388145][T13963] get_compat_msghdr+0x108/0x2b0 [ 615.393105][T13963] do_recvmmsg+0xdbb/0x22c0 [ 615.397609][T13963] __sys_recvmmsg+0x5dd/0x610 [ 615.402502][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.409095][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.415269][T13963] __do_fast_syscall_32+0x2af/0x480 [ 615.420479][T13963] do_fast_syscall_32+0x6b/0xd0 [ 615.425366][T13963] do_SYSENTER_32+0x73/0x90 [ 615.429870][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.436303][T13963] [ 615.438712][T13963] Uninit was stored to memory at: [ 615.443764][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 615.444363][T13967] not chained 90000 origins [ 615.449487][T13963] __msan_chain_origin+0x50/0x90 [ 615.454000][T13967] CPU: 1 PID: 13967 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 615.459011][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 615.467744][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.472848][T13963] get_compat_msghdr+0x108/0x2b0 [ 615.483343][T13967] Call Trace: [ 615.488638][T13963] do_recvmmsg+0xdbb/0x22c0 [ 615.491992][T13967] dump_stack+0x21c/0x280 [ 615.496476][T13963] __sys_recvmmsg+0x5dd/0x610 [ 615.500815][T13967] kmsan_internal_chain_origin+0x6f/0x130 [ 615.505554][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.511410][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.517645][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.522821][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 615.529050][T13963] __do_fast_syscall_32+0x2af/0x480 [ 615.534864][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 615.540812][T13963] do_fast_syscall_32+0x6b/0xd0 [ 615.546941][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.551854][T13963] do_SYSENTER_32+0x73/0x90 [ 615.557030][T13967] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 615.561601][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.567395][T13967] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 615.573706][T13963] [ 615.579781][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.582076][T13963] Uninit was stored to memory at: [ 615.587350][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 615.592353][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 615.597875][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 615.603559][T13963] __msan_chain_origin+0x50/0x90 [ 615.603584][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 615.609639][T13967] ? _copy_from_user+0x201/0x310 [ 615.614567][T13963] get_compat_msghdr+0x108/0x2b0 [ 615.619744][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.624661][T13963] do_recvmmsg+0xdbb/0x22c0 [ 615.629577][T13967] __msan_chain_origin+0x50/0x90 [ 615.634763][T13963] __sys_recvmmsg+0x5dd/0x610 [ 615.639382][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 615.644470][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.644494][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.649158][T13967] get_compat_msghdr+0x108/0x2b0 [ 615.654242][T13963] __do_fast_syscall_32+0x2af/0x480 [ 615.660464][T13967] do_recvmmsg+0xdbb/0x22c0 [ 615.666612][T13963] do_fast_syscall_32+0x6b/0xd0 [ 615.672492][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.678095][T13963] do_SYSENTER_32+0x73/0x90 [ 615.682662][T13967] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 615.687519][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.692692][T13967] ? kmsan_get_metadata+0x116/0x180 [ 615.697260][T13963] [ 615.703155][T13967] ? kmsan_internal_set_origin+0x75/0xb0 [ 615.709629][T13963] Uninit was stored to memory at: [ 615.714813][T13967] ? __msan_poison_alloca+0xf0/0x120 [ 615.717998][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 615.723693][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 615.728709][T13963] __msan_chain_origin+0x50/0x90 [ 615.733989][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 615.739789][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 615.744540][T13967] __sys_recvmmsg+0x5dd/0x610 [ 615.749552][T13963] get_compat_msghdr+0x108/0x2b0 [ 615.749574][T13963] do_recvmmsg+0xdbb/0x22c0 [ 615.754613][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.759718][T13963] __sys_recvmmsg+0x5dd/0x610 [ 615.759743][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.764580][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.769497][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.774081][T13967] __do_fast_syscall_32+0x2af/0x480 [ 615.780209][T13963] __do_fast_syscall_32+0x2af/0x480 [ 615.785474][T13967] do_fast_syscall_32+0x6b/0xd0 [ 615.791522][T13963] do_fast_syscall_32+0x6b/0xd0 [ 615.797653][T13967] do_SYSENTER_32+0x73/0x90 [ 615.803785][T13963] do_SYSENTER_32+0x73/0x90 [ 615.808995][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.815035][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.819856][T13967] RIP: 0023:0xf7f8f549 [ 615.824687][T13963] [ 615.829526][T13967] Code: Bad RIP value. [ 615.834005][T13963] Uninit was stored to memory at: [ 615.840322][T13967] RSP: 002b:00000000f55470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 615.846639][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 615.850684][T13967] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 615.853083][T13963] __msan_chain_origin+0x50/0x90 [ 615.857321][T13967] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 615.862426][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 615.871053][T13967] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 615.876872][T13963] get_compat_msghdr+0x108/0x2b0 [ 615.884934][T13967] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 615.889964][T13963] do_recvmmsg+0xdbb/0x22c0 [ 