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 557.345483][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 557.353470][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 557.361470][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 557.369479][T15888] Uninit was stored to memory at: [ 557.375262][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.380997][T15888] __msan_chain_origin+0x50/0x90 [ 557.385945][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.391062][T15888] get_compat_msghdr+0x108/0x270 [ 557.396094][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.400609][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.405297][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.411493][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.417650][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.423162][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.428191][T15888] entry_INT80_compat+0x71/0x76 [ 557.433129][T15888] [ 557.435458][T15888] Uninit was stored to memory at: [ 557.440740][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.446559][T15888] __msan_chain_origin+0x50/0x90 [ 557.451594][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.456894][T15888] get_compat_msghdr+0x108/0x270 [ 557.461922][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.466437][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.471222][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.477311][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.483656][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.489035][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.493982][T15888] entry_INT80_compat+0x71/0x76 [ 557.499116][T15888] [ 557.501446][T15888] Uninit was stored to memory at: [ 557.506495][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.515003][T15888] __msan_chain_origin+0x50/0x90 [ 557.519945][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.525069][T15888] get_compat_msghdr+0x108/0x270 [ 557.530017][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.534539][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.539570][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.545644][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.552240][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.557556][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.562586][T15888] entry_INT80_compat+0x71/0x76 [ 557.568040][T15888] [ 557.570365][T15888] Uninit was stored to memory at: [ 557.575401][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.581125][T15888] __msan_chain_origin+0x50/0x90 [ 557.586071][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.591193][T15888] get_compat_msghdr+0x108/0x270 [ 557.596142][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.600656][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.605341][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.611415][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.617582][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.622978][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.627923][T15888] entry_INT80_compat+0x71/0x76 [ 557.632768][T15888] [ 557.635094][T15888] Uninit was stored to memory at: [ 557.640124][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.645852][T15888] __msan_chain_origin+0x50/0x90 [ 557.650814][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.655939][T15888] get_compat_msghdr+0x108/0x270 [ 557.660886][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.665398][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.670077][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.676154][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.682342][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.687727][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.692680][T15888] entry_INT80_compat+0x71/0x76 [ 557.697525][T15888] [ 557.699852][T15888] Uninit was stored to memory at: [ 557.704929][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.710651][T15888] __msan_chain_origin+0x50/0x90 [ 557.715600][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.720818][T15888] get_compat_msghdr+0x108/0x270 [ 557.725858][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.730386][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.735076][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.741148][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.747400][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.752701][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.758032][T15888] entry_INT80_compat+0x71/0x76 [ 557.764491][T15888] [ 557.766817][T15888] Uninit was stored to memory at: [ 557.771849][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 557.777672][T15888] __msan_chain_origin+0x50/0x90 [ 557.782713][T15888] __get_compat_msghdr+0x5be/0x890 [ 557.787841][T15888] get_compat_msghdr+0x108/0x270 [ 557.792829][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 557.797374][T15888] __sys_recvmmsg+0x4ca/0x510 [ 557.803202][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 557.809369][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 557.815537][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 557.820837][T15888] do_int80_syscall_32+0x1d/0x30 [ 557.825869][T15888] entry_INT80_compat+0x71/0x76 [ 557.830709][T15888] [ 557.833042][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 557.839730][T15888] do_recvmmsg+0xc5/0x1ee0 [ 557.844157][T15888] do_recvmmsg+0xc5/0x1ee0 [ 558.269359][T15888] not chained 680000 origins [ 558.274008][T15888] CPU: 0 PID: 15888 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 558.282680][T15888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.292741][T15888] Call Trace: [ 558.296183][T15888] dump_stack+0x1df/0x240 [ 558.300525][T15888] kmsan_internal_chain_origin+0x6f/0x130 [ 558.306286][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 558.311415][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 558.316987][T15888] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 558.323079][T15888] ? _copy_from_user+0x15b/0x260 [ 558.328034][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 558.333161][T15888] __msan_chain_origin+0x50/0x90 [ 558.338111][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.343249][T15888] get_compat_msghdr+0x108/0x270 [ 558.348470][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.353038][T15888] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 558.359825][T15888] ? kmsan_set_origin_checked+0x95/0xf0 [ 558.365386][T15888] ? kmsan_get_metadata+0x4f/0x180 [ 558.370507][T15888] ? kmsan_internal_set_origin+0x75/0xb0 [ 558.376153][T15888] ? __msan_poison_alloca+0xf0/0x120 [ 558.381448][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 558.386220][T15888] ? __sys_recvmmsg+0xb4/0x510 [ 558.390997][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.395795][T15888] ? __syscall_return_slowpath+0x89/0x5b0 [ 558.401530][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.407617][T15888] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 558.413907][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.420164][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.425465][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.430435][T15888] entry_INT80_compat+0x71/0x76 [ 558.435301][T15888] RIP: 0023:0xf7fb3549 [ 558.439381][T15888] Code: Bad RIP value. [ 558.443476][T15888] RSP: 002b:00000000f5dae0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 558.451904][T15888] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020002bc0 [ 558.459894][T15888] RDX: 00000000040000fd RSI: 0000000000000000 RDI: 0000000000000000 [ 558.468073][T15888] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 558.476053][T15888] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 558.484120][T15888] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 558.492112][T15888] Uninit was stored to memory at: [ 558.497169][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.502996][T15888] __msan_chain_origin+0x50/0x90 [ 558.507947][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.513335][T15888] get_compat_msghdr+0x108/0x270 [ 558.518284][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.522919][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.527600][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.533674][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.539938][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.545238][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.550368][T15888] entry_INT80_compat+0x71/0x76 [ 558.555213][T15888] [ 558.557536][T15888] Uninit was stored to memory at: [ 558.562571][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.568305][T15888] __msan_chain_origin+0x50/0x90 [ 558.573257][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.578385][T15888] get_compat_msghdr+0x108/0x270 [ 558.583336][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.588025][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.592715][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.598797][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.605175][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.610475][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.615423][T15888] entry_INT80_compat+0x71/0x76 [ 558.620273][T15888] [ 558.622700][T15888] Uninit was stored to memory at: [ 558.627821][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.633563][T15888] __msan_chain_origin+0x50/0x90 [ 558.638513][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.643725][T15888] get_compat_msghdr+0x108/0x270 [ 558.648671][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.653186][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.657873][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.663950][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.670114][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.675491][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.680512][T15888] entry_INT80_compat+0x71/0x76 [ 558.685353][T15888] [ 558.687686][T15888] Uninit was stored to memory at: [ 558.692834][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.698566][T15888] __msan_chain_origin+0x50/0x90 [ 558.703516][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.708780][T15888] get_compat_msghdr+0x108/0x270 [ 558.713858][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.718374][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.723060][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.729258][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.735424][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.740972][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.745915][T15888] entry_INT80_compat+0x71/0x76 [ 558.750755][T15888] [ 558.753085][T15888] Uninit was stored to memory at: [ 558.758121][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.763850][T15888] __msan_chain_origin+0x50/0x90 [ 558.768807][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.774021][T15888] get_compat_msghdr+0x108/0x270 [ 558.779005][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.783540][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.788243][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.794317][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.800599][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.805942][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.810891][T15888] entry_INT80_compat+0x71/0x76 [ 558.815738][T15888] [ 558.818068][T15888] Uninit was stored to memory at: [ 558.823109][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.828933][T15888] __msan_chain_origin+0x50/0x90 [ 558.833883][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.839007][T15888] get_compat_msghdr+0x108/0x270 [ 558.843963][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.849000][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.853694][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.859865][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.866026][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.871319][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.876436][T15888] entry_INT80_compat+0x71/0x76 [ 558.881278][T15888] [ 558.883602][T15888] Uninit was stored to memory at: [ 558.888672][T15888] kmsan_internal_chain_origin+0xad/0x130 [ 558.894501][T15888] __msan_chain_origin+0x50/0x90 [ 558.899456][T15888] __get_compat_msghdr+0x5be/0x890 [ 558.904585][T15888] get_compat_msghdr+0x108/0x270 [ 558.909543][T15888] do_recvmmsg+0xa6a/0x1ee0 [ 558.914576][T15888] __sys_recvmmsg+0x4ca/0x510 [ 558.919256][T15888] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 558.925536][T15888] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 558.931705][T15888] do_syscall_32_irqs_on+0x1a3/0x290 [ 558.937099][T15888] do_int80_syscall_32+0x1d/0x30 [ 558.942048][T15888] entry_INT80_compat+0x71/0x76 [ 558.947077][T15888] [ 558.949412][T15888] Local variable ----msg_sys@do_recvmmsg created at: [ 558.956105][T15888] do_recvmmsg+0xc5/0x1ee0 [ 558.960537][T15888] do_recvmmsg+0xc5/0x1ee0 01:50:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000180)=""/62) 01:50:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:05 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x2c, 0x0, @local, @mcast2, {[@hopopts]}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 01:50:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:05 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af26, 0x0) 01:50:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 560.221850][T15988] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 01:50:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) 01:50:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) dup(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 562.295372][T16024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 562.821136][ T322] tipc: TX() has been purged, node left! [ 565.891798][ T322] device hsr_slave_0 left promiscuous mode [ 565.935492][ T322] device hsr_slave_1 left promiscuous mode [ 566.051010][ T322] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 566.059624][ T322] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 566.077694][ T322] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 566.085563][ T322] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 566.103386][ T322] device bridge_slave_1 left promiscuous mode [ 566.110105][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.163476][ T322] device bridge_slave_0 left promiscuous mode [ 566.170212][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.217553][ T322] device veth1_macvtap left promiscuous mode [ 566.223904][ T322] device veth0_macvtap left promiscuous mode [ 566.230037][ T322] device veth1_vlan left promiscuous mode [ 566.236168][ T322] device veth0_vlan left promiscuous mode [ 569.899920][ C0] not chained 690000 origins [ 569.904742][ C0] CPU: 0 PID: 1310 Comm: kworker/u4:22 Not tainted 5.8.0-rc5-syzkaller #0 [ 569.913281][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 569.923443][ C0] Workqueue: krdsd rds_connect_worker [ 569.928817][ C0] Call Trace: [ 569.932101][ C0] [ 569.934965][ C0] dump_stack+0x1df/0x240 [ 569.939310][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 569.945042][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 569.950251][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 569.955475][ C0] ? __should_failslab+0x1f6/0x290 [ 569.960595][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 569.965804][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 569.971621][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 569.977783][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 569.983092][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 569.988292][ C0] __msan_chain_origin+0x50/0x90 [ 569.993240][ C0] tcp_conn_request+0x174b/0x4d10 [ 569.998394][ C0] ? cache_from_obj+0x3d5/0x6b0 [ 570.003258][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.008504][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.013672][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 570.018969][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.024353][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.029650][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 570.035949][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 570.042021][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.047321][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 570.053657][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.058911][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.063598][ C0] ? tcp_v6_fill_cb+0x519/0x590 [ 570.068457][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.073100][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.078862][ C0] ip6_input+0x2af/0x340 [ 570.083126][ C0] ? ip6_input+0x340/0x340 [ 570.087552][ C0] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 570.093454][ C0] ipv6_rcv+0x683/0x710 [ 570.097632][ C0] ? local_bh_enable+0x40/0x40 [ 570.103537][ C0] process_backlog+0x72c/0x14e0 [ 570.108403][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 570.113534][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 570.118850][ C0] net_rx_action+0x746/0x1aa0 [ 570.123543][ C0] ? net_tx_action+0xc40/0xc40 [ 570.128402][ C0] __do_softirq+0x311/0x83d [ 570.132921][ C0] asm_call_on_stack+0x12/0x20 [ 570.137736][ C0] [ 570.140684][ C0] do_softirq_own_stack+0x7c/0xa0 [ 570.145713][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 570.151013][ C0] local_bh_enable+0x36/0x40 [ 570.155611][ C0] ip6_finish_output2+0x2111/0x2620 [ 570.161007][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.166220][ C0] __ip6_finish_output+0x824/0x8e0 [ 570.171374][ C0] ip6_finish_output+0x166/0x410 [ 570.176321][ C0] ip6_output+0x60a/0x770 [ 570.180751][ C0] ? ip6_output+0x770/0x770 [ 570.185258][ C0] ? ac6_seq_show+0x200/0x200 [ 570.189940][ C0] ip6_xmit+0x1f67/0x2710 [ 570.194288][ C0] ? ip6_xmit+0x2710/0x2710 [ 570.198796][ C0] inet6_csk_xmit+0x42b/0x570 [ 570.203495][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 570.209129][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 570.214877][ C0] tcp_connect+0x4208/0x6830 [ 570.219490][ C0] tcp_v6_connect+0x259c/0x2780 [ 570.224356][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 570.229652][ C0] ? tcp_v6_pre_connect+0x130/0x130 [ 570.234860][ C0] __inet_stream_connect+0x2fb/0x1340 [ 570.240232][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 570.245529][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.250733][ C0] inet_stream_connect+0x101/0x180 [ 570.255856][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 570.261491][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 570.267134][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 570.272335][ C0] ? rds_tcp_state_change+0x390/0x390 [ 570.277707][ C0] rds_connect_worker+0x2a6/0x470 [ 570.282735][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 570.288833][ C0] ? rds_addr_cmp+0x200/0x200 [ 570.293517][ C0] process_one_work+0x1540/0x1f30 [ 570.298831][ C0] worker_thread+0xed2/0x23f0 [ 570.303528][ C0] kthread+0x515/0x550 [ 570.307762][ C0] ? process_one_work+0x1f30/0x1f30 [ 570.312967][ C0] ? kthread_blkcg+0xf0/0xf0 [ 570.317560][ C0] ret_from_fork+0x22/0x30 [ 570.321978][ C0] Uninit was stored to memory at: [ 570.327003][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.332724][ C0] __msan_chain_origin+0x50/0x90 [ 570.337661][ C0] tcp_conn_request+0x1781/0x4d10 [ 570.342723][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.347835][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.353206][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.357880][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.362380][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.368112][ C0] ip6_input+0x2af/0x340 [ 570.372617][ C0] ipv6_rcv+0x683/0x710 [ 570.376950][ C0] process_backlog+0x72c/0x14e0 [ 570.381968][ C0] net_rx_action+0x746/0x1aa0 [ 570.386647][ C0] __do_softirq+0x311/0x83d [ 570.391224][ C0] [ 570.393545][ C0] Uninit was stored to memory at: [ 570.398607][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.404508][ C0] __msan_chain_origin+0x50/0x90 [ 570.409450][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 570.414738][ C0] tcp_conn_request+0x33d7/0x4d10 [ 570.419848][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.424965][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.431641][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.439015][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.443539][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.449433][ C0] ip6_input+0x2af/0x340 [ 570.453685][ C0] ipv6_rcv+0x683/0x710 [ 570.457931][ C0] process_backlog+0x72c/0x14e0 [ 570.462784][ C0] net_rx_action+0x746/0x1aa0 [ 570.467462][ C0] __do_softirq+0x311/0x83d [ 570.471954][ C0] [ 570.474274][ C0] Uninit was stored to memory at: [ 570.479310][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.485031][ C0] __msan_chain_origin+0x50/0x90 [ 570.490620][ C0] tcp_conn_request+0x1781/0x4d10 [ 570.495854][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.500977][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.506357][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.511039][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.515551][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.521369][ C0] ip6_input+0x2af/0x340 [ 570.525620][ C0] ipv6_rcv+0x683/0x710 [ 570.529781][ C0] process_backlog+0x72c/0x14e0 [ 570.534635][ C0] net_rx_action+0x746/0x1aa0 [ 570.539310][ C0] __do_softirq+0x311/0x83d [ 570.543808][ C0] [ 570.546126][ C0] Uninit was stored to memory at: [ 570.551154][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.556878][ C0] __msan_chain_origin+0x50/0x90 [ 570.561824][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 570.567109][ C0] tcp_conn_request+0x33d7/0x4d10 [ 570.572234][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.577437][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.582927][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.587604][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.592111][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.597921][ C0] ip6_input+0x2af/0x340 [ 570.602163][ C0] ipv6_rcv+0x683/0x710 [ 570.606322][ C0] process_backlog+0x72c/0x14e0 [ 570.611343][ C0] net_rx_action+0x746/0x1aa0 [ 570.616112][ C0] __do_softirq+0x311/0x83d [ 570.620685][ C0] [ 570.623090][ C0] Uninit was stored to memory at: [ 570.628203][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.634116][ C0] __msan_chain_origin+0x50/0x90 [ 570.639057][ C0] tcp_conn_request+0x1781/0x4d10 [ 570.644190][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.649306][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.654681][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.659363][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.663867][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.669758][ C0] ip6_input+0x2af/0x340 [ 570.673997][ C0] ipv6_rcv+0x683/0x710 [ 570.678609][ C0] process_backlog+0x72c/0x14e0 [ 570.683458][ C0] net_rx_action+0x746/0x1aa0 [ 570.688134][ C0] __do_softirq+0x311/0x83d [ 570.692649][ C0] [ 570.694978][ C0] Uninit was stored to memory at: [ 570.700005][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.705725][ C0] __msan_chain_origin+0x50/0x90 [ 570.710665][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 570.715948][ C0] tcp_conn_request+0x33d7/0x4d10 [ 570.720973][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.726081][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.731453][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.736131][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.740632][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.746351][ C0] ip6_input+0x2af/0x340 [ 570.750680][ C0] ipv6_rcv+0x683/0x710 [ 570.754831][ C0] process_backlog+0x72c/0x14e0 [ 570.759678][ C0] net_rx_action+0x746/0x1aa0 [ 570.764532][ C0] __do_softirq+0x311/0x83d [ 570.769018][ C0] [ 570.771336][ C0] Uninit was stored to memory at: [ 570.776367][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 570.782095][ C0] __msan_chain_origin+0x50/0x90 [ 570.787114][ C0] tcp_conn_request+0x1781/0x4d10 [ 570.792139][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.797246][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.802616][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.807434][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.811915][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.817681][ C0] ip6_input+0x2af/0x340 [ 570.821944][ C0] ipv6_rcv+0x683/0x710 [ 570.826096][ C0] process_backlog+0x72c/0x14e0 [ 570.830939][ C0] net_rx_action+0x746/0x1aa0 [ 570.835588][ C0] __do_softirq+0x311/0x83d [ 570.840058][ C0] [ 570.843055][ C0] Uninit was created at: [ 570.847301][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 570.852909][ C0] kmsan_alloc_page+0xb9/0x180 [ 570.857661][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 570.863180][ C0] alloc_pages_current+0x672/0x990 [ 570.868266][ C0] alloc_slab_page+0x122/0x1300 [ 570.873356][ C0] new_slab+0x2bc/0x1130 [ 570.877659][ C0] ___slab_alloc+0x14a3/0x2040 [ 570.882397][ C0] kmem_cache_alloc+0xb23/0xd70 [ 570.887221][ C0] inet_reqsk_alloc+0xac/0x830 [ 570.891995][ C0] tcp_conn_request+0x753/0x4d10 [ 570.896906][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 570.902357][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 570.907802][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 570.912555][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 570.917045][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 570.922844][ C0] ip6_input+0x2af/0x340 [ 570.927071][ C0] ipv6_rcv+0x683/0x710 [ 570.931209][ C0] process_backlog+0x72c/0x14e0 [ 570.936125][ C0] net_rx_action+0x746/0x1aa0 [ 570.940868][ C0] __do_softirq+0x311/0x83d [ 571.290398][ T322] team0 (unregistering): Port device team_slave_1 removed [ 571.388683][ T322] team0 (unregistering): Port device team_slave_0 removed [ 571.486000][ T322] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 571.538037][ T322] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 571.644408][ T322] bond0 (unregistering): Released all slaves [ 571.823754][T16099] IPVS: ftp: loaded support on port[0] = 21 [ 572.185223][T16099] chnl_net:caif_netlink_parms(): no params data found [ 572.566028][T16099] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.573753][T16099] bridge0: port 1(bridge_slave_0) entered disabled state [ 572.583624][T16099] device bridge_slave_0 entered promiscuous mode [ 572.621771][T16099] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.629177][T16099] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.638995][T16099] device bridge_slave_1 entered promiscuous mode [ 572.749302][T16099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 572.781050][T16099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 572.856526][T16099] team0: Port device team_slave_0 added [ 572.868782][T16099] team0: Port device team_slave_1 added [ 572.985404][T16099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 572.993216][T16099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.020690][T16099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 573.045876][T16099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 573.053309][T16099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 573.079679][T16099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 573.257775][T16099] device hsr_slave_0 entered promiscuous mode [ 573.341829][T16099] device hsr_slave_1 entered promiscuous mode [ 573.375430][T16099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 573.383243][T16099] Cannot create hsr debugfs directory [ 573.798797][T16099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 573.837114][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 573.846742][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 573.864763][T16099] 8021q: adding VLAN 0 to HW filter on device team0 [ 573.886441][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 573.897386][ T8719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 573.906940][ T8719] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.914421][ T8719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 573.997769][T16099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 574.008364][T16099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 574.043511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 574.052915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 574.063306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 574.072936][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 574.080218][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 574.090723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 574.101855][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 574.113093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 574.124152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 574.134721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 574.145563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 574.156121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 574.166001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 574.176599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 574.186572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 574.205085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 574.216024][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 574.248807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 574.263597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 574.291656][T16099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 574.457904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 574.468603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 574.526094][T16099] device veth0_vlan entered promiscuous mode [ 574.535140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 574.545342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 574.577102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 574.586393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 574.607488][T16099] device veth1_vlan entered promiscuous mode [ 574.677691][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 574.687666][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 574.697437][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 574.707441][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 574.746470][T16099] device veth0_macvtap entered promiscuous mode [ 574.770068][T16099] device veth1_macvtap entered promiscuous mode [ 574.809227][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.819994][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.830233][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.841038][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.851328][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.861952][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.871987][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.882757][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.892796][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 574.903559][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 574.918105][T16099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 574.937877][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 574.947869][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 574.957832][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 574.967995][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 574.991509][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 575.002710][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.014614][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 575.025260][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.035309][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 575.046044][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.056113][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 575.066751][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.076877][T16099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 575.087870][T16099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.102231][T16099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 575.111356][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 575.121795][T14501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @xdp, @isdn, 0x596}) 01:50:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000002c0)=ANY=[@ANYRES32], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 01:50:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 01:50:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x28}}], 0x2, 0x0) [ 576.130212][T16337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r2}, 0x38) 01:50:22 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 01:50:22 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x5, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:22 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x18d542, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') r0 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) 01:50:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 01:50:22 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) [ 576.992780][ T33] audit: type=1800 audit(1595296223.031:117): pid=16365 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16382 res=0 01:50:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x4, 0x0, [{0x4, 0xf, &(0x7f0000000080)=""/15}, {0x1000, 0x3b, &(0x7f00000000c0)=""/59}, {0x0, 0x1d, &(0x7f0000000180)=""/29}, {0x0, 0x0, 0x0}]}) [ 577.057391][T16365] NFS: Device name not specified [ 577.109419][T16369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 577.165424][ T33] audit: type=1800 audit(1595296223.151:118): pid=16365 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16382 res=0 [ 577.165572][T16365] NFS: Device name not specified 01:50:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:23 executing program 5: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) poll(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendfile(r5, r0, 0x0, 0x7ffff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:50:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:23 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 01:50:23 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) [ 577.931748][T16403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:24 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0xa5002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 01:50:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x4, 0x97, &(0x7f0000000300)=""/151}, {0x0, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 579.963949][T16459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @private}}) write$tun(r1, &(0x7f0000000280)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x2c, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 01:50:26 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d301f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:50:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 580.933431][T16498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:27 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:50:28 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 582.511611][T16526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:28 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 585.699229][ C1] not chained 700000 origins [ 585.703877][ C1] CPU: 1 PID: 669 Comm: kworker/u4:9 Not tainted 5.8.0-rc5-syzkaller #0 [ 585.712203][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.722277][ C1] Workqueue: krdsd rds_connect_worker [ 585.727647][ C1] Call Trace: [ 585.730929][ C1] [ 585.733786][ C1] dump_stack+0x1df/0x240 [ 585.738125][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 585.743868][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 585.748979][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.754183][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.759385][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.765196][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 585.772657][ C1] ? tcp_select_initial_window+0x60d/0x6c0 [ 585.778570][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.783775][ C1] __msan_chain_origin+0x50/0x90 [ 585.788726][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 585.794219][ C1] tcp_conn_request+0x33d7/0x4d10 [ 585.799368][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.804924][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 585.810582][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 585.815958][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 585.821424][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.826720][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.832583][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 585.839005][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.844309][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 585.850481][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.855802][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 585.860494][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 585.865459][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 585.870134][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 585.875887][ C1] ip6_input+0x2af/0x340 [ 585.880230][ C1] ? ip6_input+0x340/0x340 [ 585.884735][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 585.890706][ C1] ipv6_rcv+0x683/0x710 [ 585.894857][ C1] ? local_bh_enable+0x40/0x40 [ 585.899613][ C1] process_backlog+0x72c/0x14e0 [ 585.904561][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 585.909850][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 585.915120][ C1] net_rx_action+0x746/0x1aa0 [ 585.919796][ C1] ? net_tx_action+0xc40/0xc40 [ 585.924559][ C1] __do_softirq+0x311/0x83d [ 585.929056][ C1] asm_call_on_stack+0x12/0x20 [ 585.933799][ C1] [ 585.936731][ C1] do_softirq_own_stack+0x7c/0xa0 [ 585.941746][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 585.946938][ C1] local_bh_enable+0x36/0x40 [ 585.951630][ C1] ip6_finish_output2+0x2111/0x2620 [ 585.956853][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 585.962060][ C1] __ip6_finish_output+0x824/0x8e0 [ 585.967183][ C1] ip6_finish_output+0x166/0x410 [ 585.972163][ C1] ip6_output+0x60a/0x770 [ 585.976496][ C1] ? ip6_output+0x770/0x770 [ 585.981012][ C1] ? ac6_seq_show+0x200/0x200 [ 585.985679][ C1] ip6_xmit+0x1f67/0x2710 [ 585.990019][ C1] ? ip6_xmit+0x2710/0x2710 [ 585.994635][ C1] inet6_csk_xmit+0x42b/0x570 [ 585.999398][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 586.005018][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 586.010220][ C1] tcp_connect+0x4208/0x6830 [ 586.014817][ C1] tcp_v6_connect+0x259c/0x2780 [ 586.019665][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 586.024960][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 586.030160][ C1] __inet_stream_connect+0x2fb/0x1340 [ 586.035618][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 586.042124][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 586.047497][ C1] inet_stream_connect+0x101/0x180 [ 586.052694][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 586.058316][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 586.063943][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 586.069132][ C1] ? rds_tcp_state_change+0x390/0x390 [ 586.074492][ C1] rds_connect_worker+0x2a6/0x470 [ 586.079506][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 586.085614][ C1] ? rds_addr_cmp+0x200/0x200 [ 586.090280][ C1] process_one_work+0x1540/0x1f30 [ 586.095307][ C1] worker_thread+0xed2/0x23f0 [ 586.099989][ C1] kthread+0x515/0x550 [ 586.104146][ C1] ? process_one_work+0x1f30/0x1f30 [ 586.109346][ C1] ? kthread_blkcg+0xf0/0xf0 [ 586.113924][ C1] ret_from_fork+0x22/0x30 [ 586.118340][ C1] Uninit was stored to memory at: [ 586.123370][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.129082][ C1] __msan_chain_origin+0x50/0x90 [ 586.134009][ C1] tcp_conn_request+0x1781/0x4d10 [ 586.139199][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.144343][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.149877][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.154564][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.160590][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.166297][ C1] ip6_input+0x2af/0x340 [ 586.170522][ C1] ipv6_rcv+0x683/0x710 [ 586.174793][ C1] process_backlog+0x72c/0x14e0 [ 586.179629][ C1] net_rx_action+0x746/0x1aa0 [ 586.184291][ C1] __do_softirq+0x311/0x83d [ 586.188774][ C1] [ 586.191090][ C1] Uninit was stored to memory at: [ 586.196204][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.201917][ C1] __msan_chain_origin+0x50/0x90 [ 586.206857][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 586.212216][ C1] tcp_conn_request+0x33d7/0x4d10 [ 586.217332][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.222427][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.227790][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.232451][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.236939][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.242639][ C1] ip6_input+0x2af/0x340 [ 586.246864][ C1] ipv6_rcv+0x683/0x710 [ 586.251007][ C1] process_backlog+0x72c/0x14e0 [ 586.255927][ C1] net_rx_action+0x746/0x1aa0 [ 586.260596][ C1] __do_softirq+0x311/0x83d [ 586.265163][ C1] [ 586.267471][ C1] Uninit was stored to memory at: [ 586.272481][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.278183][ C1] __msan_chain_origin+0x50/0x90 [ 586.283107][ C1] tcp_conn_request+0x1781/0x4d10 [ 586.288208][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.293307][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.298671][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.303514][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.308100][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.314843][ C1] ip6_input+0x2af/0x340 [ 586.319066][ C1] ipv6_rcv+0x683/0x710 [ 586.323402][ C1] process_backlog+0x72c/0x14e0 [ 586.328260][ C1] net_rx_action+0x746/0x1aa0 [ 586.332918][ C1] __do_softirq+0x311/0x83d [ 586.337395][ C1] [ 586.339701][ C1] Uninit was stored to memory at: [ 586.344718][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.350418][ C1] __msan_chain_origin+0x50/0x90 [ 586.355361][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 586.360639][ C1] tcp_conn_request+0x33d7/0x4d10 [ 586.365670][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.370772][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.376132][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.380813][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.385326][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.391828][ C1] ip6_input+0x2af/0x340 [ 586.396076][ C1] ipv6_rcv+0x683/0x710 [ 586.400222][ C1] process_backlog+0x72c/0x14e0 [ 586.405057][ C1] net_rx_action+0x746/0x1aa0 [ 586.409719][ C1] __do_softirq+0x311/0x83d [ 586.414204][ C1] [ 586.416512][ C1] Uninit was stored to memory at: [ 586.421523][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.427225][ C1] __msan_chain_origin+0x50/0x90 [ 586.432155][ C1] tcp_conn_request+0x1781/0x4d10 [ 586.437188][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.442290][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.447647][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.452311][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.456807][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.462513][ C1] ip6_input+0x2af/0x340 [ 586.466912][ C1] ipv6_rcv+0x683/0x710 [ 586.471053][ C1] process_backlog+0x72c/0x14e0 [ 586.475889][ C1] net_rx_action+0x746/0x1aa0 [ 586.480547][ C1] __do_softirq+0x311/0x83d [ 586.485204][ C1] [ 586.487514][ C1] Uninit was stored to memory at: [ 586.492526][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.498235][ C1] __msan_chain_origin+0x50/0x90 [ 586.503359][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 586.508628][ C1] tcp_conn_request+0x33d7/0x4d10 [ 586.513637][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.518938][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.524294][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.528955][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.533449][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.539237][ C1] ip6_input+0x2af/0x340 [ 586.543470][ C1] ipv6_rcv+0x683/0x710 [ 586.547621][ C1] process_backlog+0x72c/0x14e0 [ 586.552456][ C1] net_rx_action+0x746/0x1aa0 [ 586.557121][ C1] __do_softirq+0x311/0x83d [ 586.561604][ C1] [ 586.563918][ C1] Uninit was stored to memory at: [ 586.568936][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 586.574642][ C1] __msan_chain_origin+0x50/0x90 [ 586.579568][ C1] tcp_conn_request+0x1781/0x4d10 [ 586.584581][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.589675][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.595028][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.599697][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.604298][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.610001][ C1] ip6_input+0x2af/0x340 [ 586.614230][ C1] ipv6_rcv+0x683/0x710 [ 586.618389][ C1] process_backlog+0x72c/0x14e0 [ 586.623224][ C1] net_rx_action+0x746/0x1aa0 [ 586.627884][ C1] __do_softirq+0x311/0x83d [ 586.632452][ C1] [ 586.634762][ C1] Uninit was created at: [ 586.638992][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 586.644699][ C1] kmsan_alloc_page+0xb9/0x180 [ 586.649456][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 586.654987][ C1] alloc_pages_current+0x672/0x990 [ 586.660184][ C1] alloc_slab_page+0x122/0x1300 [ 586.665019][ C1] new_slab+0x2bc/0x1130 [ 586.669268][ C1] ___slab_alloc+0x14a3/0x2040 [ 586.674035][ C1] kmem_cache_alloc+0xb23/0xd70 [ 586.678877][ C1] inet_reqsk_alloc+0xac/0x830 [ 586.683646][ C1] tcp_conn_request+0x753/0x4d10 [ 586.689133][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 586.694240][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 586.699601][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 586.704291][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 586.708779][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 586.714489][ C1] ip6_input+0x2af/0x340 [ 586.718733][ C1] ipv6_rcv+0x683/0x710 [ 586.722895][ C1] process_backlog+0x72c/0x14e0 [ 586.727733][ C1] net_rx_action+0x746/0x1aa0 [ 586.732479][ C1] __do_softirq+0x311/0x83d 01:50:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d301f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:50:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:50:33 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0xfffffffffffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) [ 587.465142][T16579] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:33 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1da27}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 01:50:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 01:50:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 588.105738][T16604] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 588.123244][T16604] device gretap0 entered promiscuous mode 01:50:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) [ 588.269932][T16609] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 588.345862][T16614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:36 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d301f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:50:36 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:36 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x0, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) [ 590.720208][T16646] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000050000000000000e0300000000000000000000000000000400000000000000000000000a0200000000000000002e"], &(0x7f0000001340)=""/4080, 0x4a, 0xff0, 0x41}, 0x20) [ 591.373193][T16674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:37 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d301f"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:50:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001780)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x7, 0x14, 0x11, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x2, 0x0) 01:50:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:39 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 594.068998][T16710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="66b82e0000000f23d00f21f86635300000074623f866b83b02000f23d00f21f8663530000004650f01c3f029b20000f2adb800004ff8db7fefcf09000066b80010000066ba00000000baf80c66b8cab9598f66efbafc0cb06feebaf80c66b8985c3d8266efbafc0c66b86100000066eff7d4f0832d7726f3af263e650f01ca", 0x7f}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 01:50:40 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 594.742600][T16738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 01:50:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='4\x00\x00\x00N\x00\''], 0x34}}, 0x0) 01:50:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 01:50:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 597.424379][T16786] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.632484][T16814] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 01:50:43 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 01:50:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x0, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xd, 0xffff}}}, 0x24}}, 0x0) 01:50:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 598.264619][T16832] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:44 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:50:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 01:50:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:50:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 599.155632][T16864] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 01:50:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:50:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:45 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x398733179b06be1e}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 600.239117][T16896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 01:50:46 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:46 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000002", 0x14, 0x21, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 601.193669][T16933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 601.341385][T16943] dccp_invalid_packet: P.Data Offset(68) too large 01:50:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:47 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:47 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)) 01:50:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd}}}, 0x24}}, 0x0) 01:50:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 01:50:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 602.335070][T16971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:48 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) r4 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:50:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd}}}, 0x24}}, 0x0) 01:50:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000001300)) 01:50:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0}, 0x38) 01:50:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 603.255556][T17007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:49 executing program 0: eventfd2(0x0, 0x800) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000005bdcd8ca670e0d8800"/39, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000a63d7954809b62bee3b75ac0f752978f6f3b012ee9c0df63de3c19094f6b787935b7d72420796ff08d4b335250dd389fa8fbf813ecfe38441f626e4734fb8c3583f8625fa9cc94cbfeeb1b02201d84a45eea88cdc7574fc6caf86f0b1f6856b4726f8a78435364846250c522c2b6556c207ceef0d0aa359bdafb3a16d2061da7946040b4b2ece951b0a9b90701000000000000003d086bc8992304a817"]) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = dup(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x6}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000800)={&(0x7f00000003c0), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x58, 0x0, 0x800, 0x0, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0x18, 0x7d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_2GHZ={0x7, 0x0, "ddeeb0"}, @NL80211_BAND_5GHZ={0x6, 0x1, 'F+'}]}, @NL80211_ATTR_SCAN_SSIDS={0x4}, @NL80211_ATTR_SCHED_SCAN_MATCH={0xc, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_RSSI={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x40000) 01:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 01:50:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009, 0x0, 0x1}, 0x40) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r3, @ANYBLOB="000000000000000018100000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r7, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r2, 0x66, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:50:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd}}}, 0x24}}, 0x0) 01:50:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:49 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 603.947463][ C1] not chained 710000 origins [ 603.952207][ C1] CPU: 1 PID: 1283 Comm: kworker/u4:21 Not tainted 5.8.0-rc5-syzkaller #0 [ 603.960712][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 603.970867][ C1] Workqueue: krdsd rds_connect_worker [ 603.976225][ C1] Call Trace: [ 603.979614][ C1] [ 603.982459][ C1] dump_stack+0x1df/0x240 [ 603.986810][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 603.992634][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 603.997658][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.002872][ C1] ? __should_failslab+0x1f6/0x290 [ 604.008867][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 604.014315][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.020228][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 604.026375][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 604.031777][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.036963][ C1] __msan_chain_origin+0x50/0x90 [ 604.041892][ C1] tcp_conn_request+0x174b/0x4d10 [ 604.046925][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 604.051769][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.056976][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.062081][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 604.067440][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.073322][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.078534][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 604.084344][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 604.090583][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.095794][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 604.101940][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.107134][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.111802][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 604.116672][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.121206][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.126942][ C1] ip6_input+0x2af/0x340 [ 604.131181][ C1] ? ip6_input+0x340/0x340 [ 604.135608][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 604.141488][ C1] ipv6_rcv+0x683/0x710 [ 604.145646][ C1] ? local_bh_enable+0x40/0x40 [ 604.150400][ C1] process_backlog+0x72c/0x14e0 [ 604.155280][ C1] ? lapic_next_event+0x6e/0xa0 [ 604.160122][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 604.165228][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 604.170503][ C1] net_rx_action+0x746/0x1aa0 [ 604.175180][ C1] ? net_tx_action+0xc40/0xc40 [ 604.179936][ C1] __do_softirq+0x311/0x83d [ 604.184440][ C1] asm_call_on_stack+0x12/0x20 [ 604.189185][ C1] [ 604.192113][ C1] do_softirq_own_stack+0x7c/0xa0 [ 604.197143][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 604.202332][ C1] local_bh_enable+0x36/0x40 [ 604.206928][ C1] ip6_finish_output2+0x2111/0x2620 [ 604.212129][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.217318][ C1] __ip6_finish_output+0x824/0x8e0 [ 604.222428][ C1] ip6_finish_output+0x166/0x410 [ 604.227373][ C1] ip6_output+0x60a/0x770 [ 604.231699][ C1] ? ip6_output+0x770/0x770 [ 604.236207][ C1] ? ac6_seq_show+0x200/0x200 [ 604.240870][ C1] ip6_xmit+0x1f67/0x2710 [ 604.245202][ C1] ? ip6_xmit+0x2710/0x2710 [ 604.249693][ C1] inet6_csk_xmit+0x42b/0x570 [ 604.254393][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 604.260018][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 604.265228][ C1] tcp_connect+0x4208/0x6830 [ 604.269847][ C1] tcp_v6_connect+0x259c/0x2780 [ 604.274694][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 604.279971][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 604.285254][ C1] __inet_stream_connect+0x2fb/0x1340 [ 604.290620][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 604.295919][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.301118][ C1] inet_stream_connect+0x101/0x180 [ 604.306224][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 604.311850][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 604.317476][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 604.322665][ C1] ? rds_tcp_state_change+0x390/0x390 [ 604.328024][ C1] rds_connect_worker+0x2a6/0x470 [ 604.333043][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 604.339124][ C1] ? rds_addr_cmp+0x200/0x200 [ 604.343791][ C1] process_one_work+0x1540/0x1f30 [ 604.348842][ C1] worker_thread+0xed2/0x23f0 [ 604.353523][ C1] kthread+0x515/0x550 [ 604.357653][ C1] ? process_one_work+0x1f30/0x1f30 [ 604.362869][ C1] ? kthread_blkcg+0xf0/0xf0 [ 604.367448][ C1] ret_from_fork+0x22/0x30 [ 604.371855][ C1] Uninit was stored to memory at: [ 604.376961][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.382682][ C1] __msan_chain_origin+0x50/0x90 [ 604.387802][ C1] tcp_conn_request+0x1781/0x4d10 [ 604.392812][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.398011][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.403365][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.408114][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.412602][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.418303][ C1] ip6_input+0x2af/0x340 [ 604.422526][ C1] ipv6_rcv+0x683/0x710 [ 604.426667][ C1] process_backlog+0x72c/0x14e0 [ 604.431502][ C1] net_rx_action+0x746/0x1aa0 [ 604.436162][ C1] __do_softirq+0x311/0x83d [ 604.440743][ C1] [ 604.443055][ C1] Uninit was stored to memory at: [ 604.448165][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.453873][ C1] __msan_chain_origin+0x50/0x90 [ 604.458806][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 604.464082][ C1] tcp_conn_request+0x33d7/0x4d10 [ 604.469095][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.474211][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.479565][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.484312][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.488800][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.494589][ C1] ip6_input+0x2af/0x340 [ 604.498860][ C1] ipv6_rcv+0x683/0x710 [ 604.503099][ C1] process_backlog+0x72c/0x14e0 [ 604.507947][ C1] net_rx_action+0x746/0x1aa0 [ 604.512609][ C1] __do_softirq+0x311/0x83d [ 604.517099][ C1] [ 604.519421][ C1] Uninit was stored to memory at: [ 604.524446][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.530156][ C1] __msan_chain_origin+0x50/0x90 [ 604.535434][ C1] tcp_conn_request+0x1781/0x4d10 [ 604.540625][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.545851][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.551206][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.555869][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.560442][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.566253][ C1] ip6_input+0x2af/0x340 [ 604.570479][ C1] ipv6_rcv+0x683/0x710 [ 604.574627][ C1] process_backlog+0x72c/0x14e0 [ 604.579470][ C1] net_rx_action+0x746/0x1aa0 [ 604.584146][ C1] __do_softirq+0x311/0x83d [ 604.588710][ C1] [ 604.591035][ C1] Uninit was stored to memory at: [ 604.596047][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.601767][ C1] __msan_chain_origin+0x50/0x90 [ 604.606693][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 604.611964][ C1] tcp_conn_request+0x33d7/0x4d10 [ 604.616975][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.622229][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.627620][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.632289][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.636868][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.642573][ C1] ip6_input+0x2af/0x340 [ 604.646801][ C1] ipv6_rcv+0x683/0x710 [ 604.650942][ C1] process_backlog+0x72c/0x14e0 [ 604.655776][ C1] net_rx_action+0x746/0x1aa0 [ 604.660438][ C1] __do_softirq+0x311/0x83d [ 604.664932][ C1] [ 604.667340][ C1] Uninit was stored to memory at: [ 604.672351][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.678056][ C1] __msan_chain_origin+0x50/0x90 [ 604.683011][ C1] tcp_conn_request+0x1781/0x4d10 [ 604.688025][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.693123][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.698482][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.703154][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.707640][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.713438][ C1] ip6_input+0x2af/0x340 [ 604.717751][ C1] ipv6_rcv+0x683/0x710 [ 604.721894][ C1] process_backlog+0x72c/0x14e0 [ 604.726729][ C1] net_rx_action+0x746/0x1aa0 [ 604.731390][ C1] __do_softirq+0x311/0x83d [ 604.735869][ C1] [ 604.738269][ C1] Uninit was stored to memory at: [ 604.743282][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.749008][ C1] __msan_chain_origin+0x50/0x90 [ 604.753942][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 604.759215][ C1] tcp_conn_request+0x33d7/0x4d10 [ 604.764228][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.769520][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.775018][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.779824][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.784317][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.790019][ C1] ip6_input+0x2af/0x340 [ 604.794250][ C1] ipv6_rcv+0x683/0x710 [ 604.798391][ C1] process_backlog+0x72c/0x14e0 [ 604.803229][ C1] net_rx_action+0x746/0x1aa0 [ 604.807893][ C1] __do_softirq+0x311/0x83d [ 604.812383][ C1] [ 604.814701][ C1] Uninit was stored to memory at: [ 604.819887][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 604.826221][ C1] __msan_chain_origin+0x50/0x90 [ 604.831144][ C1] tcp_conn_request+0x1781/0x4d10 [ 604.836164][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.842175][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.847534][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.852194][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.856858][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.862772][ C1] ip6_input+0x2af/0x340 [ 604.867016][ C1] ipv6_rcv+0x683/0x710 [ 604.871165][ C1] process_backlog+0x72c/0x14e0 [ 604.876355][ C1] net_rx_action+0x746/0x1aa0 [ 604.881020][ C1] __do_softirq+0x311/0x83d [ 604.885588][ C1] [ 604.887898][ C1] Uninit was created at: [ 604.892128][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 604.897753][ C1] kmsan_alloc_page+0xb9/0x180 [ 604.902502][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 604.908036][ C1] alloc_pages_current+0x672/0x990 [ 604.913130][ C1] alloc_slab_page+0x122/0x1300 [ 604.917962][ C1] new_slab+0x2bc/0x1130 [ 604.922316][ C1] ___slab_alloc+0x14a3/0x2040 [ 604.927070][ C1] kmem_cache_alloc+0xb23/0xd70 [ 604.931913][ C1] inet_reqsk_alloc+0xac/0x830 [ 604.936664][ C1] tcp_conn_request+0x753/0x4d10 [ 604.941594][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 604.946690][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 604.952062][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 604.956972][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 604.961478][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 604.967214][ C1] ip6_input+0x2af/0x340 [ 604.971543][ C1] ipv6_rcv+0x683/0x710 [ 604.975861][ C1] process_backlog+0x72c/0x14e0 [ 604.980698][ C1] net_rx_action+0x746/0x1aa0 [ 604.985361][ C1] __do_softirq+0x311/0x83d [ 605.008288][T17028] device lo entered promiscuous mode [ 605.032951][T17028] device tunl0 entered promiscuous mode [ 605.051099][T17028] device gre0 entered promiscuous mode [ 605.070313][T17028] device gretap0 entered promiscuous mode [ 605.089896][T17028] device erspan0 entered promiscuous mode [ 605.108587][T17028] device ip_vti0 entered promiscuous mode [ 605.128752][T17028] device ip6_vti0 entered promiscuous mode [ 605.148558][T17028] device sit0 entered promiscuous mode [ 605.167036][T17028] device ip6tnl0 entered promiscuous mode [ 605.188258][T17028] device ip6gre0 entered promiscuous mode [ 605.206079][T17028] device syz_tun entered promiscuous mode [ 605.229126][T17028] device ip6gretap0 entered promiscuous mode [ 605.251859][T17028] device bridge0 entered promiscuous mode [ 605.274291][T17028] device vcan0 entered promiscuous mode [ 605.282083][T17028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.291509][T17028] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 605.301041][T17028] device bond0 entered promiscuous mode [ 605.307890][T17028] device bond_slave_0 entered promiscuous mode [ 605.314869][T17028] device bond_slave_1 entered promiscuous mode [ 605.326128][T17028] device team0 entered promiscuous mode [ 605.331853][T17028] device team_slave_0 entered promiscuous mode [ 605.338623][T17028] device team_slave_1 entered promiscuous mode [ 605.349561][T17028] device dummy0 entered promiscuous mode [ 605.357704][T17028] device nlmon0 entered promiscuous mode 01:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:50:52 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x5, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:52 executing program 4: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) poll(0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) sendfile(r5, r0, 0x0, 0x7ffff000) 01:50:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x5000, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 607.233076][T17028] device caif0 entered promiscuous mode [ 607.238722][T17028] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 607.275239][T17036] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 607.379825][T17036] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 607.400570][T17039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:50:53 executing program 0: 01:50:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 01:50:53 executing program 1: 01:50:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:50:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, &(0x7f0000000280)=""/76, &(0x7f00000003c0), &(0x7f0000000300), 0xef, r0}, 0x38) 01:50:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x6, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x97, &(0x7f0000000300)=""/151}, {0x0, 0x2b, &(0x7f0000000200)=""/43}]}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 01:50:54 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000000240)) 01:50:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:50:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:55 executing program 0: 01:50:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x5, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 01:50:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:50:56 executing program 0: 01:50:56 executing program 1: 01:50:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:56 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x5, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:56 executing program 0: 01:50:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:57 executing program 1: 01:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:50:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x5, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x6000, 0x1000, &(0x7f0000001540)=""/4096}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:57 executing program 0: 01:50:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:57 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:50:57 executing program 1: 01:50:57 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:57 executing program 0: 01:50:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:58 executing program 1: 01:50:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:50:58 executing program 0: 01:50:58 executing program 1: 01:50:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:58 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:58 executing program 0: 01:50:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:50:58 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:59 executing program 0: 01:50:59 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:50:59 executing program 1: 01:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:50:59 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:50:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:50:59 executing program 0: 01:50:59 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:51:00 executing program 1: 01:51:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:00 executing program 0: 01:51:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:00 executing program 1: 01:51:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:00 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:00 executing program 0: 01:51:00 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:01 executing program 1: 01:51:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:01 executing program 0: 01:51:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:01 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:01 executing program 1: 01:51:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:02 executing program 0: 01:51:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:02 executing program 1: 01:51:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:02 executing program 0: 01:51:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:02 executing program 1: 01:51:02 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:03 executing program 0: 01:51:03 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:03 executing program 1: 01:51:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:03 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:51:03 executing program 0: 01:51:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x0, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:04 executing program 1: 01:51:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:51:04 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:04 executing program 0: 01:51:04 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x0, 0x0}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:04 executing program 1: 01:51:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:51:05 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:05 executing program 0: 01:51:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x0, 0x0}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:05 executing program 1: 01:51:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:51:05 executing program 0: 01:51:05 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:05 executing program 1: 01:51:05 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x0, 0x0}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:51:06 executing program 0: 01:51:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:06 executing program 1: 01:51:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:51:06 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:06 executing program 0: 01:51:06 executing program 1: 01:51:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:07 executing program 0: 01:51:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)={0x700}) 01:51:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:07 executing program 1: 01:51:07 executing program 0: 01:51:07 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:07 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:07 executing program 1: 01:51:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:08 executing program 0: 01:51:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x0, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:08 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:08 executing program 1: 01:51:08 executing program 0: 01:51:08 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x0, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 01:51:09 executing program 1: 01:51:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:09 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:09 executing program 0: 01:51:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 01:51:09 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x0, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:09 executing program 1: 01:51:09 executing program 0: 01:51:09 executing program 4: 01:51:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 01:51:09 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x0, 0x0}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:10 executing program 1: 01:51:10 executing program 0: 01:51:10 executing program 4: 01:51:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7ffff000) 01:51:10 executing program 1: 01:51:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x0, 0x0}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:10 executing program 0: 01:51:10 executing program 4: 01:51:11 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:51:11 executing program 1: 01:51:11 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:11 executing program 0: 01:51:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x0, 0x0}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:11 executing program 4: 01:51:11 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:51:11 executing program 0: 01:51:11 executing program 1: 01:51:11 executing program 4: 01:51:11 executing program 5: write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:11 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:12 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7ffff000) 01:51:12 executing program 4: 01:51:12 executing program 1: 01:51:13 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) setsockopt$packet_int(r0, 0x107, 0x10000000000f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{&(0x7f00000002c0)=@phonet, 0x80, 0x0}}], 0x1, 0x0) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000c80)=ANY=[@ANYRESOCT, @ANYRES32], 0x10132) fallocate(0xffffffffffffffff, 0x100000008, 0x0, 0x4000) 01:51:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:51:13 executing program 4: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:51:13 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0x83, 0x0, 0x8) 01:51:13 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x3, 0x0, [{0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:51:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:51:14 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x0, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x0) 01:51:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, 0x0}, 0x0) 01:51:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001580)={r2, 0xc0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 01:51:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x2, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:51:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x0, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:15 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\t'], 0x191) close(r0) clone(0x81000b80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:51:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 01:51:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5437, 0x0) 01:51:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x44}}, 0x0) 01:51:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x4b3a, 0x2) 01:51:15 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x0, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:16 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#\t'], 0x191) close(r0) clone(0x81000b80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:51:16 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='nfsd\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x500000000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 01:51:16 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000020000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004194c90b00000000000000000000000001"], 0x119) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/8, 0x8) writev(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 01:51:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) 01:51:16 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x0, 0x0}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:16 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x719000, 0x0}) 01:51:16 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) 01:51:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 630.826175][ T9066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 630.891599][ T9066] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 631.076736][ T33] audit: type=1400 audit(1595296277.111:119): avc: denied { set_context_mgr } for pid=17693 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 01:51:17 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x0, 0x0}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 631.116073][T17698] binder: BINDER_SET_CONTEXT_MGR already set [ 631.116117][T17698] binder: 17693:17698 ioctl 4018620d 20000040 returned -16 [ 631.578142][ T32] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 631.614109][ T32] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 01:51:17 executing program 0: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a102a4679a"], 0x1) r0 = socket(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) write(r0, 0x0, 0x0) 01:51:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 01:51:18 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 01:51:18 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0b00000073797a300000000000000000020000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000ddff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004194c90b00000000000000000000000001"], 0x119) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/8, 0x8) writev(r0, &(0x7f0000000240)=[{&(0x7f00000003c0)='\b\x00\x00\x00', 0x4}], 0x1) 01:51:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="b0f9e7bdf7f4c7a8f1754918e3053ab61ba5d898f37b04ecfcb694adbe1f40cff7e5c37724e15517d1a15a58b719008bf5c17b49ebe62e282e14e7c0c6e1a155053ab27252bc6763c982c472c80d7d666311d596522386b15603a4b261e3f5638ce8248df0ff892de69b73f2fbcc38edcc1964dbc0d75c514692a69f1742104c12"], &(0x7f00000002c0)=0x1c6) 01:51:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x0, 0x0}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) [ 634.058154][ T32] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:51:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000380)={0x0, 0x2, "eed3"}, &(0x7f0000000400)=0xa) [ 634.172189][ T32] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 01:51:20 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000140)="aa7b7ca18f042a20e8500f39c1be0046940beba93823e34cc0b3916c498d17b89ab42cfa5a558f1a29664bb5d4143c7aea73dac039755841eb4574805deeba80102be6ebad2f648785bbf066a6e75e", 0x4f}, {&(0x7f0000000280)="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", 0x54a}], 0x2}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r0) 01:51:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xb) 01:51:20 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 01:51:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000), &(0x7f0000000040)=0x18) 01:51:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000140), 0x4) 01:51:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000040)=0x98) 01:51:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000280)=0x4) 01:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000000), 0x8) [ 635.740354][ C0] not chained 720000 origins [ 635.744996][ C0] CPU: 0 PID: 915 Comm: kworker/u4:15 Not tainted 5.8.0-rc5-syzkaller #0 [ 635.753477][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 635.763805][ C0] Workqueue: krdsd rds_connect_worker [ 635.769618][ C0] Call Trace: [ 635.772905][ C0] [ 635.775750][ C0] dump_stack+0x1df/0x240 [ 635.780073][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 635.785831][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 635.790949][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.796138][ C0] ? __should_failslab+0x1f6/0x290 [ 635.801253][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 635.806353][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 635.812272][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 635.818497][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 635.823781][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.829491][ C0] __msan_chain_origin+0x50/0x90 [ 635.834506][ C0] tcp_conn_request+0x13ce/0x4d10 [ 635.839528][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 635.845426][ C0] ? cache_from_obj+0x3d5/0x6b0 [ 635.851061][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.856253][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 635.861896][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 635.867173][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 635.872534][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.877810][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 635.883649][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 635.889706][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.894934][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 635.901075][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 635.906265][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 635.911115][ C0] ? tcp_v6_fill_cb+0x519/0x590 [ 635.916045][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 635.920678][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 635.926408][ C0] ip6_input+0x2af/0x340 [ 635.930713][ C0] ? ip6_input+0x340/0x340 [ 635.935211][ C0] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 635.941088][ C0] ipv6_rcv+0x683/0x710 [ 635.945240][ C0] ? local_bh_enable+0x40/0x40 [ 635.950004][ C0] process_backlog+0x72c/0x14e0 [ 635.954958][ C0] ? lapic_next_event+0x6e/0xa0 [ 635.959850][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 635.964973][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 635.970423][ C0] net_rx_action+0x746/0x1aa0 [ 635.975104][ C0] ? net_tx_action+0xc40/0xc40 [ 635.979870][ C0] __do_softirq+0x311/0x83d [ 635.984889][ C0] asm_call_on_stack+0x12/0x20 [ 635.989721][ C0] [ 635.992654][ C0] do_softirq_own_stack+0x7c/0xa0 [ 635.997666][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 636.002855][ C0] local_bh_enable+0x36/0x40 [ 636.007429][ C0] ip6_finish_output2+0x2111/0x2620 [ 636.012632][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 636.017947][ C0] __ip6_finish_output+0x824/0x8e0 [ 636.023054][ C0] ip6_finish_output+0x166/0x410 [ 636.027982][ C0] ip6_output+0x60a/0x770 [ 636.032305][ C0] ? ip6_output+0x770/0x770 [ 636.036805][ C0] ? ac6_seq_show+0x200/0x200 [ 636.041478][ C0] ip6_xmit+0x1f67/0x2710 [ 636.045908][ C0] ? ip6_xmit+0x2710/0x2710 [ 636.050535][ C0] inet6_csk_xmit+0x42b/0x570 [ 636.055216][ C0] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 636.060856][ C0] __tcp_transmit_skb+0x440e/0x6090 [ 636.066060][ C0] tcp_connect+0x4208/0x6830 [ 636.070672][ C0] tcp_v6_connect+0x259c/0x2780 [ 636.075538][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 636.080834][ C0] ? tcp_v6_pre_connect+0x130/0x130 [ 636.086865][ C0] __inet_stream_connect+0x2fb/0x1340 [ 636.092234][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 636.097520][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 636.102719][ C0] inet_stream_connect+0x101/0x180 [ 636.107964][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 636.113604][ C0] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 636.119236][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 636.124451][ C0] ? rds_tcp_state_change+0x390/0x390 [ 636.130075][ C0] rds_connect_worker+0x2a6/0x470 [ 636.135087][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 636.141174][ C0] ? rds_addr_cmp+0x200/0x200 [ 636.145850][ C0] process_one_work+0x1540/0x1f30 [ 636.150882][ C0] worker_thread+0xed2/0x23f0 [ 636.155562][ C0] kthread+0x515/0x550 [ 636.159621][ C0] ? process_one_work+0x1f30/0x1f30 [ 636.164806][ C0] ? kthread_blkcg+0xf0/0xf0 [ 636.169396][ C0] ret_from_fork+0x22/0x30 [ 636.173818][ C0] Uninit was stored to memory at: [ 636.178827][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.184615][ C0] __msan_chain_origin+0x50/0x90 [ 636.189535][ C0] tcp_conn_request+0x1781/0x4d10 [ 636.194544][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.199639][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.205084][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.209937][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.214511][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.220224][ C0] ip6_input+0x2af/0x340 [ 636.224449][ C0] ipv6_rcv+0x683/0x710 [ 636.228679][ C0] process_backlog+0x72c/0x14e0 [ 636.233513][ C0] net_rx_action+0x746/0x1aa0 [ 636.238172][ C0] __do_softirq+0x311/0x83d [ 636.242647][ C0] [ 636.244953][ C0] Uninit was stored to memory at: [ 636.249977][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.255681][ C0] __msan_chain_origin+0x50/0x90 [ 636.260630][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 636.265920][ C0] tcp_conn_request+0x33d7/0x4d10 [ 636.270966][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.276072][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.281457][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.286117][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.290637][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.296354][ C0] ip6_input+0x2af/0x340 [ 636.300578][ C0] ipv6_rcv+0x683/0x710 [ 636.304722][ C0] process_backlog+0x72c/0x14e0 [ 636.309556][ C0] net_rx_action+0x746/0x1aa0 [ 636.314215][ C0] __do_softirq+0x311/0x83d [ 636.320169][ C0] [ 636.322481][ C0] Uninit was stored to memory at: [ 636.327751][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.333458][ C0] __msan_chain_origin+0x50/0x90 [ 636.338379][ C0] tcp_conn_request+0x1781/0x4d10 [ 636.343387][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.348500][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.354031][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.358693][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.363194][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.369072][ C0] ip6_input+0x2af/0x340 [ 636.373387][ C0] ipv6_rcv+0x683/0x710 [ 636.377536][ C0] process_backlog+0x72c/0x14e0 [ 636.382369][ C0] net_rx_action+0x746/0x1aa0 [ 636.387301][ C0] __do_softirq+0x311/0x83d [ 636.391781][ C0] [ 636.394092][ C0] Uninit was stored to memory at: [ 636.399101][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.404805][ C0] __msan_chain_origin+0x50/0x90 [ 636.409731][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 636.415022][ C0] tcp_conn_request+0x33d7/0x4d10 [ 636.420160][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.425286][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.430651][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.435402][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.439915][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.445618][ C0] ip6_input+0x2af/0x340 [ 636.449841][ C0] ipv6_rcv+0x683/0x710 [ 636.453983][ C0] process_backlog+0x72c/0x14e0 [ 636.458847][ C0] net_rx_action+0x746/0x1aa0 [ 636.463596][ C0] __do_softirq+0x311/0x83d [ 636.468076][ C0] [ 636.470385][ C0] Uninit was stored to memory at: [ 636.475411][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.481123][ C0] __msan_chain_origin+0x50/0x90 [ 636.486132][ C0] tcp_conn_request+0x1781/0x4d10 [ 636.492640][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.497832][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.503188][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.507867][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.512407][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.518223][ C0] ip6_input+0x2af/0x340 [ 636.522456][ C0] ipv6_rcv+0x683/0x710 [ 636.526611][ C0] process_backlog+0x72c/0x14e0 [ 636.531443][ C0] net_rx_action+0x746/0x1aa0 [ 636.536107][ C0] __do_softirq+0x311/0x83d [ 636.540693][ C0] [ 636.543003][ C0] Uninit was stored to memory at: [ 636.548016][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.553744][ C0] __msan_chain_origin+0x50/0x90 [ 636.558767][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 636.564265][ C0] tcp_conn_request+0x33d7/0x4d10 [ 636.569280][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.574736][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.580092][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.585987][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.590478][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.596184][ C0] ip6_input+0x2af/0x340 [ 636.600430][ C0] ipv6_rcv+0x683/0x710 [ 636.604924][ C0] process_backlog+0x72c/0x14e0 [ 636.609779][ C0] net_rx_action+0x746/0x1aa0 [ 636.614437][ C0] __do_softirq+0x311/0x83d [ 636.618922][ C0] [ 636.621321][ C0] Uninit was stored to memory at: [ 636.626349][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 636.632055][ C0] __msan_chain_origin+0x50/0x90 [ 636.636978][ C0] tcp_conn_request+0x1781/0x4d10 [ 636.641989][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.647085][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.652439][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.657099][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.661845][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.667548][ C0] ip6_input+0x2af/0x340 [ 636.671772][ C0] ipv6_rcv+0x683/0x710 [ 636.675928][ C0] process_backlog+0x72c/0x14e0 [ 636.680778][ C0] net_rx_action+0x746/0x1aa0 [ 636.685436][ C0] __do_softirq+0x311/0x83d [ 636.690014][ C0] [ 636.692322][ C0] Uninit was created at: [ 636.696550][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 636.702164][ C0] kmsan_alloc_page+0xb9/0x180 [ 636.707083][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 636.712614][ C0] alloc_pages_current+0x672/0x990 [ 636.717792][ C0] alloc_slab_page+0x122/0x1300 [ 636.722623][ C0] new_slab+0x2bc/0x1130 [ 636.726850][ C0] ___slab_alloc+0x14a3/0x2040 [ 636.731601][ C0] kmem_cache_alloc+0xb23/0xd70 [ 636.736435][ C0] inet_reqsk_alloc+0xac/0x830 [ 636.741182][ C0] tcp_conn_request+0x753/0x4d10 [ 636.746194][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 636.751291][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 636.756672][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 636.761335][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 636.765823][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 636.771541][ C0] ip6_input+0x2af/0x340 [ 636.775765][ C0] ipv6_rcv+0x683/0x710 [ 636.780018][ C0] process_backlog+0x72c/0x14e0 [ 636.784936][ C0] net_rx_action+0x746/0x1aa0 [ 636.789596][ C0] __do_softirq+0x311/0x83d 01:51:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2200000000000000000c"], &(0x7f0000000000)=0x98) 