615.898197][T13967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 615.903292][T13963] __sys_recvmmsg+0x5dd/0x610 [ 615.911237][T13967] Uninit was stored to memory at: [ 615.916256][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.924316][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 615.928794][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 615.936755][T13967] __msan_chain_origin+0x50/0x90 [ 615.941419][T13963] __do_fast_syscall_32+0x2af/0x480 [ 615.946626][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 615.952671][T13963] do_fast_syscall_32+0x6b/0xd0 [ 615.961587][T13967] get_compat_msghdr+0x108/0x2b0 [ 615.967713][T13963] do_SYSENTER_32+0x73/0x90 [ 615.972723][T13967] do_recvmmsg+0xdbb/0x22c0 [ 615.977989][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 615.983072][T13967] __sys_recvmmsg+0x5dd/0x610 [ 615.987899][T13963] [ 615.992858][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 615.997319][T13963] Uninit was stored to memory at: [ 616.001814][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.008384][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 616.013066][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.015372][T13963] __msan_chain_origin+0x50/0x90 [ 616.021436][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.026452][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 616.033015][T13967] do_SYSENTER_32+0x73/0x90 [ 616.038702][T13963] get_compat_msghdr+0x108/0x2b0 [ 616.038726][T13963] do_recvmmsg+0xdbb/0x22c0 [ 616.043918][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.048825][T13963] __sys_recvmmsg+0x5dd/0x610 [ 616.053668][T13967] [ 616.058908][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.063391][T13967] Uninit was stored to memory at: [ 616.068330][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.072820][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.079122][T13963] __do_fast_syscall_32+0x2af/0x480 [ 616.083795][T13967] __msan_chain_origin+0x50/0x90 [ 616.086106][T13963] do_fast_syscall_32+0x6b/0xd0 [ 616.092158][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.097221][T13963] do_SYSENTER_32+0x73/0x90 [ 616.103370][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.109080][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.114237][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.114260][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.119255][T13963] [ 616.124185][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.129272][T13963] Uninit was stored to memory at: [ 616.133794][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.138798][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 616.145123][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.145150][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.149648][T13963] __msan_chain_origin+0x50/0x90 [ 616.154301][T13967] do_SYSENTER_32+0x73/0x90 [ 616.156697][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 616.162751][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.167754][T13963] get_compat_msghdr+0x108/0x2b0 [ 616.173873][T13967] [ 616.180313][T13963] do_recvmmsg+0xdbb/0x22c0 [ 616.185506][T13967] Uninit was stored to memory at: [ 616.190372][T13963] __sys_recvmmsg+0x5dd/0x610 [ 616.195283][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.199779][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.204866][T13967] __msan_chain_origin+0x50/0x90 [ 616.211170][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.216081][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.218564][T13963] __do_fast_syscall_32+0x2af/0x480 [ 616.223140][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.228144][T13963] do_fast_syscall_32+0x6b/0xd0 [ 616.232805][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.238503][T13963] do_SYSENTER_32+0x73/0x90 [ 616.244800][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.250089][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.256230][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.261303][T13963] [ 616.266601][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.272196][T13963] Local variable ----msg_sys@do_recvmmsg created at: [ 616.277044][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.281508][T13963] do_recvmmsg+0xbf/0x22c0 [ 616.281530][T13963] do_recvmmsg+0xbf/0x22c0 [ 616.286018][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.341119][T13967] do_SYSENTER_32+0x73/0x90 [ 616.345655][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.352564][T13967] [ 616.354915][T13967] Uninit was stored to memory at: [ 616.362212][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.368881][T13967] __msan_chain_origin+0x50/0x90 [ 616.373818][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.379009][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.383950][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.388594][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.393276][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.399343][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.405517][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.410708][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.415551][T13967] do_SYSENTER_32+0x73/0x90 [ 616.420044][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.426436][T13967] [ 616.428752][T13967] Uninit was stored to memory at: [ 616.433892][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.439603][T13967] __msan_chain_origin+0x50/0x90 [ 616.444534][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.449636][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.454564][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.459150][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.463912][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.469988][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.476143][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.481336][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.486291][T13967] do_SYSENTER_32+0x73/0x90 [ 616.490880][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.497309][T13967] [ 616.499626][T13967] Uninit was stored to memory at: [ 616.504675][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.510392][T13967] __msan_chain_origin+0x50/0x90 [ 616.515436][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.520547][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.525519][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.530338][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.535054][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.541118][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.547293][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.552508][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.557461][T13967] do_SYSENTER_32+0x73/0x90 [ 616.562054][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.568737][T13967] [ 616.571166][T13967] Uninit was stored to memory at: [ 616.576190][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 616.581906][T13967] __msan_chain_origin+0x50/0x90 [ 616.589263][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 616.594481][T13967] get_compat_msghdr+0x108/0x2b0 [ 616.599426][T13967] do_recvmmsg+0xdbb/0x22c0 [ 616.603922][T13967] __sys_recvmmsg+0x5dd/0x610 [ 616.608619][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 616.614706][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 616.621119][T13967] __do_fast_syscall_32+0x2af/0x480 [ 616.626400][T13967] do_fast_syscall_32+0x6b/0xd0 [ 616.631243][T13967] do_SYSENTER_32+0x73/0x90 [ 616.635915][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 616.642223][T13967] [ 616.644689][T13967] Local variable ----msg_sys@do_recvmmsg created at: [ 616.651390][T13967] do_recvmmsg+0xbf/0x22c0 [ 616.655812][T13967] do_recvmmsg+0xbf/0x22c0 [ 616.859683][T13963] not chained 100000 origins [ 616.864344][T13963] CPU: 0 PID: 13963 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 616.873108][T13963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 616.883572][T13963] Call Trace: [ 616.886895][T13963] dump_stack+0x21c/0x280 [ 616.891249][T13963] kmsan_internal_chain_origin+0x6f/0x130 [ 616.896994][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.902522][T13963] ? kmsan_set_origin_checked+0x95/0xf0 [ 616.908097][T13963] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 616.915145][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.920455][T13963] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 616.926290][T13963] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 616.932470][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.938147][T13963] ? kmsan_set_origin_checked+0x95/0xf0 [ 616.945540][T13963] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 616.951721][T13963] ? _copy_from_user+0x201/0x310 [ 616.956714][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.962117][T13963] __msan_chain_origin+0x50/0x90 [ 616.967080][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 616.972236][T13963] get_compat_msghdr+0x108/0x2b0 [ 616.977208][T13963] do_recvmmsg+0xdbb/0x22c0 [ 616.981816][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.987256][T13963] ? kmsan_get_metadata+0x116/0x180 [ 616.992665][T13963] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 616.998584][T13963] ? kmsan_get_metadata+0x116/0x180 [ 617.003798][T13963] ? kmsan_internal_set_origin+0x75/0xb0 [ 617.009550][T13963] ? __msan_poison_alloca+0xf0/0x120 [ 617.014994][T13963] ? __sys_recvmmsg+0xbb/0x610 [ 617.019866][T13963] ? __sys_recvmmsg+0xbb/0x610 [ 617.024645][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.029350][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.035446][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.041647][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.046872][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.052439][T13963] do_SYSENTER_32+0x73/0x90 [ 617.056969][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.063388][T13963] RIP: 0023:0xf7f8f549 [ 617.067458][T13963] Code: Bad RIP value. [ 617.071527][T13963] RSP: 002b:00000000f55680cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 617.079974][T13963] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 617.087957][T13963] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 617.096067][T13963] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 617.104235][T13963] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 617.112212][T13963] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 617.120210][T13963] Uninit was stored to memory at: [ 617.125288][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.131167][T13963] __msan_chain_origin+0x50/0x90 [ 617.136125][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.141254][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.146906][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.151508][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.156246][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.162472][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.168654][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.173932][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.178949][T13963] do_SYSENTER_32+0x73/0x90 [ 617.183481][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.189833][T13963] [ 617.192162][T13963] Uninit