01:51:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000080)={r2}, 0x8) 01:51:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0xa0) 01:51:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:51:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 01:51:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:51:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:24 executing program 4: socket$inet6_sctp(0x1c, 0x0, 0x84) r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 01:51:24 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[@ANYBLOB="9c1c"], &(0x7f00000002c0)=0x1c6) 01:51:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) listen(r0, 0x0) 01:51:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 01:51:25 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:25 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e220000000000000000000024"], &(0x7f0000000140)=0x98) 01:51:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 01:51:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000000)=0x98) 01:51:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800}, 0x14) 01:51:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002540)={0x4, 0x0, [{0x5000, 0x39, &(0x7f0000000080)=""/57}, {0x1000, 0x53, &(0x7f0000000180)=""/83}, {0x3000, 0x17, &(0x7f00000000c0)=""/23}, {0x0, 0x97, &(0x7f0000000300)=""/151}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, 0x0) 01:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)=0x18) 01:51:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="1c0000008400000004"], 0x7c}, 0x181) 01:51:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00 '], 0x8) 01:51:26 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) bind$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 01:51:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:26 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, &(0x7f00000005c0)='\x00', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000500)=@in={0x10, 0x2}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000540)="1c", 0x1}], 0x1, &(0x7f00000008c0)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 01:51:27 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000280)=0x1) 01:51:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0xe7, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 01:51:27 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 01:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000280)=0x98) 01:51:27 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 01:51:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:51:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:51:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000040)) 01:51:28 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:51:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000001800)=ANY=[], &(0x7f00000002c0)=0x1c6) 01:51:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) r4 = dup2(r0, r3) dup2(r4, r1) 01:51:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) listen(r0, 0x0) 01:51:28 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x0) 01:51:28 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, &(0x7f0000000180)="a6", 0x1, 0x6010c, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:51:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x9, 0x2}, 0x10) 01:51:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, &(0x7f0000000180)="a6", 0x1, 0x0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f00000002c0)="7f", 0x1, 0x0, 0x0, 0x0) 01:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001780)=ANY=[@ANYBLOB="10024e227f000001000000000000000000000000000000000000000000000000000085c10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c4aa5b29ec7c927830a3150000000000000000000068625c47eac3af000000000000000000000000000000000000ff"], 0x8c) 01:51:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000140)=0x98) 01:51:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 01:51:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x100}, 0x98) 01:51:30 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 01:51:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$unix(r0, &(0x7f0000000040)=@abs={0x8, 0x2}, 0x8) 01:51:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 01:51:30 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000001300)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000012c0)=[{&(0x7f0000000140)="aa", 0x1}], 0x1}, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r0) 01:51:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 01:51:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x2, 0x5, 0x0) r1 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000000)=0x7) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000280)=0xc) 01:51:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0xc) 01:51:30 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) r1 = socket(0x1c, 0x1, 0x0) dup2(r1, r0) 01:51:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 01:51:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x6}, 0xa0) 01:51:31 executing program 4: r0 = socket(0x2, 0x5, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 01:51:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1000000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x18) 01:51:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0xfff}, 0x8) 01:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x9, 0x2}, 0x10) 01:51:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 01:51:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f3800"/199], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:31 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 646.184128][T18268] Unknown ioctl 21533 01:51:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x8c) 01:51:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f00000010c0)=@in6={0x1c, 0x1c}, 0x1c) 01:51:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) [ 646.613082][T18276] Unknown ioctl 21533 01:51:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 646.877895][T18287] Unknown ioctl 21533 [ 646.887472][T18288] Unknown ioctl -1073459195 01:51:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0xfff, 0x1, "ce"}, 0x9) 01:51:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:33 executing program 3: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50930}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) recvfrom(r1, 0x0, 0x0, 0x16000, &(0x7f0000000600)=@llc={0x1a, 0x313, 0x4, 0x7, 0x2a, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x0, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback=0x7f00ea00, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00', {}, {}, 0x4800}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:51:33 executing program 0: socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) signalfd(0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 01:51:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) 01:51:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:51:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f3800"/199], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 647.854918][T18315] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 647.863466][T18315] ref_ctr decrement failed for inode: 0x3e2c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001ae1a3cf 01:51:34 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r2, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) dup2(r0, r1) 01:51:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x3}]}, {0x0, [0x0, 0x0, 0x5f, 0xa]}}, &(0x7f0000000040)=""/219, 0x2e, 0xdb, 0x8}, 0x20) [ 647.983422][T18315] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 647.992125][T18315] ref_ctr decrement failed for inode: 0x3e2c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001ae1a3cf 01:51:34 executing program 0: mkdir(0x0, 0x4) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x6a24c1, 0x170) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x40) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x186c0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000200)=0xffffffff, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) 01:51:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 648.109731][T18326] Unknown ioctl 21533 [ 648.401927][T18331] BPF:[1] VAR _ [ 648.401927][T18331] [ 648.408366][T18331] BPF:type_id=0 linkage=0 [ 648.413070][T18331] BPF: [ 648.416072][T18331] BPF:Invalid name [ 648.419833][T18331] BPF: [ 648.419833][T18331] [ 648.433463][T18315] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 648.442236][T18315] ref_ctr decrement failed for inode: 0x3e2c offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001ae1a3cf [ 648.477345][T18339] BPF:[1] VAR _ [ 648.477345][T18339] [ 648.483327][T18339] BPF:type_id=0 linkage=0 [ 648.487707][T18339] BPF: [ 648.490523][T18339] BPF:Invalid name [ 648.494450][T18339] BPF: [ 648.494450][T18339] 01:51:34 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f3800"/199], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 649.209696][T18359] Unknown ioctl 21533 01:51:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:35 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c27bc337553f34bd04d87ed4fce3268fa3639405c", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 01:51:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f3800"/199], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:36 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 650.279872][T18393] Unknown ioctl 21533 01:51:36 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) [ 650.653917][T18386] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 650.662267][T18386] ref_ctr decrement failed for inode: 0x3ff8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004fb6968a 01:51:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) [ 650.774247][T18386] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 650.783140][T18386] ref_ctr decrement failed for inode: 0x3ff8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000004fb6968a 01:51:36 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) dup2(r0, r1) 01:51:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(0x0, 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:37 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:51:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) dup2(r0, r1) 01:51:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f38000000"], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 651.811709][T18422] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 651.819827][T18422] ref_ctr decrement failed for inode: 0x3e4f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c1fc5a7e [ 651.910059][T18422] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 651.918918][T18422] ref_ctr decrement failed for inode: 0x3e4f offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000c1fc5a7e 01:51:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:38 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:51:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) dup2(r0, r1) [ 652.249004][T18439] Unknown ioctl 21533 01:51:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a4ef08f666c5d148"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0c327118000000cc"}}, 0x48}}, 0x0) dup2(r0, r1) 01:51:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) 01:51:38 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:51:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0xbe) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0x4a00, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:51:38 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x2f) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x1d37958ad0add4d5}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x59}}]}}]}, 0x64}}, 0x0) [ 652.861381][T18456] Unknown ioctl -1073459195 01:51:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'ip6tnl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:51:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) 01:51:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa80a) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000480)="410fe954a30ef0438123f4ffffff66baf80cb868fbc789ef66bafc0cec2e662e430f0010c481516964ad000f380381d52aebbc430f8c72e9ccdb0f4914fd010000006765450f01c865430f0d359c090000", 0x51}], 0x1, 0x40, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KVM_RUN(r4, 0xae80, 0x0) msgget$private(0x0, 0x0) 01:51:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f380000"], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) [ 653.951943][T18492] Unknown ioctl 21533 01:51:40 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 654.259748][T18492] Unknown ioctl 21533 01:51:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) 01:51:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:40 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:51:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:40 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(&(0x7f0000000100)='user\x00', 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/18) 01:51:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b3ab3c6c73604073f3b5cda6da4bb5d1898995f230cb6773", "98c757304447a99e88f2d0eb8c6e386d2c94c3257dde217188fd86c05b385664"}}}}}}, 0x0) 01:51:43 executing program 4: io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:43 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000001c0)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c12df81f", 0x34}], 0x15, 0x41, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:43 executing program 4: io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) [ 657.657282][ C1] not chained 730000 origins [ 657.662020][ C1] CPU: 1 PID: 17833 Comm: kworker/u4:16 Not tainted 5.8.0-rc5-syzkaller #0 [ 657.670655][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 657.680736][ C1] Workqueue: krdsd rds_connect_worker [ 657.686125][ C1] Call Trace: [ 657.689415][ C1] [ 657.692269][ C1] dump_stack+0x1df/0x240 [ 657.696594][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 657.702306][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 657.707327][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.712953][ C1] ? __should_failslab+0x1f6/0x290 [ 657.718052][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 657.723255][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.729053][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 657.735280][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 657.740607][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.745793][ C1] __msan_chain_origin+0x50/0x90 [ 657.750740][ C1] tcp_conn_request+0x13ce/0x4d10 [ 657.755757][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.761577][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 657.766419][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.771728][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 657.776919][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 657.782207][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 657.787650][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.792837][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 657.798632][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 657.804685][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.809909][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 657.816048][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.821241][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 657.825905][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 657.830751][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 657.835281][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 657.841039][ C1] ip6_input+0x2af/0x340 [ 657.845361][ C1] ? ip6_input+0x340/0x340 [ 657.849782][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 657.855660][ C1] ipv6_rcv+0x683/0x710 [ 657.859808][ C1] ? local_bh_enable+0x40/0x40 [ 657.864909][ C1] process_backlog+0x72c/0x14e0 [ 657.870284][ C1] ? lapic_next_event+0x6e/0xa0 [ 657.875129][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 657.880424][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 657.885715][ C1] net_rx_action+0x746/0x1aa0 [ 657.890392][ C1] ? net_tx_action+0xc40/0xc40 [ 657.895141][ C1] __do_softirq+0x311/0x83d [ 657.899725][ C1] asm_call_on_stack+0x12/0x20 [ 657.904488][ C1] [ 657.907419][ C1] do_softirq_own_stack+0x7c/0xa0 [ 657.912432][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 657.917618][ C1] local_bh_enable+0x36/0x40 [ 657.922216][ C1] ip6_finish_output2+0x2111/0x2620 [ 657.927432][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 657.935229][ C1] __ip6_finish_output+0x824/0x8e0 [ 657.940339][ C1] ip6_finish_output+0x166/0x410 [ 657.945281][ C1] ip6_output+0x60a/0x770 [ 657.949730][ C1] ? ip6_output+0x770/0x770 [ 657.954342][ C1] ? ac6_seq_show+0x200/0x200 [ 657.959276][ C1] ip6_xmit+0x1f67/0x2710 [ 657.963616][ C1] ? ip6_xmit+0x2710/0x2710 [ 657.968129][ C1] inet6_csk_xmit+0x42b/0x570 [ 657.972807][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 657.978517][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 657.984070][ C1] tcp_connect+0x4208/0x6830 [ 657.988683][ C1] tcp_v6_connect+0x259c/0x2780 [ 657.993618][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 658.001069][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 658.006257][ C1] __inet_stream_connect+0x2fb/0x1340 [ 658.011762][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 658.017047][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 658.022245][ C1] inet_stream_connect+0x101/0x180 [ 658.027347][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 658.032986][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 658.038680][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 658.043867][ C1] ? rds_tcp_state_change+0x390/0x390 [ 658.049403][ C1] rds_connect_worker+0x2a6/0x470 [ 658.054516][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 658.060754][ C1] ? rds_addr_cmp+0x200/0x200 [ 658.065419][ C1] process_one_work+0x1540/0x1f30 [ 658.070477][ C1] worker_thread+0xed2/0x23f0 [ 658.075163][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 658.081076][ C1] kthread+0x515/0x550 [ 658.085141][ C1] ? process_one_work+0x1f30/0x1f30 [ 658.090357][ C1] ? kthread_blkcg+0xf0/0xf0 [ 658.094939][ C1] ret_from_fork+0x22/0x30 [ 658.099568][ C1] Uninit was stored to memory at: [ 658.104583][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.110287][ C1] __msan_chain_origin+0x50/0x90 [ 658.115211][ C1] tcp_conn_request+0x1781/0x4d10 [ 658.120308][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.125520][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.130908][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.135576][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.140156][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.145959][ C1] ip6_input+0x2af/0x340 [ 658.150894][ C1] ipv6_rcv+0x683/0x710 [ 658.155042][ C1] process_backlog+0x72c/0x14e0 [ 658.159966][ C1] net_rx_action+0x746/0x1aa0 [ 658.164764][ C1] __do_softirq+0x311/0x83d [ 658.169332][ C1] [ 658.171736][ C1] Uninit was stored to memory at: [ 658.176779][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.182794][ C1] __msan_chain_origin+0x50/0x90 [ 658.187829][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 658.193204][ C1] tcp_conn_request+0x33d7/0x4d10 [ 658.198313][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.203418][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.208782][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.213444][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.217934][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.223638][ C1] ip6_input+0x2af/0x340 [ 658.227862][ C1] ipv6_rcv+0x683/0x710 [ 658.232024][ C1] process_backlog+0x72c/0x14e0 [ 658.237470][ C1] net_rx_action+0x746/0x1aa0 [ 658.242152][ C1] __do_softirq+0x311/0x83d [ 658.246629][ C1] [ 658.248939][ C1] Uninit was stored to memory at: [ 658.254075][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.260152][ C1] __msan_chain_origin+0x50/0x90 [ 658.265950][ C1] tcp_conn_request+0x1781/0x4d10 [ 658.271046][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.276163][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.281562][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.286226][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.290717][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.296426][ C1] ip6_input+0x2af/0x340 [ 658.300690][ C1] ipv6_rcv+0x683/0x710 [ 658.304831][ C1] process_backlog+0x72c/0x14e0 [ 658.309755][ C1] net_rx_action+0x746/0x1aa0 [ 658.314419][ C1] __do_softirq+0x311/0x83d [ 658.319002][ C1] [ 658.321334][ C1] Uninit was stored to memory at: [ 658.326435][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.332225][ C1] __msan_chain_origin+0x50/0x90 [ 658.337158][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 658.342429][ C1] tcp_conn_request+0x33d7/0x4d10 [ 658.347450][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.352550][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.357904][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.362563][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.367051][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.372937][ C1] ip6_input+0x2af/0x340 [ 658.377248][ C1] ipv6_rcv+0x683/0x710 [ 658.381562][ C1] process_backlog+0x72c/0x14e0 [ 658.386502][ C1] net_rx_action+0x746/0x1aa0 [ 658.391167][ C1] __do_softirq+0x311/0x83d [ 658.395649][ C1] [ 658.397959][ C1] Uninit was stored to memory at: [ 658.402971][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.408675][ C1] __msan_chain_origin+0x50/0x90 [ 658.413599][ C1] tcp_conn_request+0x1781/0x4d10 [ 658.418613][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.423907][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.429368][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.434029][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.438602][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.444305][ C1] ip6_input+0x2af/0x340 [ 658.448533][ C1] ipv6_rcv+0x683/0x710 [ 658.452770][ C1] process_backlog+0x72c/0x14e0 [ 658.457601][ C1] net_rx_action+0x746/0x1aa0 [ 658.462361][ C1] __do_softirq+0x311/0x83d [ 658.466856][ C1] [ 658.469172][ C1] Uninit was stored to memory at: [ 658.474702][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.480620][ C1] __msan_chain_origin+0x50/0x90 [ 658.485572][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 658.490846][ C1] tcp_conn_request+0x33d7/0x4d10 [ 658.495854][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.500949][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.507633][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.512297][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.517756][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.523465][ C1] ip6_input+0x2af/0x340 [ 658.527695][ C1] ipv6_rcv+0x683/0x710 [ 658.531835][ C1] process_backlog+0x72c/0x14e0 [ 658.536670][ C1] net_rx_action+0x746/0x1aa0 [ 658.541355][ C1] __do_softirq+0x311/0x83d [ 658.545849][ C1] [ 658.548165][ C1] Uninit was stored to memory at: [ 658.553261][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 658.559050][ C1] __msan_chain_origin+0x50/0x90 [ 658.564434][ C1] tcp_conn_request+0x1781/0x4d10 [ 658.569442][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.574539][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.579898][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.584561][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.589070][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.594776][ C1] ip6_input+0x2af/0x340 [ 658.599177][ C1] ipv6_rcv+0x683/0x710 [ 658.603320][ C1] process_backlog+0x72c/0x14e0 [ 658.608154][ C1] net_rx_action+0x746/0x1aa0 [ 658.612912][ C1] __do_softirq+0x311/0x83d [ 658.617495][ C1] [ 658.619804][ C1] Uninit was created at: [ 658.624381][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 658.630637][ C1] kmsan_alloc_page+0xb9/0x180 [ 658.635432][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 658.640971][ C1] alloc_pages_current+0x672/0x990 [ 658.646063][ C1] alloc_slab_page+0x122/0x1300 [ 658.651012][ C1] new_slab+0x2bc/0x1130 [ 658.655241][ C1] ___slab_alloc+0x14a3/0x2040 [ 658.660102][ C1] kmem_cache_alloc+0xb23/0xd70 [ 658.664936][ C1] inet_reqsk_alloc+0xac/0x830 [ 658.669694][ C1] tcp_conn_request+0x753/0x4d10 [ 658.674613][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 658.679792][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 658.685145][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 658.689805][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 658.694291][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 658.699991][ C1] ip6_input+0x2af/0x340 [ 658.704217][ C1] ipv6_rcv+0x683/0x710 01:51:44 executing program 1: perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x10, 0x20, 0xff, 0x0, 0x0, 0x0, 0x48000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x2, 0x4, 0x0, 0x800}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={[0x2]}, &(0x7f00000000c0), 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x80, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_PROP={0x4}]}]}, 0x80}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendmsg$sock(r5, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000780)="1f11c391ebb0498200c347e9bd47244fd3a5c023544bcb8aa2529d374448452e2f7b27efda85e330dc9220b9081ef4e1f31c0e632cad4fc988caf71b479bc6c8e1c31a471c76fcd44961d295561c906c7f45fb3d2197e86aa42fa237e4880e1c43f22ef649b1e31f8eac87aef5fd0dc37827e4d4c83a4b80dcc5b6d97b441cbfc8", 0x81}, {&(0x7f0000000840)="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", 0xfd}, {&(0x7f0000000940)="c97bead89525da49a6e9e27830e41ac4aa53b96bf12be3495b331e23ee0c4747d34977d8bf41ab9f082d981f820fa784fd2274ad3944d71110286a211b65db461de7cd29323b", 0x46}, {&(0x7f00000009c0)="9a97b4714716eac6000e39ae06bb1893e3abdb1c3bc5439ded8ec8258984d920fd5c16aa0e08751b24f01dfbe9739d021138fe06f497c78c21c8c2aeb603c16ad31d42ed3f239652eced63555f131fba39d3cb2bac97a366e5b3aacf5705ae4ae9bfece85d6c15f38cf83738cbd3d0648ceb04dceb7d968e12f6be4a7cf42dcaf8fc9ec5a4c44ce73338ead1d78e9054becf951dd58c56d458f90d69dad1bea60ac98f3ffc14fd9d7d0b984911e3d4e82eb41ec3236ac6f6460e4fb7", 0xfffffdd9}, {&(0x7f0000000a80)="8b392db9b7a4ffb8f4184472a38d4021e56db1c33c4b2b363aa62702ccc4c13a65eca09d69ea4a69debbb41b0862798f28174adb11b105f136e0410359c1f3cc0e1eebe2490039a3806968aaefe814e21ed9596058b3450a5784210b84cbc39cbac76865ea762634b394bf62656fed0bed1daf55aa352b13e45b08c63726b9956e3879922591e38b9f149cca01321d3ecc7bc5c261cbc774e2a2d45e54c61f", 0x9f}, {&(0x7f0000000b40)="cc0004b41ece4bba9770befebb3520104bd32c10a73f84e0c8c28fe2f74d57d8b3d514616ecb3d72ad882932e78da5", 0x2f}], 0x7}, 0x0) splice(r5, 0x0, r4, 0x0, 0x60000, 0x0) [ 658.708367][ C1] process_backlog+0x72c/0x14e0 [ 658.713200][ C1] net_rx_action+0x746/0x1aa0 [ 658.717857][ C1] __do_softirq+0x311/0x83d 01:51:44 executing program 0: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) io_destroy(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 01:51:44 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:45 executing program 4: io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2a00000004003e0000000000000000000300049a71a8000463000000004cf557b492079d4c4a1ac54d3a1425b7fbd17ed411e627500b8d37d786d875c3a99649789b10737fc826e6d774fd624543323bcad068abbaf9eda4b50de1523eece3ef6ce615b09db91a3558412a78edc06b41aa210ea7335ce864de3fc8a87250d19c262cdd3d0e5f2bd9dc6c41b59bbf73eb707ed6ff4a43302861c1082ea7f19bfd9ece3a408fd22b00938fcbafa42a8e4d4400792291a63f38000000000000000000"], 0x2a) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000540)=""/136) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 01:51:45 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() geteuid() socket$inet_udplite(0x2, 0x2, 0x88) add_key$user(0x0, 0x0, &(0x7f0000000180)="a7", 0x1, 0xfffffffffffffffc) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r2) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) 01:51:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:45 executing program 4: io_setup(0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) [ 659.859940][T18595] Unknown ioctl 21533 [ 660.055310][T18590] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 660.062789][T18595] Unknown ioctl 21533 [ 660.063885][T18590] ref_ctr decrement failed for inode: 0x3ff4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000520cda40 01:51:46 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:46 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c8, 0x0, 0x9403, 0x0, 0x0, 0x2c0, 0x2f8, 0x3d8, 0x3d8, 0x2f8, 0x3d8, 0x3, 0x0, {[{{@ipv6={@private0, @private0, [], [], 'xfrm0\x00', 'lo\x00'}, 0x0, 0x1d0, 0x1f8, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}, {0x0, 0x7}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) [ 660.292352][T18590] ref_ctr going negative. vaddr: 0x20002004, curr val: 0, delta: -1 [ 660.300780][T18590] ref_ctr decrement failed for inode: 0x3ff4 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000520cda40 01:51:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a76, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000f9ffffff000000000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e000000180002"], 0x3}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:51:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:49 executing program 4: io_setup(0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x5a430200) socket$inet(0x2, 0x0, 0x0) 01:51:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x12e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) [ 663.696723][ T32] hid (null): unknown global tag 0xe [ 663.812533][T18637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 663.822869][T18637] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 663.887296][T18637] device bridge1 entered promiscuous mode [ 663.956997][ T32] hid-generic 236C:F7C21E26:66A74750.0004: unknown main item tag 0x4 [ 663.965572][ T32] hid-generic 236C:F7C21E26:66A74750.0004: unknown global tag 0xe [ 663.973751][ T32] hid-generic 236C:F7C21E26:66A74750.0004: item 0 1 1 14 parsing failed [ 663.982782][ T32] hid-generic: probe of 236C:F7C21E26:66A74750.0004 failed with error -22 01:51:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 664.199633][T18647] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:51:50 executing program 4: io_setup(0x1, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) [ 664.272529][T18637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 664.283232][T18637] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 664.433877][T18637] device bridge2 entered promiscuous mode 01:51:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYBLOB], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8d8ce2ca", @ANYRES16], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) socket$inet(0x2, 0x2, 0x0) 01:51:50 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x5, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0x8c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) gettid() sendmsg(0xffffffffffffffff, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x10d8}, 0x4010) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000580)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x541b, 0x743000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 664.837672][T18667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 664.848318][T18667] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 01:51:50 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) [ 664.907762][T18667] device bridge3 entered promiscuous mode 01:51:51 executing program 1: 01:51:51 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 665.310554][T18672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 665.320325][T18672] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 665.454479][T18672] device bridge4 entered promiscuous mode 01:51:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:51 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) 01:51:51 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000000) 01:51:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7c00000010001fff000054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b0001006272696467650013440002800500190008"], 0x7c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x20000000) socket$inet(0x2, 0x0, 0x0) 01:51:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 01:51:52 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r1, 0x0}]) [ 666.302386][T18707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 666.366850][T18707] device bridge5 entered promiscuous mode [ 666.755051][T18707] device bridge6 entered promiscuous mode 01:51:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x3a8) 01:51:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r0, &(0x7f0000000680)=""/156, 0x9c) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "b3ab3c6c73604073f3b5cda6da4bb5d1898995f230cb6773", "98c757304447a99e88f2d0eb8c6e386d2c94c3257dde217188fd86c05b385664"}}}}}}, 0x0) 01:51:53 executing program 4: io_setup(0x1, &(0x7f00000004c0)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:53 executing program 2: 01:51:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x0, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 667.559824][T18753] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:51:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:53 executing program 1: 01:51:53 executing program 4: io_setup(0x1, &(0x7f00000004c0)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:54 executing program 0: 01:51:54 executing program 2: 01:51:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:54 executing program 1: 01:51:54 executing program 4: io_setup(0x1, &(0x7f00000004c0)) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, r0, 0x0}]) 01:51:54 executing program 0: 01:51:54 executing program 2: 01:51:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, r1) 01:51:54 executing program 1: 01:51:54 executing program 0: 01:51:55 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 01:51:55 executing program 2: 01:51:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:55 executing program 0: 01:51:55 executing program 1: 01:51:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, 0x0) dup2(r0, r1) 01:51:55 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 01:51:55 executing program 2: 01:51:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, 0x0) dup2(r0, r1) 01:51:56 executing program 1: 01:51:56 executing program 0: 01:51:56 executing program 2: 01:51:56 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 01:51:56 executing program 0: 01:51:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, 0x0) dup2(r0, r1) 01:51:56 executing program 1: 01:51:56 executing program 2: 01:51:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:56 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000680)) 01:51:57 executing program 0: 01:51:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)) dup2(r0, r1) 01:51:57 executing program 1: 01:51:57 executing program 2: 01:51:57 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000680)) 01:51:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:57 executing program 0: 01:51:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)) dup2(r0, r1) 01:51:57 executing program 2: 01:51:57 executing program 1: 01:51:57 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000680)) 01:51:57 executing program 0: 01:51:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)) dup2(r0, r1) 01:51:58 executing program 2: 01:51:58 executing program 0: 01:51:58 executing program 1: 01:51:58 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[0x0]) 01:51:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:58 executing program 2: 01:51:58 executing program 0: 01:51:58 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[0x0]) 01:51:59 executing program 1: 01:51:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:59 executing program 2: 01:51:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:59 executing program 0: 01:51:59 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[0x0]) 01:51:59 executing program 1: 01:51:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(0xffffffffffffffff, r0) 01:51:59 executing program 2: 01:51:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:51:59 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, r1, 0x0}]) 01:52:00 executing program 2: 01:52:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) 01:52:00 executing program 0: 01:52:00 executing program 1: 01:52:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:00 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, r1, 0x0}]) 01:52:00 executing program 2: 01:52:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) 01:52:00 executing program 0: 01:52:01 executing program 1: 01:52:01 executing program 2: 01:52:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:01 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, r1, 0x0}]) 01:52:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) dup2(r0, 0xffffffffffffffff) 01:52:01 executing program 0: 01:52:01 executing program 1: 01:52:01 executing program 2: [ 675.621516][ C0] not chained 740000 origins [ 675.626151][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.8.0-rc5-syzkaller #0 [ 675.634220][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.644264][ C0] Call Trace: [ 675.647554][ C0] dump_stack+0x1df/0x240 [ 675.651881][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 675.657609][ C0] ? kmem_cache_alloc_trace+0x170/0xd70 [ 675.663260][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.668460][ C0] ? __should_failslab+0x1f6/0x290 [ 675.673560][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 675.678671][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 675.684476][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 675.690622][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 675.695911][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.701105][ C0] __msan_chain_origin+0x50/0x90 [ 675.706035][ C0] tcp_conn_request+0x13ce/0x4d10 [ 675.711049][ C0] ? kmsan_task_context_state+0x47/0x90 [ 675.716711][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.722091][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 675.727198][ C0] ? inet6_sk_rx_dst_set+0x400/0x400 [ 675.732473][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 675.737837][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.743024][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 675.748824][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 675.754889][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.760079][ C0] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 675.766219][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 675.771495][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 675.776245][ C0] ? tcp_v6_fill_cb+0x519/0x590 [ 675.781089][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 675.785780][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 675.791533][ C0] ip6_input+0x2af/0x340 [ 675.795769][ C0] ? ip6_input+0x340/0x340 [ 675.800173][ C0] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 675.806172][ C0] ipv6_rcv+0x683/0x710 [ 675.810334][ C0] ? local_bh_enable+0x40/0x40 [ 675.815098][ C0] process_backlog+0x72c/0x14e0 [ 675.819951][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 675.825058][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 675.830329][ C0] net_rx_action+0x746/0x1aa0 [ 675.835016][ C0] ? net_tx_action+0xc40/0xc40 [ 675.839765][ C0] __do_softirq+0x311/0x83d [ 675.844263][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 675.849445][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 675.854548][ C0] run_ksoftirqd+0x25/0x40 [ 675.858951][ C0] smpboot_thread_fn+0x493/0x980 [ 675.864576][ C0] kthread+0x515/0x550 [ 675.868632][ C0] ? cpu_report_death+0x180/0x180 [ 675.873768][ C0] ? kthread_blkcg+0xf0/0xf0 [ 675.878375][ C0] ret_from_fork+0x22/0x30 [ 675.882777][ C0] Uninit was stored to memory at: [ 675.887787][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 675.893495][ C0] __msan_chain_origin+0x50/0x90 [ 675.898418][ C0] tcp_conn_request+0x1781/0x4d10 [ 675.903428][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 675.908522][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 675.913933][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 675.918776][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 675.923264][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 675.928966][ C0] ip6_input+0x2af/0x340 [ 675.933200][ C0] ipv6_rcv+0x683/0x710 [ 675.937346][ C0] process_backlog+0x72c/0x14e0 [ 675.942798][ C0] net_rx_action+0x746/0x1aa0 [ 675.947458][ C0] __do_softirq+0x311/0x83d [ 675.952031][ C0] [ 675.954377][ C0] Uninit was stored to memory at: [ 675.959406][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 675.965122][ C0] __msan_chain_origin+0x50/0x90 [ 675.970057][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 675.975325][ C0] tcp_conn_request+0x33d7/0x4d10 [ 675.980335][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 675.985521][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 675.990901][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 675.995820][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.000305][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.006354][ C0] ip6_input+0x2af/0x340 [ 676.010665][ C0] ipv6_rcv+0x683/0x710 [ 676.014904][ C0] process_backlog+0x72c/0x14e0 [ 676.019926][ C0] net_rx_action+0x746/0x1aa0 [ 676.024584][ C0] __do_softirq+0x311/0x83d [ 676.029073][ C0] [ 676.031385][ C0] Uninit was stored to memory at: [ 676.036595][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 676.042559][ C0] __msan_chain_origin+0x50/0x90 [ 676.047479][ C0] tcp_conn_request+0x1781/0x4d10 [ 676.052496][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.057591][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.063034][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.067781][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.072271][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.078149][ C0] ip6_input+0x2af/0x340 [ 676.082377][ C0] ipv6_rcv+0x683/0x710 [ 676.086520][ C0] process_backlog+0x72c/0x14e0 [ 676.091352][ C0] net_rx_action+0x746/0x1aa0 [ 676.096012][ C0] __do_softirq+0x311/0x83d [ 676.100578][ C0] [ 676.102889][ C0] Uninit was stored to memory at: [ 676.108051][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 676.113766][ C0] __msan_chain_origin+0x50/0x90 [ 676.118697][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 676.123970][ C0] tcp_conn_request+0x33d7/0x4d10 [ 676.129325][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.134420][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.139778][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.144442][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.148949][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.154653][ C0] ip6_input+0x2af/0x340 [ 676.158881][ C0] ipv6_rcv+0x683/0x710 [ 676.163979][ C0] process_backlog+0x72c/0x14e0 [ 676.168816][ C0] net_rx_action+0x746/0x1aa0 [ 676.173480][ C0] __do_softirq+0x311/0x83d [ 676.177960][ C0] [ 676.180269][ C0] Uninit was stored to memory at: [ 676.185379][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 676.191087][ C0] __msan_chain_origin+0x50/0x90 [ 676.196183][ C0] tcp_conn_request+0x1781/0x4d10 [ 676.201210][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.206334][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.211712][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.216375][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.221045][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.226750][ C0] ip6_input+0x2af/0x340 [ 676.230979][ C0] ipv6_rcv+0x683/0x710 [ 676.235130][ C0] process_backlog+0x72c/0x14e0 [ 676.239976][ C0] net_rx_action+0x746/0x1aa0 [ 676.244665][ C0] __do_softirq+0x311/0x83d [ 676.249156][ C0] [ 676.251468][ C0] Uninit was stored to memory at: [ 676.256483][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 676.262197][ C0] __msan_chain_origin+0x50/0x90 [ 676.267209][ C0] tcp_openreq_init_rwin+0xc21/0xc80 [ 676.273345][ C0] tcp_conn_request+0x33d7/0x4d10 [ 676.278353][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.284182][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.289536][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.294202][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.298787][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.304489][ C0] ip6_input+0x2af/0x340 [ 676.308734][ C0] ipv6_rcv+0x683/0x710 [ 676.312916][ C0] process_backlog+0x72c/0x14e0 [ 676.317856][ C0] net_rx_action+0x746/0x1aa0 [ 676.322864][ C0] __do_softirq+0x311/0x83d [ 676.327352][ C0] [ 676.329673][ C0] Uninit was stored to memory at: [ 676.334687][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 676.340389][ C0] __msan_chain_origin+0x50/0x90 [ 676.345423][ C0] tcp_conn_request+0x1781/0x4d10 [ 676.350523][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.355621][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.360976][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.365650][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.370240][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.376117][ C0] ip6_input+0x2af/0x340 [ 676.380341][ C0] ipv6_rcv+0x683/0x710 [ 676.384481][ C0] process_backlog+0x72c/0x14e0 [ 676.389409][ C0] net_rx_action+0x746/0x1aa0 [ 676.394070][ C0] __do_softirq+0x311/0x83d [ 676.398548][ C0] [ 676.400863][ C0] Uninit was created at: [ 676.405090][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 676.410804][ C0] kmsan_alloc_page+0xb9/0x180 [ 676.415558][ C0] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 676.421097][ C0] alloc_pages_current+0x672/0x990 [ 676.426195][ C0] alloc_slab_page+0x122/0x1300 [ 676.431027][ C0] new_slab+0x2bc/0x1130 [ 676.435264][ C0] ___slab_alloc+0x14a3/0x2040 [ 676.440020][ C0] kmem_cache_alloc+0xb23/0xd70 [ 676.444856][ C0] inet_reqsk_alloc+0xac/0x830 [ 676.449603][ C0] tcp_conn_request+0x753/0x4d10 [ 676.455053][ C0] tcp_v6_conn_request+0x242/0x2d0 [ 676.460148][ C0] tcp_rcv_state_process+0x26b/0x71c0 [ 676.465502][ C0] tcp_v6_do_rcv+0xed3/0x1d00 [ 676.470173][ C0] tcp_v6_rcv+0x4062/0x4cb0 [ 676.474686][ C0] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 676.480387][ C0] ip6_input+0x2af/0x340 [ 676.484612][ C0] ipv6_rcv+0x683/0x710 [ 676.488749][ C0] process_backlog+0x72c/0x14e0 [ 676.493689][ C0] net_rx_action+0x746/0x1aa0 [ 676.498347][ C0] __do_softirq+0x311/0x83d 01:52:02 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:52:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:02 executing program 0: 01:52:02 executing program 1: 01:52:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 0: 01:52:03 executing program 1: 01:52:03 executing program 3: 01:52:03 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:52:05 executing program 2: 01:52:05 executing program 0: 01:52:05 executing program 1: 01:52:05 executing program 4: io_setup(0x1, &(0x7f00000004c0)=0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) 01:52:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:05 executing program 3: 01:52:05 executing program 3: 01:52:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}]}, 0xbc}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) 01:52:05 executing program 0: 01:52:05 executing program 4: 01:52:06 executing program 2: 01:52:06 executing program 3: 01:52:06 executing program 0: 01:52:06 executing program 1: 01:52:06 executing program 4: 01:52:06 executing program 2: 01:52:06 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:06 executing program 3: 01:52:06 executing program 0: 01:52:07 executing program 1: 01:52:07 executing program 4: 01:52:07 executing program 2: 01:52:07 executing program 3: 01:52:07 executing program 0: 01:52:07 executing program 2: 01:52:07 executing program 4: 01:52:07 executing program 1: 01:52:07 executing program 3: 01:52:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:08 executing program 2: 01:52:08 executing program 0: 01:52:08 executing program 4: 01:52:08 executing program 1: 01:52:08 executing program 3: 01:52:08 executing program 2: 01:52:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:08 executing program 0: 01:52:08 executing program 4: 01:52:08 executing program 1: 01:52:09 executing program 3: 01:52:09 executing program 2: 01:52:09 executing program 0: 01:52:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:09 executing program 4: 01:52:09 executing program 1: 01:52:09 executing program 3: 01:52:09 executing program 2: 01:52:10 executing program 4: 01:52:10 executing program 0: 01:52:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:10 executing program 1: 01:52:10 executing program 3: 01:52:10 executing program 2: 01:52:10 executing program 4: 01:52:10 executing program 0: 01:52:10 executing program 1: 01:52:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:10 executing program 3: 01:52:10 executing program 2: 01:52:11 executing program 0: 01:52:11 executing program 4: 01:52:11 executing program 3: 01:52:11 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:11 executing program 1: 01:52:11 executing program 2: 01:52:11 executing program 0: 01:52:11 executing program 4: 01:52:11 executing program 3: 01:52:11 executing program 2: 01:52:11 executing program 1: 01:52:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:12 executing program 0: 01:52:12 executing program 4: 01:52:12 executing program 3: 01:52:12 executing program 2: 01:52:12 executing program 0: 01:52:12 executing program 4: 01:52:12 executing program 1: 01:52:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:12 executing program 3: 01:52:12 executing program 4: 01:52:12 executing program 2: 01:52:13 executing program 0: 01:52:13 executing program 1: 01:52:14 executing program 2: 01:52:14 executing program 4: 01:52:14 executing program 0: 01:52:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:14 executing program 3: 01:52:14 executing program 1: 01:52:14 executing program 2: 01:52:14 executing program 4: 01:52:14 executing program 0: 01:52:14 executing program 3: 01:52:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:14 executing program 1: 01:52:15 executing program 4: 01:52:15 executing program 2: 01:52:15 executing program 0: 01:52:15 executing program 3: 01:52:15 executing program 1: 01:52:15 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:15 executing program 4: 01:52:15 executing program 2: 01:52:15 executing program 3: 01:52:15 executing program 0: 01:52:16 executing program 1: 01:52:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:16 executing program 4: 01:52:16 executing program 2: 01:52:16 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 01:52:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) mknod$loop(0x0, 0x10, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000140)=[0x0, 0x2], &(0x7f0000000240)=[0x0, 0x100, 0x0, 0x0, 0x55], 0x0}) 01:52:16 executing program 1: 01:52:16 executing program 2: 01:52:16 executing program 4: 01:52:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:17 executing program 3: 01:52:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 01:52:17 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x73f000) 01:52:17 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000002a80)=""/4098, 0x1002}], 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001a80), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x3}, 0x90) socket$inet6(0xa, 0x0, 0x0) 01:52:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 691.544468][T19248] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:52:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) 01:52:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1a00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) mknod$loop(0x0, 0x10, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, 0x0) 01:52:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000140)=[0x5, 0x0, 0x2, 0x0], &(0x7f0000000240)=[0x0, 0x100, 0x0], &(0x7f00000001c0)=[0x1, 0x3, 0x8, 0x0]}) pipe2(0x0, 0x0) 01:52:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x48e02, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 01:52:18 executing program 3: socket$inet6(0xa, 0x80001, 0x0) socket$unix(0x1, 0x5, 0x0) socket(0x11, 0xa, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16b, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:52:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:18 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) 01:52:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x122081) stat(0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="48bb588f843d0893fcfdc6b7f1fea00166f05b3ff08343e48259d1c2edd9a5adbe37d31fd71da50a2b2d6cacaf54a3966b667b3d7edb884c2a132258178bd18153ab5b1773c0021965a1131229ba58be41e39d40da5235f371b0562b38e32860c838a5ebd71f2ea93a3f72f9efe938868ca77f7a0e2119f2b99a3a79218fa3b5b24f2ece74b1fb006f749a2e45fe9f741fa1840a65083c5bfcf4961e1b435eb04030b6d290fd1bcc0347791b576787f2a4019ba44f9cc9656453a6c087e3a36f708ed19acfd2e98c5a", 0xc9) r5 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r5, 0x0, 0x0, 0x8180a) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, 0xffffffffffffffff, 0x0, 0x20000102000003) 01:52:18 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100ffffffdf000000000000000a400000d22c28e9eedfac968945a77dea8c923fd47896000000000e73797a3000000000000004800800020600000000000000403f0000000904037b0b742d7b53a9"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@rand_addr, @dev, @empty}, 0xc) fsync(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 01:52:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) write$P9_RREADLINK(r0, 0x0, 0x10) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 01:52:18 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 693.132479][ T33] audit: type=1326 audit(1595296339.161:120): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19302 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 01:52:19 executing program 2: socket(0x80000000000000a, 0x2, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x105) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000240)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x24) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:52:19 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lchown(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) 01:52:19 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 693.928754][ T33] audit: type=1326 audit(1595296339.961:121): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=19302 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7fa2549 code=0x0 01:52:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a904000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 01:52:20 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tgkill(r0, r0, 0x0) [ 694.667050][T19351] EXT4-fs (loop0): bad block size 16384 01:52:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ftruncate(0xffffffffffffffff, 0x1000) mknod$loop(0x0, 0x10, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x40801001) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 01:52:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, 0x0) 01:52:21 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:21 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 695.558332][ C1] not chained 750000 origins [ 695.563100][ C1] CPU: 1 PID: 17831 Comm: kworker/u4:14 Not tainted 5.8.0-rc5-syzkaller #0 [ 695.571861][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.581923][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 695.587632][ C1] Call Trace: [ 695.591574][ C1] [ 695.594421][ C1] dump_stack+0x1df/0x240 [ 695.598743][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 695.604564][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.609939][ C1] ? __should_failslab+0x1f6/0x290 [ 695.615208][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.620393][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 695.626200][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 695.632266][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.637548][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 695.643342][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 695.649578][ C1] ? __msan_get_context_state+0x9/0x20 [ 695.655023][ C1] ? __module_get+0x19/0x230 [ 695.659605][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 695.665759][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.671000][ C1] __msan_chain_origin+0x50/0x90 [ 695.675926][ C1] tcp_time_wait+0xfff/0x10b0 [ 695.680595][ C1] tcp_fin+0x1f9/0x890 [ 695.684661][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 695.689518][ C1] ? tcp_urg+0x8e1/0xde0 [ 695.693764][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 695.699214][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.704404][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 695.710454][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.715654][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 695.721813][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.727003][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 695.731676][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 695.736202][ C1] ? tcp_v6_rcv+0x1361/0x4cb0 [ 695.740872][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 695.746600][ C1] ip6_input+0x2af/0x340 [ 695.751016][ C1] ? ip6_input+0x340/0x340 [ 695.755420][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 695.761297][ C1] ipv6_rcv+0x683/0x710 [ 695.765442][ C1] ? local_bh_enable+0x40/0x40 [ 695.770197][ C1] process_backlog+0x72c/0x14e0 [ 695.775038][ C1] ? lapic_next_event+0x6e/0xa0 [ 695.779877][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 695.784983][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 695.790345][ C1] net_rx_action+0x746/0x1aa0 [ 695.795020][ C1] ? net_tx_action+0xc40/0xc40 [ 695.799860][ C1] __do_softirq+0x311/0x83d [ 695.804355][ C1] asm_call_on_stack+0x12/0x20 [ 695.809111][ C1] [ 695.812037][ C1] do_softirq_own_stack+0x7c/0xa0 [ 695.817059][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 695.822250][ C1] local_bh_enable+0x36/0x40 [ 695.826848][ C1] ip6_finish_output2+0x2111/0x2620 [ 695.832058][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 695.837244][ C1] __ip6_finish_output+0x824/0x8e0 [ 695.842353][ C1] ip6_finish_output+0x166/0x410 [ 695.847286][ C1] ip6_output+0x60a/0x770 [ 695.851608][ C1] ? ip6_output+0x770/0x770 [ 695.856098][ C1] ? ac6_seq_show+0x200/0x200 [ 695.860756][ C1] ip6_xmit+0x1f67/0x2710 [ 695.865106][ C1] ? ip6_xmit+0x2710/0x2710 [ 695.869600][ C1] inet6_csk_xmit+0x42b/0x570 [ 695.874277][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 695.879895][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 695.885188][ C1] tcp_write_xmit+0x30b1/0xb430 [ 695.890240][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 695.895867][ C1] tcp_send_fin+0x131e/0x1570 [ 695.900539][ C1] tcp_shutdown+0x188/0x200 [ 695.905032][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 695.909800][ C1] inet_shutdown+0x342/0x5e0 [ 695.914419][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 695.919092][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 695.924115][ C1] rds_tcp_accept_one+0xe18/0x1060 [ 695.929230][ C1] rds_tcp_accept_worker+0x61/0x160 [ 695.934421][ C1] ? rds_tcp_exit_net+0xcc0/0xcc0 [ 695.939446][ C1] process_one_work+0x1540/0x1f30 [ 695.944561][ C1] worker_thread+0xed2/0x23f0 [ 695.949246][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 695.955050][ C1] kthread+0x515/0x550 [ 695.959126][ C1] ? process_one_work+0x1f30/0x1f30 [ 695.964444][ C1] ? kthread_blkcg+0xf0/0xf0 [ 695.969030][ C1] ret_from_fork+0x22/0x30 [ 695.973437][ C1] Uninit was stored to memory at: [ 695.978473][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 695.984179][ C1] __msan_chain_origin+0x50/0x90 [ 695.989101][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 695.993857][ C1] tcp_time_wait+0xcd/0x10b0 [ 695.998429][ C1] tcp_fin+0x1f9/0x890 [ 696.002504][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.007336][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.012782][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.017442][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.021928][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.027637][ C1] ip6_input+0x2af/0x340 [ 696.031862][ C1] ipv6_rcv+0x683/0x710 [ 696.036000][ C1] process_backlog+0x72c/0x14e0 [ 696.040836][ C1] net_rx_action+0x746/0x1aa0 [ 696.046190][ C1] __do_softirq+0x311/0x83d [ 696.050681][ C1] [ 696.053009][ C1] Uninit was stored to memory at: [ 696.058038][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.063750][ C1] __msan_chain_origin+0x50/0x90 [ 696.068671][ C1] tcp_time_wait+0xfff/0x10b0 [ 696.073339][ C1] tcp_fin+0x1f9/0x890 [ 696.077500][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.082338][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.087801][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.092469][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.096964][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.103800][ C1] ip6_input+0x2af/0x340 [ 696.108129][ C1] ipv6_rcv+0x683/0x710 [ 696.112270][ C1] process_backlog+0x72c/0x14e0 [ 696.117104][ C1] net_rx_action+0x746/0x1aa0 [ 696.121763][ C1] __do_softirq+0x311/0x83d [ 696.126242][ C1] [ 696.128549][ C1] Uninit was stored to memory at: [ 696.133559][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.139357][ C1] __msan_chain_origin+0x50/0x90 [ 696.144280][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 696.149031][ C1] tcp_time_wait+0xcd/0x10b0 [ 696.153692][ C1] tcp_fin+0x1f9/0x890 [ 696.157766][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.162772][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.168212][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.172957][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.177811][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.183516][ C1] ip6_input+0x2af/0x340 [ 696.187766][ C1] ipv6_rcv+0x683/0x710 [ 696.191908][ C1] process_backlog+0x72c/0x14e0 [ 696.196744][ C1] net_rx_action+0x746/0x1aa0 [ 696.201508][ C1] __do_softirq+0x311/0x83d [ 696.206072][ C1] [ 696.208380][ C1] Uninit was stored to memory at: [ 696.213768][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.219554][ C1] __msan_chain_origin+0x50/0x90 [ 696.224562][ C1] tcp_time_wait+0xfff/0x10b0 [ 696.229220][ C1] tcp_fin+0x1f9/0x890 [ 696.233270][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.238109][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.243554][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.248301][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.252790][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.258509][ C1] ip6_input+0x2af/0x340 [ 696.262821][ C1] ipv6_rcv+0x683/0x710 [ 696.266959][ C1] process_backlog+0x72c/0x14e0 [ 696.271793][ C1] net_rx_action+0x746/0x1aa0 [ 696.276454][ C1] __do_softirq+0x311/0x83d [ 696.280932][ C1] [ 696.283328][ C1] Uninit was stored to memory at: [ 696.288450][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.294153][ C1] __msan_chain_origin+0x50/0x90 [ 696.299086][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 696.303847][ C1] tcp_time_wait+0xcd/0x10b0 [ 696.308423][ C1] tcp_fin+0x1f9/0x890 [ 696.312487][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.317322][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.322767][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.327427][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.331932][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.337646][ C1] ip6_input+0x2af/0x340 [ 696.341875][ C1] ipv6_rcv+0x683/0x710 [ 696.346014][ C1] process_backlog+0x72c/0x14e0 [ 696.350860][ C1] net_rx_action+0x746/0x1aa0 [ 696.355522][ C1] __do_softirq+0x311/0x83d [ 696.359999][ C1] [ 696.362307][ C1] Uninit was stored to memory at: [ 696.367315][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.373026][ C1] __msan_chain_origin+0x50/0x90 [ 696.377946][ C1] tcp_time_wait+0xfff/0x10b0 [ 696.382616][ C1] tcp_fin+0x1f9/0x890 [ 696.386688][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.391522][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.396968][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.401646][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.406134][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.412620][ C1] ip6_input+0x2af/0x340 [ 696.417022][ C1] ipv6_rcv+0x683/0x710 [ 696.421250][ C1] process_backlog+0x72c/0x14e0 [ 696.426087][ C1] net_rx_action+0x746/0x1aa0 [ 696.430763][ C1] __do_softirq+0x311/0x83d [ 696.435244][ C1] [ 696.437591][ C1] Uninit was stored to memory at: [ 696.442776][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 696.448485][ C1] __msan_chain_origin+0x50/0x90 [ 696.453411][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 696.458165][ C1] tcp_time_wait+0xcd/0x10b0 [ 696.462826][ C1] tcp_fin+0x1f9/0x890 [ 696.466884][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.471727][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.477187][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.482118][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.486608][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.492312][ C1] ip6_input+0x2af/0x340 [ 696.496541][ C1] ipv6_rcv+0x683/0x710 [ 696.500700][ C1] process_backlog+0x72c/0x14e0 [ 696.505550][ C1] net_rx_action+0x746/0x1aa0 [ 696.510221][ C1] __do_softirq+0x311/0x83d [ 696.514787][ C1] [ 696.517100][ C1] Uninit was created at: [ 696.522111][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 696.527734][ C1] kmsan_alloc_page+0xb9/0x180 [ 696.532482][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 696.538315][ C1] alloc_pages_current+0x672/0x990 [ 696.543720][ C1] alloc_slab_page+0x122/0x1300 [ 696.548650][ C1] new_slab+0x2bc/0x1130 [ 696.552889][ C1] ___slab_alloc+0x14a3/0x2040 [ 696.557657][ C1] kmem_cache_alloc+0xb23/0xd70 [ 696.562495][ C1] inet_twsk_alloc+0x135/0xba0 [ 696.567244][ C1] tcp_time_wait+0xcd/0x10b0 [ 696.571923][ C1] tcp_fin+0x1f9/0x890 [ 696.575993][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 696.580830][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 696.586274][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 696.591132][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 696.595627][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 696.601439][ C1] ip6_input+0x2af/0x340 [ 696.605753][ C1] ipv6_rcv+0x683/0x710 [ 696.609892][ C1] process_backlog+0x72c/0x14e0 [ 696.614727][ C1] net_rx_action+0x746/0x1aa0 [ 696.619387][ C1] __do_softirq+0x311/0x83d 01:52:22 executing program 2: syz_genetlink_get_family_id$tipc(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x12a}], 0x100002c1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @multicast1}, @phonet, @phonet}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 01:52:23 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100ffffffdf000000000000000a400000d22c28e9eedfac968945a77dea8c923fd47896000000000e73797a3000000000000004800800020600000000000000403f0000000904037b0b742d7b53a9"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@rand_addr, @dev, @empty}, 0xc) fsync(0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r2, 0x0, 0x0) 01:52:23 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="8f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000004c0)=ANY=[], 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 01:52:23 executing program 1: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="83", 0x1}], 0x1}, 0x0) 01:52:23 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x1a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x5c642, 0x0) ftruncate(r0, 0x1000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x10) sendfile(r1, r0, 0x0, 0x40801001) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000140)=[0x81, 0x5, 0xffff, 0x0, 0x2], 0x0, &(0x7f00000001c0)=[0x1, 0x3, 0x8, 0x0]}) [ 697.769675][T19398] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 01:52:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfe0a) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 01:52:24 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40801001) 01:52:24 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 698.244875][T19410] __nla_validate_parse: 3 callbacks suppressed [ 698.244907][T19410] netlink: 41374 bytes leftover after parsing attributes in process `syz-executor.4'. 01:52:24 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) dup(0xffffffffffffffff) 01:52:24 executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000010000100ffffffdf040000000000000a400000d22c28e9eedfac968945a77dea8c923fd47896000000000e73797a3000000000000004800800020600000000000000403f0000000904037b0b742d7b53a9"], 0x1}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@rand_addr, @dev, @empty}, 0xc) 01:52:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000240)) 01:52:26 executing program 2: r0 = memfd_create(&(0x7f0000000000)='ramfs\x00w\xd0dsa\xdd', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4000, 0x0) 01:52:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/15, 0xf}}, {{0x0, 0x0, 0x0}, 0x5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000005c0)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = add_key$fscrypt_provisioning(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x62, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x8000) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 01:52:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000e8030000000000000000000008010000000000000000000018030000180300001803000018030000180300000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000000000000000000000000000ff00000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000023c6000000000000000000040000000000000000000000fe88000000000000000000000000002866b0a400000000000000000000006c060000000000000000000000000000000000000000000000000000000000000000726f73653000002300000000000000006e657464657673696d30000000000000000000000000000016c443550097da4000000000000000000000000000000000000000000000000000000000000140010000000000000000000000000000000000000000000000005800686173686c696d6974000096381f9adb37caf7002200000000000000000176657468315f746f5f687372000000000200000000000000090000000000000000000000040000000100000000000000000000000000000040004552524f52000000000000000000000000000000000000000000000000007eedfcb331f3ae839a733f3041901a8d235bd39675399e5719d27a5327480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d00000000000000000000000000000000000000000000000000028000000ff0f0000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x5}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 01:52:26 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) dup(0xffffffffffffffff) 01:52:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x6) 01:52:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x32, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 01:52:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) 01:52:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=""/15, 0xf}}, {{0x0, 0x0, 0x0}, 0x5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f00000005c0)={0x0, {}, {{0x2, 0x0, @broadcast}}}, 0x108) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r4 = add_key$fscrypt_provisioning(0x0, &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x62, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r4, 0x8000) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 01:52:27 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) dup(0xffffffffffffffff) 01:52:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:27 executing program 1: r0 = memfd_create(&(0x7f0000000000)='ramfs\x00w\xd0dsa\xdd', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 01:52:27 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:27 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 01:52:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:28 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000280)={'filter\x00', 0x1002, 0x4, 0x3e8, 0x0, 0x1f0, 0x100, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond=[0x2, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@broadcast, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @dev, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@local}, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:52:28 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) dup(0xffffffffffffffff) 01:52:28 executing program 1: execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000150007031dfffd946fa2830002200a0009000000741d8568201ba3a20400ff7e280000002600ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 01:52:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:28 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:52:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:29 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:29 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000dc0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a40208", 0x1c, 0x3a, 0x0, @private2, @mcast2, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) [ 703.247952][T19510] not chained 760000 origins [ 703.252595][T19510] CPU: 0 PID: 19510 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 703.261440][T19510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.271499][T19510] Call Trace: [ 703.274787][T19510] dump_stack+0x1df/0x240 [ 703.279108][T19510] kmsan_internal_chain_origin+0x6f/0x130 [ 703.284816][T19510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 703.290631][T19510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.296698][T19510] ? sched_clock_cpu+0x7c/0x930 [ 703.301544][T19510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.307597][T19510] ? sched_clock_cpu+0x7c/0x930 [ 703.312467][T19510] ? kmsan_internal_is_vmalloc_addr+0x1e/0x30 [ 703.319305][T19510] ? kmsan_get_metadata+0x11d/0x180 [ 703.324498][T19510] ? kmsan_get_metadata+0x11d/0x180 [ 703.329698][T19510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 703.335581][T19510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.341631][T19510] ? idle_cpu+0x9a/0x1d0 [ 703.345953][T19510] ? __msan_get_context_state+0x9/0x20 [ 703.351401][T19510] ? idtentry_exit_cond_rcu+0x12/0x50 [ 703.356759][T19510] ? sysvec_apic_timer_interrupt+0x11e/0x130 [ 703.362732][T19510] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 703.368875][T19510] ? kmsan_get_metadata+0x4f/0x180 [ 703.373977][T19510] __msan_chain_origin+0x50/0x90 [ 703.378938][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.384180][T19510] get_compat_msghdr+0x108/0x270 [ 703.389133][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.393640][T19510] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 703.399435][T19510] ? kmsan_get_metadata+0x6/0x180 [ 703.404452][T19510] ? kmsan_get_metadata+0x4f/0x180 [ 703.409552][T19510] ? kmsan_internal_set_origin+0x75/0xb0 [ 703.415172][T19510] ? __msan_poison_alloca+0xf0/0x120 [ 703.420462][T19510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 703.426619][T19510] ? __sys_recvmmsg+0xb4/0x510 [ 703.432077][T19510] ? __sys_recvmmsg+0xb4/0x510 [ 703.436845][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.441520][T19510] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 703.448096][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.454241][T19510] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 703.460490][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.466726][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.471929][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.476856][T19510] do_SYSENTER_32+0x73/0x90 [ 703.481453][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.487763][T19510] RIP: 0023:0xf7f08549 [ 703.491895][T19510] Code: Bad RIP value. [ 703.495943][T19510] RSP: 002b:00000000f5d030cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 703.504339][T19510] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 703.512294][T19510] RDX: 000000000000072a RSI: 0000000000000000 RDI: 0000000000000000 [ 703.520250][T19510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 703.528309][T19510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 703.536267][T19510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 703.544234][T19510] Uninit was stored to memory at: [ 703.549264][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.554970][T19510] __msan_chain_origin+0x50/0x90 [ 703.559940][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.565044][T19510] get_compat_msghdr+0x108/0x270 [ 703.569974][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.574489][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.579164][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.585217][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.591533][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.596717][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.601551][T19510] do_SYSENTER_32+0x73/0x90 [ 703.606037][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.612342][T19510] [ 703.614664][T19510] Uninit was stored to memory at: [ 703.619681][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.625390][T19510] __msan_chain_origin+0x50/0x90 [ 703.630316][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.635590][T19510] get_compat_msghdr+0x108/0x270 [ 703.640519][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.645014][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.649678][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.655732][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.661874][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.667928][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.672776][T19510] do_SYSENTER_32+0x73/0x90 [ 703.677262][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.683571][T19510] [ 703.685878][T19510] Uninit was stored to memory at: [ 703.690890][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.696698][T19510] __msan_chain_origin+0x50/0x90 [ 703.701632][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.706727][T19510] get_compat_msghdr+0x108/0x270 [ 703.711664][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.716151][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.720824][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.726873][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.733049][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.738235][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.743089][T19510] do_SYSENTER_32+0x73/0x90 [ 703.747590][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.753899][T19510] [ 703.756224][T19510] Uninit was stored to memory at: [ 703.761260][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.767076][T19510] __msan_chain_origin+0x50/0x90 [ 703.772008][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.777110][T19510] get_compat_msghdr+0x108/0x270 [ 703.782036][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.786613][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.791276][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.797340][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.803484][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.808766][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.813697][T19510] do_SYSENTER_32+0x73/0x90 [ 703.818194][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.824501][T19510] [ 703.826813][T19510] Uninit was stored to memory at: [ 703.831828][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.837529][T19510] __msan_chain_origin+0x50/0x90 [ 703.842450][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.848504][T19510] get_compat_msghdr+0x108/0x270 [ 703.853519][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.858094][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.862786][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.868988][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.875151][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.880350][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.885276][T19510] do_SYSENTER_32+0x73/0x90 [ 703.889766][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.896079][T19510] [ 703.898397][T19510] Uninit was stored to memory at: [ 703.903417][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.909141][T19510] __msan_chain_origin+0x50/0x90 [ 703.914070][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.919169][T19510] get_compat_msghdr+0x108/0x270 [ 703.924105][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 703.928591][T19510] __sys_recvmmsg+0x4ca/0x510 [ 703.933252][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.944704][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.950869][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 703.956068][T19510] do_fast_syscall_32+0x6b/0xd0 [ 703.960907][T19510] do_SYSENTER_32+0x73/0x90 [ 703.965416][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.971720][T19510] [ 703.974028][T19510] Uninit was stored to memory at: [ 703.979037][T19510] kmsan_internal_chain_origin+0xad/0x130 [ 703.984746][T19510] __msan_chain_origin+0x50/0x90 [ 703.989759][T19510] __get_compat_msghdr+0x5be/0x890 [ 703.995033][T19510] get_compat_msghdr+0x108/0x270 [ 703.999956][T19510] do_recvmmsg+0xa6a/0x1ee0 [ 704.004476][T19510] __sys_recvmmsg+0x4ca/0x510 [ 704.009141][T19510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.015194][T19510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.021333][T19510] __do_fast_syscall_32+0x2aa/0x400 [ 704.026517][T19510] do_fast_syscall_32+0x6b/0xd0 [ 704.031374][T19510] do_SYSENTER_32+0x73/0x90 [ 704.035861][T19510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.043041][T19510] 01:52:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) [ 704.045375][T19510] Local variable ----msg_sys@do_recvmmsg created at: [ 704.052119][T19510] do_recvmmsg+0xc5/0x1ee0 [ 704.056528][T19510] do_recvmmsg+0xc5/0x1ee0 01:52:30 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 704.210778][T19532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x18, 0x11, 0x0, @remote, @mcast2, {[], {0x0, 0xe22, 0x18, 0x0, @wg=@data}}}}}}, 0x0) [ 704.296051][T19534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.353902][T19534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.455704][T19532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.495332][T19534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.549041][T19534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:31 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) [ 705.237799][T19549] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 705.307839][T19551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 705.379627][T19551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:32 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:32 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:52:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 706.278408][T19562] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:52:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:32 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:32 executing program 2: r0 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r1 = geteuid() r2 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0x0) 01:52:32 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:32 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:33 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 01:52:33 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:33 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:34 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 01:52:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:34 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000dc0)={@link_local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a40208", 0x1c, 0x3a, 0x1, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0}, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) 01:52:34 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 01:52:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:34 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:52:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:52:35 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) faccessat(r2, &(0x7f0000000080)='./file0\x00', 0x0) 01:52:35 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) [ 709.747163][ C1] not chained 770000 origins [ 709.751806][ C1] CPU: 1 PID: 915 Comm: kworker/u4:15 Not tainted 5.8.0-rc5-syzkaller #0 [ 709.760297][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.770356][ C1] Workqueue: krdsd rds_connect_worker [ 709.775973][ C1] Call Trace: [ 709.779249][ C1] [ 709.782088][ C1] dump_stack+0x1df/0x240 [ 709.786405][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 709.792109][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 709.797116][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.802313][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.807500][ C1] ? __should_failslab+0x1f6/0x290 [ 709.812599][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 709.817699][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.823498][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 709.829650][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 709.834944][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.840136][ C1] __msan_chain_origin+0x50/0x90 [ 709.845060][ C1] tcp_conn_request+0x13ce/0x4d10 [ 709.850072][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.855978][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.861774][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.866964][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 709.872063][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 709.877334][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 709.882712][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.887905][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.893697][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 709.900154][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.905344][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 709.911483][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 709.916686][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 709.921363][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 709.926225][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 709.930752][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 709.936487][ C1] ip6_input+0x2af/0x340 [ 709.940735][ C1] ? ip6_input+0x340/0x340 [ 709.945142][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 709.951018][ C1] ipv6_rcv+0x683/0x710 [ 709.955254][ C1] ? local_bh_enable+0x40/0x40 [ 709.960091][ C1] process_backlog+0x72c/0x14e0 [ 709.965015][ C1] ? lapic_next_event+0x6e/0xa0 [ 709.969859][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 709.974964][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 709.980234][ C1] net_rx_action+0x746/0x1aa0 [ 709.984987][ C1] ? net_tx_action+0xc40/0xc40 [ 709.989754][ C1] __do_softirq+0x311/0x83d [ 709.994251][ C1] asm_call_on_stack+0x12/0x20 [ 709.998991][ C1] [ 710.001919][ C1] do_softirq_own_stack+0x7c/0xa0 [ 710.006929][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 710.012323][ C1] local_bh_enable+0x36/0x40 [ 710.016902][ C1] ip6_finish_output2+0x2111/0x2620 [ 710.022105][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 710.027298][ C1] __ip6_finish_output+0x824/0x8e0 [ 710.032402][ C1] ip6_finish_output+0x166/0x410 [ 710.037345][ C1] ip6_output+0x60a/0x770 [ 710.041687][ C1] ? ip6_output+0x770/0x770 [ 710.046174][ C1] ? ac6_seq_show+0x200/0x200 [ 710.050862][ C1] ip6_xmit+0x1f67/0x2710 [ 710.055216][ C1] ? ip6_xmit+0x2710/0x2710 [ 710.059711][ C1] inet6_csk_xmit+0x42b/0x570 [ 710.064389][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 710.070024][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 710.075339][ C1] tcp_connect+0x4208/0x6830 [ 710.079945][ C1] tcp_v6_connect+0x259c/0x2780 [ 710.084885][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 710.090163][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 710.095364][ C1] __inet_stream_connect+0x2fb/0x1340 [ 710.100821][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 710.106099][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 710.111377][ C1] inet_stream_connect+0x101/0x180 [ 710.116482][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 710.122103][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 710.127728][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 710.133024][ C1] ? rds_tcp_state_change+0x390/0x390 [ 710.138388][ C1] rds_connect_worker+0x2a6/0x470 [ 710.143435][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 710.149513][ C1] ? rds_addr_cmp+0x200/0x200 [ 710.154290][ C1] process_one_work+0x1540/0x1f30 [ 710.159315][ C1] worker_thread+0xed2/0x23f0 [ 710.163993][ C1] kthread+0x515/0x550 [ 710.168061][ C1] ? process_one_work+0x1f30/0x1f30 [ 710.173356][ C1] ? kthread_blkcg+0xf0/0xf0 [ 710.177990][ C1] ret_from_fork+0x22/0x30 [ 710.182395][ C1] Uninit was stored to memory at: [ 710.187416][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.193121][ C1] __msan_chain_origin+0x50/0x90 [ 710.198071][ C1] tcp_conn_request+0x1781/0x4d10 [ 710.203077][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.208183][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.213539][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.218197][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.222703][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.228405][ C1] ip6_input+0x2af/0x340 [ 710.232645][ C1] ipv6_rcv+0x683/0x710 [ 710.236797][ C1] process_backlog+0x72c/0x14e0 [ 710.241630][ C1] net_rx_action+0x746/0x1aa0 [ 710.246291][ C1] __do_softirq+0x311/0x83d [ 710.250768][ C1] [ 710.253075][ C1] Uninit was stored to memory at: [ 710.258111][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.264268][ C1] __msan_chain_origin+0x50/0x90 [ 710.269190][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 710.274480][ C1] tcp_conn_request+0x33d7/0x4d10 [ 710.279500][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.284614][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.290055][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.294714][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.299220][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.305020][ C1] ip6_input+0x2af/0x340 [ 710.309416][ C1] ipv6_rcv+0x683/0x710 [ 710.313588][ C1] process_backlog+0x72c/0x14e0 [ 710.318422][ C1] net_rx_action+0x746/0x1aa0 [ 710.323081][ C1] __do_softirq+0x311/0x83d [ 710.327558][ C1] [ 710.329866][ C1] Uninit was stored to memory at: [ 710.334896][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.340597][ C1] __msan_chain_origin+0x50/0x90 [ 710.345515][ C1] tcp_conn_request+0x1781/0x4d10 [ 710.350519][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.355613][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.360977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.365642][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.370129][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.375830][ C1] ip6_input+0x2af/0x340 [ 710.380052][ C1] ipv6_rcv+0x683/0x710 [ 710.384193][ C1] process_backlog+0x72c/0x14e0 [ 710.389025][ C1] net_rx_action+0x746/0x1aa0 [ 710.393687][ C1] __do_softirq+0x311/0x83d [ 710.398164][ C1] [ 710.400488][ C1] Uninit was stored to memory at: [ 710.405499][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.411202][ C1] __msan_chain_origin+0x50/0x90 [ 