was stored to memory at: [ 617.197314][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.203407][T13963] __msan_chain_origin+0x50/0x90 [ 617.208358][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.213478][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.218709][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.223220][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.227911][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.233997][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.240162][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.245527][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.250389][T13963] do_SYSENTER_32+0x73/0x90 [ 617.254925][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.262857][T13963] [ 617.265205][T13963] Uninit was stored to memory at: [ 617.270370][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.276101][T13963] __msan_chain_origin+0x50/0x90 [ 617.281199][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.286330][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.291288][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.295808][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.300497][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.306574][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.312836][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.318497][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.323373][T13963] do_SYSENTER_32+0x73/0x90 [ 617.328008][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.334365][T13963] [ 617.336700][T13963] Uninit was stored to memory at: [ 617.341747][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.347604][T13963] __msan_chain_origin+0x50/0x90 [ 617.352744][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.358347][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.363308][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.367826][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.372526][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.378622][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.385021][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.390235][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.395105][T13963] do_SYSENTER_32+0x73/0x90 [ 617.399703][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.406366][T13963] [ 617.408689][T13963] Uninit was stored to memory at: [ 617.413724][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.419450][T13963] __msan_chain_origin+0x50/0x90 [ 617.424392][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.429504][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.434440][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.438947][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.443977][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.450134][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.456291][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.461490][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.466430][T13963] do_SYSENTER_32+0x73/0x90 [ 617.471052][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.477365][T13963] [ 617.479685][T13963] Uninit was stored to memory at: [ 617.484739][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.490469][T13963] __msan_chain_origin+0x50/0x90 [ 617.495407][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.500522][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.505461][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.509963][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.514642][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.520892][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.527136][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.531856][T13967] not chained 110000 origins [ 617.532339][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.536939][T13967] CPU: 1 PID: 13967 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 617.541784][T13963] do_SYSENTER_32+0x73/0x90 [ 617.550415][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 617.555293][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.565507][T13967] Call Trace: [ 617.571811][T13963] [ 617.575104][T13967] dump_stack+0x21c/0x280 [ 617.577401][T13963] Uninit was stored to memory at: [ 617.581807][T13967] kmsan_internal_chain_origin+0x6f/0x130 [ 617.586912][T13963] kmsan_internal_chain_origin+0xad/0x130 [ 617.592789][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.598715][T13963] __msan_chain_origin+0x50/0x90 [ 617.604094][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 617.609022][T13963] __get_compat_msghdr+0x6db/0x9d0 [ 617.614544][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 617.619750][T13963] get_compat_msghdr+0x108/0x2b0 [ 617.625800][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.630727][T13963] do_recvmmsg+0xdbb/0x22c0 [ 617.636080][T13967] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 617.640568][T13963] __sys_recvmmsg+0x5dd/0x610 [ 617.646653][T13967] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 617.651324][T13963] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.657550][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.663668][T13963] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.668852][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 617.675080][T13963] __do_fast_syscall_32+0x2af/0x480 [ 617.680616][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 617.685987][T13963] do_fast_syscall_32+0x6b/0xd0 [ 617.692059][T13967] ? _copy_from_user+0x201/0x310 [ 617.696990][T13963] do_SYSENTER_32+0x73/0x90 [ 