710.416125][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 710.421394][ C1] tcp_conn_request+0x33d7/0x4d10 [ 710.426399][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.431491][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.436843][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.441500][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.445985][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.451691][ C1] ip6_input+0x2af/0x340 [ 710.455917][ C1] ipv6_rcv+0x683/0x710 [ 710.460058][ C1] process_backlog+0x72c/0x14e0 [ 710.464892][ C1] net_rx_action+0x746/0x1aa0 [ 710.469550][ C1] __do_softirq+0x311/0x83d [ 710.474026][ C1] [ 710.476335][ C1] Uninit was stored to memory at: [ 710.481343][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.487043][ C1] __msan_chain_origin+0x50/0x90 [ 710.491963][ C1] tcp_conn_request+0x1781/0x4d10 [ 710.496972][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.502189][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.507542][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.512203][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.517038][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.522737][ C1] ip6_input+0x2af/0x340 [ 710.526962][ C1] ipv6_rcv+0x683/0x710 [ 710.531102][ C1] process_backlog+0x72c/0x14e0 [ 710.535935][ C1] net_rx_action+0x746/0x1aa0 [ 710.540618][ C1] __do_softirq+0x311/0x83d [ 710.545095][ C1] [ 710.547403][ C1] Uninit was stored to memory at: [ 710.552847][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.558549][ C1] __msan_chain_origin+0x50/0x90 [ 710.563487][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 710.568770][ C1] tcp_conn_request+0x33d7/0x4d10 [ 710.573780][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.578872][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.585881][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.590541][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.595026][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.600814][ C1] ip6_input+0x2af/0x340 [ 710.605479][ C1] ipv6_rcv+0x683/0x710 [ 710.609632][ C1] process_backlog+0x72c/0x14e0 [ 710.614563][ C1] net_rx_action+0x746/0x1aa0 [ 710.619315][ C1] __do_softirq+0x311/0x83d [ 710.623798][ C1] [ 710.626111][ C1] Uninit was stored to memory at: [ 710.631123][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 710.636827][ C1] __msan_chain_origin+0x50/0x90 [ 710.641841][ C1] tcp_conn_request+0x1781/0x4d10 [ 710.646870][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.652052][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.657535][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.662194][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.666685][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.672388][ C1] ip6_input+0x2af/0x340 [ 710.676612][ C1] ipv6_rcv+0x683/0x710 [ 710.680751][ C1] process_backlog+0x72c/0x14e0 [ 710.685786][ C1] net_rx_action+0x746/0x1aa0 [ 710.690452][ C1] __do_softirq+0x311/0x83d [ 710.694943][ C1] [ 710.697368][ C1] Uninit was created at: [ 710.701597][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 710.707298][ C1] kmsan_alloc_page+0xb9/0x180 [ 710.712048][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 710.717578][ C1] alloc_pages_current+0x672/0x990 [ 710.722682][ C1] alloc_slab_page+0x122/0x1300 [ 710.727529][ C1] new_slab+0x2bc/0x1130 [ 710.731759][ C1] ___slab_alloc+0x14a3/0x2040 [ 710.736599][ C1] kmem_cache_alloc+0xb23/0xd70 [ 710.741522][ C1] inet_reqsk_alloc+0xac/0x830 [ 710.746380][ C1] tcp_conn_request+0x753/0x4d10 [ 710.751392][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 710.756496][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 710.761940][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 710.766598][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 710.771287][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 710.777511][ C1] ip6_input+0x2af/0x340 [ 710.781737][ C1] ipv6_rcv+0x683/0x710 [ 710.785895][ C1] process_backlog+0x72c/0x14e0 [ 710.790730][ C1] net_rx_action+0x746/0x1aa0 [ 710.795392][ C1] __do_softirq+0x311/0x83d 01:52:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 01:52:37 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) 01:52:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:37 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:37 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:37 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:52:38 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 01:52:38 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:38 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:38 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:52:38 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:39 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:39 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 01:52:39 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) 01:52:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:40 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 713.989636][T19724] IPVS: ftp: loaded support on port[0] = 21 [ 714.009012][T19726] ptrace attach of "/root/syz-executor.2"[19724] was attempted by "/root/syz-executor.2"[19726] 01:52:40 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) [ 714.169258][T19727] IPVS: ftp: loaded support on port[0] = 21 01:52:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 01:52:40 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0xd000000, 0xc0000001}) 01:52:40 executing program 1: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 715.005321][ T21] tipc: TX() has been purged, node left! 01:52:41 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:41 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x2, 0x0) 01:52:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632977fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:52:43 executing program 1: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:43 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 01:52:43 executing program 1: r0 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$SETALL(0x0, 0x0, 0x11, 0x0) [ 718.290805][ C1] not chained 780000 origins [ 718.295536][ C1] CPU: 1 PID: 17850 Comm: kworker/u4:19 Not tainted 5.8.0-rc5-syzkaller #0 [ 718.304475][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.314866][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 718.320501][ C1] Call Trace: [ 718.323783][ C1] [ 718.326644][ C1] dump_stack+0x1df/0x240 [ 718.330968][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 718.336682][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.341869][ C1] ? __should_failslab+0x1f6/0x290 [ 718.346964][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.352807][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 718.358612][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 718.364666][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.369853][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 718.375646][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 718.381787][ C1] ? __msan_get_context_state+0x9/0x20 [ 718.387233][ C1] ? __module_get+0x19/0x230 [ 718.391812][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 718.398474][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.403659][ C1] __msan_chain_origin+0x50/0x90 [ 718.408605][ C1] tcp_time_wait+0xf98/0x10b0 [ 718.413275][ C1] tcp_fin+0x1f9/0x890 [ 718.418034][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 718.422965][ C1] ? tcp_urg+0x8e1/0xde0 [ 718.427208][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 718.432652][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.437843][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 718.443921][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.449221][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 718.455363][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.460570][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 718.465267][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 718.470838][ C1] ? tcp_v6_rcv+0x1361/0x4cb0 [ 718.475512][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 718.481239][ C1] ip6_input+0x2af/0x340 [ 718.485485][ C1] ? ip6_input+0x340/0x340 [ 718.489889][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 718.495769][ C1] ipv6_rcv+0x683/0x710 [ 718.499929][ C1] ? local_bh_enable+0x40/0x40 [ 718.504683][ C1] process_backlog+0x72c/0x14e0 [ 718.509524][ C1] ? lapic_next_event+0x6e/0xa0 [ 718.514364][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 718.519474][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 718.524880][ C1] net_rx_action+0x746/0x1aa0 [ 718.529642][ C1] ? net_tx_action+0xc40/0xc40 [ 718.534402][ C1] __do_softirq+0x311/0x83d [ 718.538897][ C1] asm_call_on_stack+0x12/0x20 [ 718.543638][ C1] [ 718.546563][ C1] do_softirq_own_stack+0x7c/0xa0 [ 718.551575][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 718.556785][ C1] local_bh_enable+0x36/0x40 [ 718.561392][ C1] ip6_finish_output2+0x2111/0x2620 [ 718.566637][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 718.571832][ C1] __ip6_finish_output+0x824/0x8e0 [ 718.576946][ C1] ip6_finish_output+0x166/0x410 [ 718.581982][ C1] ip6_output+0x60a/0x770 [ 718.586305][ C1] ? ip6_output+0x770/0x770 [ 718.590794][ C1] ? ac6_seq_show+0x200/0x200 [ 718.595462][ C1] ip6_xmit+0x1f67/0x2710 [ 718.599925][ C1] ? ip6_xmit+0x2710/0x2710 [ 718.604420][ C1] inet6_csk_xmit+0x42b/0x570 [ 718.609099][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 718.614747][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 718.620305][ C1] tcp_write_xmit+0x30b1/0xb430 [ 718.625712][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 718.631335][ C1] tcp_send_fin+0x131e/0x1570 [ 718.636006][ C1] tcp_shutdown+0x188/0x200 [ 718.640511][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 718.645452][ C1] inet_shutdown+0x342/0x5e0 [ 718.651009][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 718.655674][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 718.660781][ C1] rds_tcp_accept_one+0xe18/0x1060 [ 718.665907][ C1] rds_tcp_accept_worker+0x61/0x160 [ 718.671191][ C1] ? rds_tcp_exit_net+0xcc0/0xcc0 [ 718.676551][ C1] process_one_work+0x1540/0x1f30 [ 718.681587][ C1] worker_thread+0xed2/0x23f0 [ 718.686258][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 718.692070][ C1] kthread+0x515/0x550 [ 718.696126][ C1] ? process_one_work+0x1f30/0x1f30 [ 718.701313][ C1] ? kthread_blkcg+0xf0/0xf0 [ 718.705891][ C1] ret_from_fork+0x22/0x30 [ 718.710296][ C1] Uninit was stored to memory at: [ 718.715316][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 718.721022][ C1] __msan_chain_origin+0x50/0x90 [ 718.725947][ C1] inet_twsk_alloc+0xab6/0xba0 [ 718.730714][ C1] tcp_time_wait+0xcd/0x10b0 [ 718.735301][ C1] tcp_fin+0x1f9/0x890 [ 718.739364][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 718.744199][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 718.749673][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 718.754347][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 718.758852][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 718.764554][ C1] ip6_input+0x2af/0x340 [ 718.768790][ C1] ipv6_rcv+0x683/0x710 [ 718.772931][ C1] process_backlog+0x72c/0x14e0 [ 718.777776][ C1] net_rx_action+0x746/0x1aa0 [ 718.782453][ C1] __do_softirq+0x311/0x83d [ 718.786935][ C1] [ 718.789245][ C1] Uninit was stored to memory at: [ 718.794254][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 718.799960][ C1] __msan_chain_origin+0x50/0x90 [ 718.804888][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 718.810075][ C1] tcp_time_wait+0xaca/0x10b0 [ 718.815876][ C1] tcp_fin+0x1f9/0x890 [ 718.819970][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 718.824806][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 718.830249][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 718.834912][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 718.839588][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 718.845289][ C1] ip6_input+0x2af/0x340 [ 718.849517][ C1] ipv6_rcv+0x683/0x710 [ 718.853745][ C1] process_backlog+0x72c/0x14e0 [ 718.858583][ C1] net_rx_action+0x746/0x1aa0 [ 718.863242][ C1] __do_softirq+0x311/0x83d [ 718.867720][ C1] [ 718.870125][ C1] Uninit was stored to memory at: [ 718.875241][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 718.880961][ C1] __msan_chain_origin+0x50/0x90 [ 718.885885][ C1] tcp_time_wait+0xf98/0x10b0 [ 718.890642][ C1] tcp_fin+0x1f9/0x890 [ 718.894694][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 718.899626][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 718.905083][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 718.909746][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 718.914362][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 718.920066][ C1] ip6_input+0x2af/0x340 [ 718.924296][ C1] ipv6_rcv+0x683/0x710 [ 718.928456][ C1] process_backlog+0x72c/0x14e0 [ 718.933289][ C1] net_rx_action+0x746/0x1aa0 [ 718.937953][ C1] __do_softirq+0x311/0x83d [ 718.942455][ C1] [ 718.944765][ C1] Uninit was stored to memory at: [ 718.949875][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 718.955597][ C1] __msan_chain_origin+0x50/0x90 [ 718.960528][ C1] inet_twsk_alloc+0xab6/0xba0 [ 718.965281][ C1] tcp_time_wait+0xcd/0x10b0 [ 718.969870][ C1] tcp_fin+0x1f9/0x890 [ 718.973932][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 718.978853][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 718.984296][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 718.988955][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 718.993473][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 718.999176][ C1] ip6_input+0x2af/0x340 [ 719.003401][ C1] ipv6_rcv+0x683/0x710 [ 719.007540][ C1] process_backlog+0x72c/0x14e0 [ 719.012380][ C1] net_rx_action+0x746/0x1aa0 [ 719.017038][ C1] __do_softirq+0x311/0x83d [ 719.021691][ C1] [ 719.024018][ C1] Uninit was stored to memory at: [ 719.029026][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 719.034815][ C1] __msan_chain_origin+0x50/0x90 [ 719.039759][ C1] __inet_twsk_schedule+0x24e/0x2c0 [ 719.044943][ C1] tcp_time_wait+0xaca/0x10b0 [ 719.049712][ C1] tcp_fin+0x1f9/0x890 [ 719.053766][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 719.058599][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 719.064040][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 719.068698][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 719.073193][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 719.079158][ C1] ip6_input+0x2af/0x340 [ 719.083472][ C1] ipv6_rcv+0x683/0x710 [ 719.087610][ C1] process_backlog+0x72c/0x14e0 [ 719.092460][ C1] net_rx_action+0x746/0x1aa0 [ 719.097134][ C1] __do_softirq+0x311/0x83d [ 719.101791][ C1] [ 719.104109][ C1] Uninit was stored to memory at: [ 719.109129][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 719.114842][ C1] __msan_chain_origin+0x50/0x90 [ 719.119767][ C1] tcp_time_wait+0xf98/0x10b0 [ 719.124426][ C1] tcp_fin+0x1f9/0x890 [ 719.128479][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 719.133311][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 719.138791][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 719.143464][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 719.147953][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 719.155313][ C1] ip6_input+0x2af/0x340 [ 719.159647][ C1] ipv6_rcv+0x683/0x710 [ 719.163895][ C1] process_backlog+0x72c/0x14e0 [ 719.168726][ C1] net_rx_action+0x746/0x1aa0 [ 719.173406][ C1] __do_softirq+0x311/0x83d [ 719.177884][ C1] [ 719.180191][ C1] Uninit was stored to memory at: [ 719.185202][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 719.191026][ C1] __msan_chain_origin+0x50/0x90 [ 719.195947][ C1] inet_twsk_alloc+0xab6/0xba0 [ 719.200691][ C1] tcp_time_wait+0xcd/0x10b0 [ 719.205370][ C1] tcp_fin+0x1f9/0x890 [ 719.209512][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 719.214360][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 719.219890][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 719.224558][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 719.229220][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 719.234924][ C1] ip6_input+0x2af/0x340 [ 719.239236][ C1] ipv6_rcv+0x683/0x710 [ 719.243393][ C1] process_backlog+0x72c/0x14e0 [ 719.248315][ C1] net_rx_action+0x746/0x1aa0 [ 719.252989][ C1] __do_softirq+0x311/0x83d [ 719.257643][ C1] [ 719.259964][ C1] Uninit was created at: [ 719.264194][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 719.269812][ C1] kmsan_alloc_page+0xb9/0x180 [ 719.274656][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 719.280272][ C1] alloc_pages_current+0x672/0x990 [ 719.285474][ C1] alloc_slab_page+0x122/0x1300 [ 719.290304][ C1] new_slab+0x2bc/0x1130 [ 719.294532][ C1] ___slab_alloc+0x14a3/0x2040 [ 719.299294][ C1] kmem_cache_alloc+0xb23/0xd70 [ 719.304130][ C1] inet_twsk_alloc+0x135/0xba0 [ 719.308883][ C1] tcp_time_wait+0xcd/0x10b0 [ 719.313454][ C1] tcp_fin+0x1f9/0x890 [ 719.317506][ C1] tcp_data_queue+0x12a3/0x9fd0 [ 719.322356][ C1] tcp_rcv_state_process+0x5ba3/0x71c0 [ 719.327821][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 719.332489][ C1] tcp_v6_rcv+0x444c/0x4cb0 [ 719.336983][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 01:52:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) [ 719.342787][ C1] ip6_input+0x2af/0x340 [ 719.347024][ C1] ipv6_rcv+0x683/0x710 [ 719.352030][ C1] process_backlog+0x72c/0x14e0 [ 719.356862][ C1] net_rx_action+0x746/0x1aa0 [ 719.365342][ C1] __do_softirq+0x311/0x83d 01:52:45 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 01:52:45 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:45 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:52:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:52:46 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:46 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) 01:52:46 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:46 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:47 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008061fffffff1d004000630677fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 01:52:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:47 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 01:52:48 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:48 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) pipe(0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x51}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="48000000000000000000000000000080b2b6a77f06ddcb330300000000000000fbc6b2c7a0a98601000000000000007e29bc56bb9ed4d8803c7cb00ae99a70317fb463bed350139e79abe8fa8aac7ffc3f000000ff6200"], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) statfs(&(0x7f0000000080)='./file0/file1\x00', 0x0) dup3(r2, r0, 0x0) 01:52:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 01:52:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004fe9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001780)={0x0, 0x7000000, &(0x7f0000001700)=[{&(0x7f0000000300)=""/204, 0xcc}, {&(0x7f0000001400)=""/200, 0xc8}, {&(0x7f0000000080)=""/13, 0xd}, {0x0, 0x7ffffffff000}], 0x4, &(0x7f0000000240)=""/62, 0x3e}, 0x0) 01:52:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c}, 0x1c}}, 0x0) 01:52:49 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) 01:52:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 01:52:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:50 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:52:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d004000630677fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) 01:52:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) 01:52:51 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:51 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:52:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) 01:52:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000025, &(0x7f00000005c0)=0x1000169, 0x4) [ 726.138573][T20004] not chained 790000 origins [ 726.143301][T20004] CPU: 0 PID: 20004 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 726.151958][T20004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.161999][T20004] Call Trace: [ 726.165293][T20004] dump_stack+0x1df/0x240 [ 726.169624][T20004] kmsan_internal_chain_origin+0x6f/0x130 [ 726.175349][T20004] ? __skb_wait_for_more_packets+0x770/0x770 [ 726.181329][T20004] ? skb_recv_datagram+0x3ec/0x480 [ 726.186430][T20004] ? kmsan_get_metadata+0x4f/0x180 [ 726.191531][T20004] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 726.197333][T20004] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 726.203387][T20004] ? bt_sock_recvmsg+0x564/0xa00 [ 726.208314][T20004] ? kmsan_get_metadata+0x4f/0x180 [ 726.214636][T20004] ? kmsan_set_origin_checked+0x95/0xf0 [ 726.220173][T20004] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 726.226318][T20004] ? _copy_from_user+0x15b/0x260 [ 726.231242][T20004] ? kmsan_get_metadata+0x4f/0x180 [ 726.236346][T20004] __msan_chain_origin+0x50/0x90 [ 726.241306][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.246416][T20004] get_compat_msghdr+0x108/0x270 [ 726.251350][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.255849][T20004] ? kmsan_internal_set_origin+0x75/0xb0 [ 726.261483][T20004] ? kmsan_get_metadata+0x4f/0x180 [ 726.266670][T20004] ? kmsan_internal_set_origin+0x75/0xb0 [ 726.272303][T20004] ? __msan_poison_alloca+0xf0/0x120 [ 726.277576][T20004] ? __sys_recvmmsg+0xb4/0x510 [ 726.282326][T20004] ? __sys_recvmmsg+0xb4/0x510 [ 726.287260][T20004] ? kmsan_get_metadata+0x11d/0x180 [ 726.292446][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.297119][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.303178][T20004] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 726.309602][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.315749][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.321032][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.325875][T20004] do_SYSENTER_32+0x73/0x90 [ 726.330370][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.336690][T20004] RIP: 0023:0xf7f08549 [ 726.340764][T20004] Code: Bad RIP value. [ 726.344814][T20004] RSP: 002b:00000000f5d030cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 726.353298][T20004] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 726.361274][T20004] RDX: 000000000000072a RSI: 0000000000000000 RDI: 0000000000000000 [ 726.369227][T20004] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 726.377190][T20004] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 726.385148][T20004] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 726.393112][T20004] Uninit was stored to memory at: [ 726.398145][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.403850][T20004] __msan_chain_origin+0x50/0x90 [ 726.408791][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.413889][T20004] get_compat_msghdr+0x108/0x270 [ 726.418812][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.423315][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.427985][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.436119][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.442352][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.447536][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.452395][T20004] do_SYSENTER_32+0x73/0x90 [ 726.456971][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.463292][T20004] [ 726.465617][T20004] Uninit was stored to memory at: [ 726.470743][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.476446][T20004] __msan_chain_origin+0x50/0x90 [ 726.481460][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.486558][T20004] get_compat_msghdr+0x108/0x270 [ 726.491576][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.496081][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.501004][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.507277][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.513416][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.518792][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.523630][T20004] do_SYSENTER_32+0x73/0x90 [ 726.528120][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.534543][T20004] [ 726.536869][T20004] Uninit was stored to memory at: [ 726.541899][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.547728][T20004] __msan_chain_origin+0x50/0x90 [ 726.552665][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.557770][T20004] get_compat_msghdr+0x108/0x270 [ 726.562698][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.567536][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.572208][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.578276][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.584835][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.590025][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.595053][T20004] do_SYSENTER_32+0x73/0x90 [ 726.599561][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.605963][T20004] [ 726.608272][T20004] Uninit was stored to memory at: [ 726.613400][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.619106][T20004] __msan_chain_origin+0x50/0x90 [ 726.624032][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.629129][T20004] get_compat_msghdr+0x108/0x270 [ 726.634053][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.638540][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.643408][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.649461][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.657189][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.662725][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.667587][T20004] do_SYSENTER_32+0x73/0x90 [ 726.672077][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.678468][T20004] [ 726.680779][T20004] Uninit was stored to memory at: [ 726.685791][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.691803][T20004] __msan_chain_origin+0x50/0x90 [ 726.696731][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.701921][T20004] get_compat_msghdr+0x108/0x270 [ 726.706875][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.711362][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.716034][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.722090][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.728329][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.733515][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.738658][T20004] do_SYSENTER_32+0x73/0x90 [ 726.743146][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.749448][T20004] [ 726.751756][T20004] Uninit was stored to memory at: [ 726.756767][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.762489][T20004] __msan_chain_origin+0x50/0x90 [ 726.767414][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.772517][T20004] get_compat_msghdr+0x108/0x270 [ 726.777456][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.781965][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.786626][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.792685][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.798843][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.804035][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.808874][T20004] do_SYSENTER_32+0x73/0x90 [ 726.813363][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.820752][T20004] [ 726.823669][T20004] Uninit was stored to memory at: [ 726.828695][T20004] kmsan_internal_chain_origin+0xad/0x130 [ 726.834397][T20004] __msan_chain_origin+0x50/0x90 [ 726.839338][T20004] __get_compat_msghdr+0x5be/0x890 [ 726.844545][T20004] get_compat_msghdr+0x108/0x270 [ 726.849571][T20004] do_recvmmsg+0xa6a/0x1ee0 [ 726.854063][T20004] __sys_recvmmsg+0x4ca/0x510 [ 726.858736][T20004] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.864798][T20004] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.871023][T20004] __do_fast_syscall_32+0x2aa/0x400 [ 726.876208][T20004] do_fast_syscall_32+0x6b/0xd0 [ 726.881131][T20004] do_SYSENTER_32+0x73/0x90 [ 726.885619][T20004] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 01:52:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FITRIM(r2, 0x801c581f, &(0x7f0000000140)) [ 726.891923][T20004] [ 726.894239][T20004] Local variable ----msg_sys@do_recvmmsg created at: [ 726.901032][T20004] do_recvmmsg+0xc5/0x1ee0 [ 726.905454][T20004] do_recvmmsg+0xc5/0x1ee0 01:52:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:52:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:52:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:52:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004b40)=ANY=[@ANYBLOB="1800000000000000ff06004a60ebef2c478a8eececab4c7c70e96d508f07fe3b04dc8cb2acd37913b1f73ab71d6dc45954a82057877482992d4182e0000002fec513d12adb64fe868b17ee10d2d603892ae97f2c182307050491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29bee41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab487da47081184bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87ccd81b56a7ae49a9d0500298ef7f9267d1200e11df000d9fa45e8a8dcbd98d41df16b4ebd66464d1e7f66e11a5463afc56cd9c3ffa277233a378e5c57f9d18aa6a0eee8e60f2627681241231afcffab6b767130120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cd080277abb4862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b245c3db57fd510dffc9516e6456c9560e298785fe0f9d862f8000000000000b7f90b24202e00ed31748f8283765e1c604f179187f6113b17a1a679eea2c9a8f3ec78f787a020fcdc91fc1b4dc2394b3dc3bf0100000000000000dd5f4baa63f744982ebd6d1a0036e8231e1e5b2df58e0becaa25a3b6e863d4d30be7a1733342ce46adeafa2a6ca643ed1be45c869a8b4b69bd2d0f66c86835eda7b7223864276586b1eb282db29052c8463c09d239ee2aa3a97a170f7f3afa435df3b9b5d1be8527b5acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2cc6c8c298eaff0149aefd6cc9e559c485b2e9943ffb3414d8713f19009cd2d1c37f68137392f85f04d5791a8a3c2ac7c6e02662b86b577ceef4dcece714c2d5e781774d1aa0ff4e0a6dac6b7b09003a7de4c5d2b6a0124ab2cb83d197059dff5229a6a855a0319ab26e8049f1aec539292912f1d52cffad48cc180c8b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a439b40d359a99965f6cbfbb602e59143a21cf502d524dd1a0000000000000004009adae503c1a2c4f35964f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be8173192f38f8edeaf1b05274f84576582d576828025a99d84eea9bb538e4eb5992028044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562630040c603fb5ceeb29c10520df223c4dace8e77345f7b9268af4550f1f6cbbd22c13dbdc602b9f746b293e99015fe0860f83398ce668489f3c7374bf71f755d9a5f51b430516bda0d0c639314a32f81c0858c2355bb680df793f57592b4e48d60f8a2c3faa3356c26fb689d9f4c3a0c1e8edc34073ffea7897e7456a1dfa315144d0bd89c27e2c912f82bc18361464a40802348f920f76a94cf3f102cf07d022ab6bbbb040ff7b2c7aaeb343bf9a401deab24827a5dba43d9a8f86c67542445cafe559021d78fdffebe8957caa6b122becf002068289cf96f5aa8c9dfd1e3687b5afa39e2f576f79c2a373341fb587d458b62b8f6e818b38df932f34bd26d2c66e9510eac33aec0e706be80367a91f71cafa3d645a4003c3dec4b0207e979842d59dbb8086651f57c2e8d44906889226f31b2ba7ac196a78c48f7ded2ddb8791cdc9ae0bfa3027bdf6a217666074b7d50e0b4d51debd0b9c27b5bb6639aeab43efb25177d0a35501643072d046b3b33cb23b8cc44685e9e0de65f6862da6666aea0199a9d6fe2e9887b0e88b5b01767dac4202f9b6468154eba92b411a5aaa55d167c4e3b0703369f75d5e6a6c757ea3532a31ea46abc169f7055497c79cedacde5e382a6028bf409f491963bf60c6de3fb38e669173655692c53d590eb2d56efa0aa2b2578fea58a3d3c503d7ac2dabb9bb1570f3cbb3191066ec50637db1bc1a020000000000000056a5576bcc42e65e98935d46249b97a59823495929e93412ea20459337c9ab0f854964e4ba267ae305b6ee39b47fd3f22af36f1f38f138d9a9913a4bea8da137ace2751f7604e77658cd6eb7ea421b94fbdf99f2cf0801d1de16dd4fa00d13d859e8d6afc5029a36ed522ea252f1fbb361f260e7e80604d71113a63f963526d2abdaf707f158db39b965bfb50a07f11b429c05af2348acb2ec61c06bcb82fa86c6a2c39b74fa0175b84e16553977f1fe1fdd00"/1665], 