617.702013][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.706697][T13963] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.711879][T13967] __msan_chain_origin+0x50/0x90 [ 617.718174][T13963] [ 617.723110][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 617.725407][T13963] Local variable ----msg_sys@do_recvmmsg created at: [ 617.730616][T13967] get_compat_msghdr+0x108/0x2b0 [ 617.737272][T13963] do_recvmmsg+0xbf/0x22c0 [ 617.742197][T13967] do_recvmmsg+0xdbb/0x22c0 [ 617.746587][T13963] do_recvmmsg+0xbf/0x22c0 [ 617.751087][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.760767][T13967] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 617.766688][T13967] ? kmsan_get_metadata+0x116/0x180 [ 617.771917][T13967] ? kmsan_internal_set_origin+0x75/0xb0 [ 617.777560][T13967] ? __msan_poison_alloca+0xf0/0x120 [ 617.782970][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 617.787726][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 617.792713][T13967] __sys_recvmmsg+0x5dd/0x610 [ 617.797491][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.803561][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.809736][T13967] __do_fast_syscall_32+0x2af/0x480 [ 617.815198][T13967] do_fast_syscall_32+0x6b/0xd0 [ 617.820047][T13967] do_SYSENTER_32+0x73/0x90 [ 617.824558][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.830886][T13967] RIP: 0023:0xf7f8f549 [ 617.834936][T13967] Code: Bad RIP value. [ 617.838990][T13967] RSP: 002b:00000000f55470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 617.847410][T13967] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 617.855491][T13967] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 617.863638][T13967] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 617.871612][T13967] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 617.879576][T13967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 617.887551][T13967] Uninit was stored to memory at: [ 617.892687][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 617.898412][T13967] __msan_chain_origin+0x50/0x90 [ 617.903346][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 617.908468][T13967] get_compat_msghdr+0x108/0x2b0 [ 617.913572][T13967] do_recvmmsg+0xdbb/0x22c0 [ 617.918153][T13967] __sys_recvmmsg+0x5dd/0x610 [ 617.922948][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.929040][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 617.935198][T13967] __do_fast_syscall_32+0x2af/0x480 [ 617.940394][T13967] do_fast_syscall_32+0x6b/0xd0 [ 617.945238][T13967] do_SYSENTER_32+0x73/0x90 [ 617.949749][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 617.956070][T13967] [ 617.958397][T13967] Uninit was stored to memory at: [ 617.963417][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 617.969144][T13967] __msan_chain_origin+0x50/0x90 [ 617.974088][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 617.979211][T13967] get_compat_msghdr+0x108/0x2b0 [ 617.984173][T13967] do_recvmmsg+0xdbb/0x22c0 [ 617.988692][T13967] __sys_recvmmsg+0x5dd/0x610 [ 617.993488][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 617.999561][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.005799][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.011004][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.015848][T13967] do_SYSENTER_32+0x73/0x90 [ 618.020370][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.026688][T13967] [ 618.029053][T13967] Uninit was stored to memory at: [ 618.034074][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 618.040047][T13967] __msan_chain_origin+0x50/0x90 [ 618.044977][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 618.050250][T13967] get_compat_msghdr+0x108/0x2b0 [ 618.055278][T13967] do_recvmmsg+0xdbb/0x22c0 [ 618.059806][T13967] __sys_recvmmsg+0x5dd/0x610 [ 618.064481][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 618.070641][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.076874][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.082078][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.088684][T13967] do_SYSENTER_32+0x73/0x90 [ 618.093193][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.099508][T13967] [ 618.101821][T13967] Uninit was stored to memory at: [ 618.106848][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 618.112569][T13967] __msan_chain_origin+0x50/0x90 [ 618.117501][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 618.123037][T13967] get_compat_msghdr+0x108/0x2b0 [ 618.127979][T13967] do_recvmmsg+0xdbb/0x22c0 [ 618.132487][T13967] __sys_recvmmsg+0x5dd/0x610 [ 618.137175][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 618.143239][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.149476][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.154683][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.159535][T13967] do_SYSENTER_32+0x73/0x90 [ 618.164413][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.170823][T13967] [ 618.173587][T13967] Uninit was stored to memory at: [ 618.178718][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 618.184457][T13967] __msan_chain_origin+0x50/0x90 [ 618.189592][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 618.194703][T13967] get_compat_msghdr+0x108/0x2b0 [ 618.199636][T13967] do_recvmmsg+0xdbb/0x22c0 [ 618.204219][T13967] __sys_recvmmsg+0x5dd/0x610 [ 618.208921][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 618.215018][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.221166][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.226445][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.231285][T13967] do_SYSENTER_32+0x73/0x90 [ 618.235869][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.242177][T13967] [ 618.244501][T13967] Uninit was stored to memory at: [ 618.249526][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 618.255320][T13967] __msan_chain_origin+0x50/0x90 [ 618.260253][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 618.265372][T13967] get_compat_msghdr+0x108/0x2b0 [ 618.270303][T13967] do_recvmmsg+0xdbb/0x22c0 [ 618.274811][T13967] __sys_recvmmsg+0x5dd/0x610 [ 618.279481][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 618.285541][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.292122][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.297332][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.302181][T13967] do_SYSENTER_32+0x73/0x90 [ 618.306689][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.312999][T13967] [ 618.315499][T13967] Uninit was stored to memory at: [ 618.320541][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 618.326625][T13967] __msan_chain_origin+0x50/0x90 [ 618.335203][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 618.340342][T13967] get_compat_msghdr+0x108/0x2b0 [ 618.345278][T13967] do_recvmmsg+0xdbb/0x22c0 [ 618.350260][T13967] __sys_recvmmsg+0x5dd/0x610 [ 618.355511][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 618.361770][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 618.368046][T13967] __do_fast_syscall_32+0x2af/0x480 [ 618.373326][T13967] do_fast_syscall_32+0x6b/0xd0 [ 618.378166][T13967] do_SYSENTER_32+0x73/0x90 [ 618.382763][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 618.389071][T13967] [ 618.391474][T13967] Local variable ----msg_sys@do_recvmmsg created at: [ 618.398140][T13967] do_recvmmsg+0xbf/0x22c0 [ 618.402545][T13967] do_recvmmsg+0xbf/0x22c0 19:51:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x7}]}) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:51:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @mss, @window={0x3, 0x0, 0x25b}], 0x3) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000002000000050002000000000005000200000022000600c0ee"], 0x2c}}, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000100), 0x0) 19:51:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:51:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) 19:51:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000001100)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0xedc0) [ 618.716957][T14010] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 618.829220][T14010] bond21 (uninitialized): Released all slaves 19:51:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) dup2(r2, r3) [ 619.214984][T14021] kvm [14020]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 619.309051][T13967] not chained 120000 origins [ 619.313743][T13967] CPU: 1 PID: 13967 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 619.322424][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 619.332479][T13967] Call Trace: [ 619.335775][T13967] dump_stack+0x21c/0x280 [ 619.340104][T13967] kmsan_internal_chain_origin+0x6f/0x130 [ 619.346406][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.351615][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 619.357248][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 619.363404][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.368612][T13967] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 619.374528][T13967] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 619.380680][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.385873][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 619.391502][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 619.397568][T13967] ? _copy_from_user+0x201/0x310 [ 619.402528][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.407717][T13967] __msan_chain_origin+0x50/0x90 [ 619.412653][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.417793][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.422730][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.427417][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.432626][T13967] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 619.438522][T13967] ? kmsan_get_metadata+0x116/0x180 [ 619.443718][T13967] ? kmsan_internal_set_origin+0x75/0xb0 [ 619.449342][T13967] ? __msan_poison_alloca+0xf0/0x120 [ 619.454645][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 619.459401][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 619.464173][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.468861][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.475029][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.481181][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.486477][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.491409][T13967] do_SYSENTER_32+0x73/0x90 [ 619.495997][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.502577][T13967] RIP: 0023:0xf7f8f549 [ 619.506663][T13967] Code: Bad RIP value. [ 619.510715][T13967] RSP: 002b:00000000f55470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 619.519216][T13967] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 619.527350][T13967] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 619.535314][T13967] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 619.543364][T13967] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 619.551345][T13967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 619.559428][T13967] Uninit was stored to memory at: [ 619.564472][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.570200][T13967] __msan_chain_origin+0x50/0x90 [ 