0x18}}], 0x1b1, 0x0) 01:52:53 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x2806, @empty}, 0x0, [0x5, 0x0, 0x0, 0x9b5f]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:52:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 01:52:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653070000053c27bc337553f34bd04d87ed4fce3268fa3639405cb4aed12f", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 728.638791][T20053] ptrace attach of "/root/syz-executor.5"[20052] was attempted by "/root/syz-executor.5"[20053] [ 729.811255][T20064] TCP: TCP_TX_DELAY enabled 01:52:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/89, 0x59}], 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) epoll_create1(0x0) 01:52:55 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:52:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="665307031dc518cd3a5dffcfe60b58", 0xf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:52:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)=0x20) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x218}, 0x1c) 01:52:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:56 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 730.025605][T20074] ptrace attach of "/root/syz-executor.5"[20073] was attempted by "/root/syz-executor.5"[20074] 01:52:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:52:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:56 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:52:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 01:52:57 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 730.978545][T20094] not chained 800000 origins [ 730.983275][T20094] CPU: 1 PID: 20094 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 730.991935][T20094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.001977][T20094] Call Trace: [ 731.005263][T20094] dump_stack+0x1df/0x240 [ 731.009790][T20094] kmsan_internal_chain_origin+0x6f/0x130 [ 731.015507][T20094] ? __skb_wait_for_more_packets+0x770/0x770 [ 731.021492][T20094] ? skb_recv_datagram+0x3ec/0x480 [ 731.026606][T20094] ? kmsan_get_metadata+0x4f/0x180 [ 731.034073][T20094] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 731.039996][T20094] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 731.046068][T20094] ? bt_sock_recvmsg+0x564/0xa00 [ 731.051099][T20094] ? kmsan_get_metadata+0x4f/0x180 [ 731.056210][T20094] ? kmsan_set_origin_checked+0x95/0xf0 [ 731.061747][T20094] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 731.067829][T20094] ? _copy_from_user+0x15b/0x260 [ 731.072932][T20094] ? kmsan_get_metadata+0x4f/0x180 [ 731.078057][T20094] __msan_chain_origin+0x50/0x90 [ 731.083129][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.088443][T20094] get_compat_msghdr+0x108/0x270 [ 731.093389][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.097922][T20094] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 731.103989][T20094] ? kmsan_internal_set_origin+0x75/0xb0 [ 731.109629][T20094] ? kmsan_get_metadata+0x4f/0x180 [ 731.114735][T20094] ? kmsan_internal_set_origin+0x75/0xb0 [ 731.120359][T20094] ? __msan_poison_alloca+0xf0/0x120 [ 731.125645][T20094] ? __sys_recvmmsg+0xb4/0x510 [ 731.130404][T20094] ? __sys_recvmmsg+0xb4/0x510 [ 731.135159][T20094] ? kmsan_get_metadata+0x11d/0x180 [ 731.140354][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.146862][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.152923][T20094] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 731.159171][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.165329][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.170535][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.175380][T20094] do_SYSENTER_32+0x73/0x90 [ 731.179870][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.186183][T20094] RIP: 0023:0xf7f08549 [ 731.190237][T20094] Code: Bad RIP value. [ 731.194283][T20094] RSP: 002b:00000000f5d030cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 731.202862][T20094] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000080 [ 731.210906][T20094] RDX: 000000000000072a RSI: 0000000000000000 RDI: 0000000000000000 [ 731.219003][T20094] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 731.226958][T20094] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 731.235087][T20094] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 731.243140][T20094] Uninit was stored to memory at: [ 731.248246][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.254144][T20094] __msan_chain_origin+0x50/0x90 [ 731.259077][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.264222][T20094] get_compat_msghdr+0x108/0x270 [ 731.269145][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.273634][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.278292][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.284343][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.290484][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.295688][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.300526][T20094] do_SYSENTER_32+0x73/0x90 [ 731.305023][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.311499][T20094] [ 731.313806][T20094] Uninit was stored to memory at: [ 731.318830][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.324531][T20094] __msan_chain_origin+0x50/0x90 [ 731.329455][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.334566][T20094] get_compat_msghdr+0x108/0x270 [ 731.339498][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.344072][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.348858][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.354923][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.361069][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.366349][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.371185][T20094] do_SYSENTER_32+0x73/0x90 [ 731.375854][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.382156][T20094] [ 731.384465][T20094] Uninit was stored to memory at: [ 731.389493][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.395216][T20094] __msan_chain_origin+0x50/0x90 [ 731.400147][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.405421][T20094] get_compat_msghdr+0x108/0x270 [ 731.410432][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.415007][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.419676][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.425798][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.432033][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.437217][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.442051][T20094] do_SYSENTER_32+0x73/0x90 [ 731.446537][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.452891][T20094] [ 731.455203][T20094] Uninit was stored to memory at: [ 731.460212][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.465913][T20094] __msan_chain_origin+0x50/0x90 [ 731.470836][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.476193][T20094] get_compat_msghdr+0x108/0x270 [ 731.481117][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.486476][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.491225][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.497275][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.503738][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.508926][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.513762][T20094] do_SYSENTER_32+0x73/0x90 [ 731.518377][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.524772][T20094] [ 731.527082][T20094] Uninit was stored to memory at: [ 731.532268][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.537977][T20094] __msan_chain_origin+0x50/0x90 [ 731.542905][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.548178][T20094] get_compat_msghdr+0x108/0x270 [ 731.553284][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.558033][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.562705][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.569108][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.575253][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.580668][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.585508][T20094] do_SYSENTER_32+0x73/0x90 [ 731.590000][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.596304][T20094] [ 731.598637][T20094] Uninit was stored to memory at: [ 731.603759][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.609482][T20094] __msan_chain_origin+0x50/0x90 [ 731.614406][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.619532][T20094] get_compat_msghdr+0x108/0x270 [ 731.624461][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.628951][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.634000][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.640303][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.646718][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.651999][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.656852][T20094] do_SYSENTER_32+0x73/0x90 [ 731.661340][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.667822][T20094] [ 731.670931][T20094] Uninit was stored to memory at: [ 731.675944][T20094] kmsan_internal_chain_origin+0xad/0x130 [ 731.682167][T20094] __msan_chain_origin+0x50/0x90 [ 731.687090][T20094] __get_compat_msghdr+0x5be/0x890 [ 731.692206][T20094] get_compat_msghdr+0x108/0x270 [ 731.697330][T20094] do_recvmmsg+0xa6a/0x1ee0 [ 731.701995][T20094] __sys_recvmmsg+0x4ca/0x510 [ 731.706657][T20094] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.712796][T20094] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.718968][T20094] __do_fast_syscall_32+0x2aa/0x400 [ 731.724153][T20094] do_fast_syscall_32+0x6b/0xd0 [ 731.728991][T20094] do_SYSENTER_32+0x73/0x90 [ 731.733480][T20094] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.739871][T20094] [ 731.742182][T20094] Local variable ----msg_sys@do_recvmmsg created at: [ 731.749101][T20094] do_recvmmsg+0xc5/0x1ee0 [ 731.753601][T20094] do_recvmmsg+0xc5/0x1ee0 01:52:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001fc0)=ANY=[@ANYBLOB="0000010000000000000060"], 0xfca) 01:52:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001fc0)=ANY=[@ANYBLOB="0000010000000000000060a5c268002811"], 0xfca) 01:52:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) close(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) 01:52:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:59 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:52:59 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:52:59 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0200ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}]) [ 733.772856][T20136] Dev loop3: unable to read RDB block 1 [ 733.779060][T20136] loop3: unable to read partition table [ 733.785145][T20136] loop3: partition table beyond EOD, truncated [ 733.791688][T20136] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 01:52:59 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:53:00 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x1) readv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/65, 0x7ffff000}], 0x1) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 01:53:00 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x51}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="48000000000000000000000000000080b2b6a77f06ddcb330300000000000000fbc6b2c7a0a98601000000000000007e29bc56bb9ed4d8803c7cb00ae99a70317fb463bed350139e79abe8fa8aac7ffc3f000000ff6200"], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) statfs(&(0x7f0000000080)='./file0/file1\x00', 0x0) dup3(r2, r0, 0x0) 01:53:00 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:53:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) 01:53:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001fc0)=ANY=[@ANYBLOB="0000010000000000000060"], 0xfca) 01:53:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 01:53:00 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:53:00 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x51}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="48000000000000000000000000000080b2b6a77f06ddcb330300000000000000fbc6b2c7a0a98601000000000000007e29bc56bb9ed4d8803c7cb00ae99a70317fb463bed350139e79abe8fa8aac7ffc3f000000ff6200"], 0x48}, 0x8}], 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) statfs(&(0x7f0000000080)='./file0/file1\x00', 0x0) dup3(r2, r0, 0x0) 01:53:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0xc0000001}) 01:53:01 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) 01:53:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001fc0)=ANY=[@ANYBLOB="0000010000000000000060"], 0xfca) [ 735.637946][ C1] ===================================================== [ 735.644964][ C1] BUG: KMSAN: uninit-value in update_stack_state+0x974/0xb40 [ 735.652433][ C1] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.8.0-rc5-syzkaller #0 [ 735.660670][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.670821][ C1] Workqueue: krdsd rds_connect_worker [ 735.676319][ C1] Call Trace: [ 735.679703][ C1] [ 735.682575][ C1] dump_stack+0x1df/0x240 [ 735.686899][ C1] kmsan_report+0xf7/0x1e0 [ 735.691307][ C1] __msan_warning+0x58/0xa0 [ 735.695891][ C1] update_stack_state+0x974/0xb40 [ 735.700942][ C1] unwind_next_frame+0x8c6/0xed0 [ 735.706043][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 735.711939][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 735.718257][ C1] arch_stack_walk+0x33e/0x3e0 [ 735.723011][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 735.728031][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 735.734449][ C1] stack_trace_save+0x117/0x1a0 [ 735.739293][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 735.745214][ C1] ? net_rx_action+0x746/0x1aa0 [ 735.750154][ C1] ? __do_softirq+0x311/0x83d [ 735.754822][ C1] ? asm_call_on_stack+0x12/0x20 [ 735.759752][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 735.765641][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 735.772561][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 735.777831][ C1] ? __msan_memcpy+0x43/0x50 [ 735.782597][ C1] ? kstrdup+0x140/0x1a0 [ 735.787029][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 735.793266][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 735.799665][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 735.805462][ C1] ? security_inet_conn_request+0x111/0x200 [ 735.811341][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 735.816527][ C1] ? tcp_v6_conn_request+0x242/0x2d0 [ 735.821886][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 735.828026][ C1] ? tcp_v6_do_rcv+0xed3/0x1d00 [ 735.832866][ C1] ? tcp_v6_rcv+0x4062/0x4cb0 [ 735.837531][ C1] ? ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 735.843426][ C1] ? ip6_input+0x2af/0x340 [ 735.848001][ C1] ? ipv6_rcv+0x683/0x710 [ 735.852324][ C1] ? process_backlog+0x72c/0x14e0 [ 735.857335][ C1] ? net_rx_action+0x746/0x1aa0 [ 735.862261][ C1] ? __do_softirq+0x311/0x83d [ 735.866938][ C1] ? asm_call_on_stack+0x12/0x20 [ 735.871879][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 735.877060][ C1] ? __irq_exit_rcu+0x226/0x270 [ 735.881896][ C1] ? irq_exit_rcu+0xe/0x10 [ 735.886301][ C1] ? sysvec_call_function_single+0x107/0x130 [ 735.892271][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 735.898585][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 735.904641][ C1] ? update_stack_state+0xa18/0xb40 [ 735.909829][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 735.915038][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 735.920226][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 735.926213][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 735.932380][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 735.938022][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 735.944014][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 735.949044][ C1] __msan_memcpy+0x43/0x50 [ 735.953479][ C1] kstrdup+0x140/0x1a0 [ 735.957553][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 735.963627][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 735.969865][ C1] selinux_inet_conn_request+0x580/0x620 [ 735.975490][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 735.981481][ C1] security_inet_conn_request+0x111/0x200 [ 735.987195][ C1] tcp_conn_request+0x1b23/0x4d10 [ 735.992224][ C1] ? tcp_v6_md5_hash_skb+0xa70/0xa70 [ 735.997500][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 736.002348][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.007537][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 736.012758][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 736.018034][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 736.023404][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.028695][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 736.034493][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.040548][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.045736][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 736.051876][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.057084][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 736.061776][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 736.066630][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 736.071159][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 736.076905][ C1] ip6_input+0x2af/0x340 [ 736.081139][ C1] ? ip6_input+0x340/0x340 [ 736.085546][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 736.091448][ C1] ipv6_rcv+0x683/0x710 [ 736.095607][ C1] ? local_bh_enable+0x40/0x40 [ 736.100366][ C1] process_backlog+0x72c/0x14e0 [ 736.106083][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 736.111189][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 736.116607][ C1] net_rx_action+0x746/0x1aa0 [ 736.121313][ C1] ? net_tx_action+0xc40/0xc40 [ 736.126160][ C1] __do_softirq+0x311/0x83d [ 736.130679][ C1] asm_call_on_stack+0x12/0x20 [ 736.135430][ C1] [ 736.138368][ C1] do_softirq_own_stack+0x7c/0xa0 [ 736.143379][ C1] __irq_exit_rcu+0x226/0x270 [ 736.148119][ C1] irq_exit_rcu+0xe/0x10 [ 736.152351][ C1] sysvec_call_function_single+0x107/0x130 [ 736.158148][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 736.164113][ C1] RIP: 0010:__msan_poison_alloca+0x0/0x120 [ 736.169916][ C1] Code: 2e ff 4c 89 7d e0 ff 75 e0 9d 89 d8 48 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 0a ad 31 c0 e8 f5 f7 44 ff 0f 1f 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 f0 48 83 ec 50 80 [ 736.190309][ C1] RSP: 0018:ffff9f5000d0ae70 EFLAGS: 00000202 [ 736.196363][ C1] RAX: 0000000080000008 RBX: ffff9f5000d0ae88 RCX: ffff9277adfc1e80 [ 736.204852][ C1] RDX: ffffffffad68adf0 RSI: 0000000000000008 RDI: ffff9f5000d0ae88 [ 736.212953][ C1] RBP: ffff9f5000d0aec0 R08: ffffdfccc000000f R09: ffff9277afffb000 [ 736.220995][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9277adfc2858 [ 736.229038][ C1] R13: 0000000000000200 R14: 0000000000000000 R15: 0000000000000000 [ 736.237013][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 736.242287][ C1] local_bh_enable+0x36/0x40 [ 736.246879][ C1] ip6_finish_output2+0x2111/0x2620 [ 736.252179][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.258571][ C1] __ip6_finish_output+0x824/0x8e0 [ 736.263774][ C1] ip6_finish_output+0x166/0x410 [ 736.268884][ C1] ip6_output+0x60a/0x770 [ 736.273222][ C1] ? ip6_output+0x770/0x770 [ 736.277719][ C1] ? ac6_seq_show+0x200/0x200 [ 736.282381][ C1] ip6_xmit+0x1f67/0x2710 [ 736.286716][ C1] ? ip6_xmit+0x2710/0x2710 [ 736.291210][ C1] inet6_csk_xmit+0x42b/0x570 [ 736.295888][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 736.301701][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 736.306911][ C1] tcp_connect+0x4208/0x6830 [ 736.311523][ C1] tcp_v6_connect+0x259c/0x2780 [ 736.316380][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 736.321830][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 736.327017][ C1] __inet_stream_connect+0x2fb/0x1340 [ 736.332377][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 736.337766][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.342955][ C1] inet_stream_connect+0x101/0x180 [ 736.348067][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 736.353699][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 736.359324][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.364539][ C1] ? rds_tcp_state_change+0x390/0x390 [ 736.369939][ C1] rds_connect_worker+0x2a6/0x470 [ 736.374963][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.381016][ C1] ? rds_addr_cmp+0x200/0x200 [ 736.385679][ C1] process_one_work+0x1540/0x1f30 [ 736.390720][ C1] worker_thread+0xed2/0x23f0 [ 736.395408][ C1] kthread+0x515/0x550 [ 736.399480][ C1] ? process_one_work+0x1f30/0x1f30 [ 736.405041][ C1] ? kthread_blkcg+0xf0/0xf0 [ 736.409625][ C1] ret_from_fork+0x22/0x30 [ 736.414029][ C1] [ 736.416354][ C1] Local variable ----ad@selinux_ip_postroute created at: [ 736.423365][ C1] selinux_ip_postroute+0xe2/0x1c90 [ 736.428546][ C1] selinux_ip_postroute+0xe2/0x1c90 [ 736.433720][ C1] ===================================================== [ 736.440629][ C1] Disabling lock debugging due to kernel taint [ 736.446758][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 736.453332][ C1] CPU: 1 PID: 21 Comm: kworker/u4:1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 736.463375][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.478044][ C1] Workqueue: krdsd rds_connect_worker [ 736.483410][ C1] Call Trace: [ 736.486693][ C1] [ 736.489540][ C1] dump_stack+0x1df/0x240 [ 736.493953][ C1] panic+0x3d5/0xc3e [ 736.497852][ C1] kmsan_report+0x1df/0x1e0 [ 736.502798][ C1] __msan_warning+0x58/0xa0 [ 736.507334][ C1] update_stack_state+0x974/0xb40 [ 736.512370][ C1] unwind_next_frame+0x8c6/0xed0 [ 736.517296][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 736.523101][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 736.529239][ C1] arch_stack_walk+0x33e/0x3e0 [ 736.533992][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 736.539008][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 736.545149][ C1] stack_trace_save+0x117/0x1a0 [ 736.550242][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 736.556036][ C1] ? net_rx_action+0x746/0x1aa0 [ 736.561016][ C1] ? __do_softirq+0x311/0x83d [ 736.565693][ C1] ? asm_call_on_stack+0x12/0x20 [ 736.570626][ C1] ? kmsan_internal_chain_origin+0xad/0x130 [ 736.576507][ C1] ? kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 736.582648][ C1] ? kmsan_memcpy_metadata+0xb/0x10 [ 736.587853][ C1] ? __msan_memcpy+0x43/0x50 [ 736.592425][ C1] ? kstrdup+0x140/0x1a0 [ 736.596653][ C1] ? security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 736.603571][ C1] ? selinux_netlbl_inet_conn_request+0x126/0x520 [ 736.609979][ C1] ? selinux_inet_conn_request+0x580/0x620 [ 736.615919][ C1] ? security_inet_conn_request+0x111/0x200 [ 736.621820][ C1] ? tcp_conn_request+0x1b23/0x4d10 [ 736.627007][ C1] ? tcp_v6_conn_request+0x242/0x2d0 [ 736.632292][ C1] ? tcp_rcv_state_process+0x26b/0x71c0 [ 736.637827][ C1] ? tcp_v6_do_rcv+0xed3/0x1d00 [ 736.642667][ C1] ? tcp_v6_rcv+0x4062/0x4cb0 [ 736.647330][ C1] ? ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 736.653209][ C1] ? ip6_input+0x2af/0x340 [ 736.657632][ C1] ? ipv6_rcv+0x683/0x710 [ 736.662145][ C1] ? process_backlog+0x72c/0x14e0 [ 736.667157][ C1] ? net_rx_action+0x746/0x1aa0 [ 736.672010][ C1] ? __do_softirq+0x311/0x83d [ 736.676707][ C1] ? asm_call_on_stack+0x12/0x20 [ 736.681627][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 736.686822][ C1] ? __irq_exit_rcu+0x226/0x270 [ 736.691680][ C1] ? irq_exit_rcu+0xe/0x10 [ 736.696094][ C1] ? sysvec_call_function_single+0x107/0x130 [ 736.702071][ C1] ? asm_sysvec_call_function_single+0x12/0x20 [ 736.708905][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.714958][ C1] ? update_stack_state+0xa18/0xb40 [ 736.720140][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.725330][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.730514][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 736.736308][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 736.742382][ C1] ? __kmalloc_track_caller+0x221/0xef0 [ 736.748190][ C1] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 736.755118][ C1] kmsan_memcpy_metadata+0xb/0x10 [ 736.760127][ C1] __msan_memcpy+0x43/0x50 [ 736.764617][ C1] kstrdup+0x140/0x1a0 [ 736.768678][ C1] security_netlbl_sid_to_secattr+0x2f3/0x5d0 [ 736.774755][ C1] selinux_netlbl_inet_conn_request+0x126/0x520 [ 736.780986][ C1] selinux_inet_conn_request+0x580/0x620 [ 736.786631][ C1] ? selinux_sctp_bind_connect+0x4c0/0x4c0 [ 736.792435][ C1] security_inet_conn_request+0x111/0x200 [ 736.798149][ C1] tcp_conn_request+0x1b23/0x4d10 [ 736.803172][ C1] ? tcp_v6_md5_hash_skb+0xa70/0xa70 [ 736.808458][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 736.813299][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.818486][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 736.823714][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 736.828997][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 736.834358][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.839550][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 736.845343][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 736.851397][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.856587][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 736.866300][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 736.871498][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 736.876161][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 736.881003][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 736.885604][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 736.891333][ C1] ip6_input+0x2af/0x340 [ 736.895664][ C1] ? ip6_input+0x340/0x340 [ 736.900066][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 736.905945][ C1] ipv6_rcv+0x683/0x710 [ 736.910103][ C1] ? local_bh_enable+0x40/0x40 [ 736.914971][ C1] process_backlog+0x72c/0x14e0 [ 736.919858][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 736.925752][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 736.931117][ C1] net_rx_action+0x746/0x1aa0 [ 736.935799][ C1] ? net_tx_action+0xc40/0xc40 [ 736.940711][ C1] __do_softirq+0x311/0x83d [ 736.945226][ C1] asm_call_on_stack+0x12/0x20 [ 736.949981][ C1] [ 736.953011][ C1] do_softirq_own_stack+0x7c/0xa0 [ 736.958045][ C1] __irq_exit_rcu+0x226/0x270 [ 736.962842][ C1] irq_exit_rcu+0xe/0x10 [ 736.967091][ C1] sysvec_call_function_single+0x107/0x130 [ 736.972900][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 736.978985][ C1] RIP: 0010:__msan_poison_alloca+0x0/0x120 [ 736.984799][ C1] Code: 2e ff 4c 89 7d e0 ff 75 e0 9d 89 d8 48 83 c4 10 5b 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 ea 03 0a ad 31 c0 e8 f5 f7 44 ff 0f 1f 00 <55> 48 89 e5 41 57 41 56 41 55 41 54 53 48 83 e4 f0 48 83 ec 50 80 [ 737.004389][ C1] RSP: 0018:ffff9f5000d0ae70 EFLAGS: 00000202 [ 737.010527][ C1] RAX: 0000000080000008 RBX: ffff9f5000d0ae88 RCX: ffff9277adfc1e80 [ 737.018483][ C1] RDX: ffffffffad68adf0 RSI: 0000000000000008 RDI: ffff9f5000d0ae88 [ 737.026441][ C1] RBP: ffff9f5000d0aec0 R08: ffffdfccc000000f R09: ffff9277afffb000 [ 737.034492][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff9277adfc2858 [ 737.042449][ C1] R13: 0000000000000200 R14: 0000000000000000 R15: 0000000000000000 [ 737.050438][ C1] ? __local_bh_enable_ip+0xea/0x1d0 [ 737.055714][ C1] local_bh_enable+0x36/0x40 [ 737.060289][ C1] ip6_finish_output2+0x2111/0x2620 [ 737.065502][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 737.070691][ C1] __ip6_finish_output+0x824/0x8e0 [ 737.075796][ C1] ip6_finish_output+0x166/0x410 [ 737.080747][ C1] ip6_output+0x60a/0x770 [ 737.085071][ C1] ? ip6_output+0x770/0x770 [ 737.090625][ C1] ? ac6_seq_show+0x200/0x200 [ 737.095286][ C1] ip6_xmit+0x1f67/0x2710 [ 737.099621][ C1] ? ip6_xmit+0x2710/0x2710 [ 737.104128][ C1] inet6_csk_xmit+0x42b/0x570 [ 737.108833][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 737.114464][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 737.119694][ C1] tcp_connect+0x4208/0x6830 [ 737.124321][ C1] tcp_v6_connect+0x259c/0x2780 [ 737.129283][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 737.134653][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 737.139982][ C1] __inet_stream_connect+0x2fb/0x1340 [ 737.145534][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 737.150843][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 737.156035][ C1] inet_stream_connect+0x101/0x180 [ 737.161139][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 737.166845][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 737.172470][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 737.177741][ C1] ? rds_tcp_state_change+0x390/0x390 [ 737.183113][ C1] rds_connect_worker+0x2a6/0x470 [ 737.188147][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 737.194201][ C1] ? rds_addr_cmp+0x200/0x200 [ 737.198968][ C1] process_one_work+0x1540/0x1f30 [ 737.203994][ C1] worker_thread+0xed2/0x23f0 [ 737.208673][ C1] kthread+0x515/0x550 [ 737.212731][ C1] ? process_one_work+0x1f30/0x1f30 [ 737.217954][ C1] ? kthread_blkcg+0xf0/0xf0 [ 737.222533][ C1] ret_from_fork+0x22/0x30 [ 737.228841][ C1] Kernel Offset: 0x1da00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 737.240638][ C1] Rebooting in 86400 seconds..