619.575140][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.580245][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.585174][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.589683][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.594375][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.600658][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.606921][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.612123][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.616967][T13967] do_SYSENTER_32+0x73/0x90 [ 619.621465][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.627853][T13967] [ 619.630385][T13967] Uninit was stored to memory at: [ 619.635766][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.641491][T13967] __msan_chain_origin+0x50/0x90 [ 619.646424][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.651586][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.659434][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.663966][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.668637][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.674712][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.680870][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.686075][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.691008][T13967] do_SYSENTER_32+0x73/0x90 [ 619.695508][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.701815][T13967] [ 619.704396][T13967] Uninit was stored to memory at: [ 619.709417][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.715131][T13967] __msan_chain_origin+0x50/0x90 [ 619.720067][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.725319][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.730246][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.734754][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.739599][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.748188][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.754351][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.759541][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.764469][T13967] do_SYSENTER_32+0x73/0x90 [ 619.768980][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.775301][T13967] [ 619.777617][T13967] Uninit was stored to memory at: [ 619.783092][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.788808][T13967] __msan_chain_origin+0x50/0x90 [ 619.793755][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.798862][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.803819][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.808318][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.812990][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.819051][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.825200][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.830396][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.835237][T13967] do_SYSENTER_32+0x73/0x90 [ 619.839737][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.846136][T13967] [ 619.848454][T13967] Uninit was stored to memory at: [ 619.853487][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.859322][T13967] __msan_chain_origin+0x50/0x90 [ 619.864778][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.870055][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.874996][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.879497][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.884166][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.890226][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.896375][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.901564][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.906514][T13967] do_SYSENTER_32+0x73/0x90 [ 619.911011][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.917407][T13967] [ 619.919725][T13967] Uninit was stored to memory at: [ 619.924747][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 619.930553][T13967] __msan_chain_origin+0x50/0x90 [ 619.935571][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 619.940671][T13967] get_compat_msghdr+0x108/0x2b0 [ 619.945698][T13967] do_recvmmsg+0xdbb/0x22c0 [ 619.950190][T13967] __sys_recvmmsg+0x5dd/0x610 [ 619.954862][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 619.960921][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 619.967068][T13967] __do_fast_syscall_32+0x2af/0x480 [ 619.972278][T13967] do_fast_syscall_32+0x6b/0xd0 [ 619.977207][T13967] do_SYSENTER_32+0x73/0x90 [ 619.981791][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 619.988204][T13967] [ 619.990780][T13967] Uninit was stored to memory at: [ 619.996158][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 620.001866][T13967] __msan_chain_origin+0x50/0x90 [ 620.006847][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 620.011950][T13967] get_compat_msghdr+0x108/0x2b0 [ 620.016878][T13967] do_recvmmsg+0xdbb/0x22c0 [ 620.021372][T13967] __sys_recvmmsg+0x5dd/0x610 [ 620.026041][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 620.032098][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 620.038264][T13967] __do_fast_syscall_32+0x2af/0x480 [ 620.043459][T13967] do_fast_syscall_32+0x6b/0xd0 [ 620.048302][T13967] do_SYSENTER_32+0x73/0x90 [ 620.052810][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.059121][T13967] [ 620.061437][T13967] Local variable ----msg_sys@do_recvmmsg created at: [ 620.068102][T13967] do_recvmmsg+0xbf/0x22c0 [ 620.072735][T13967] do_recvmmsg+0xbf/0x22c0 [ 620.174924][T14021] kvm [14020]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 620.201932][T14026] kvm [14020]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 621.609634][T13967] not chained 130000 origins [ 621.614292][T13967] CPU: 1 PID: 13967 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 621.623001][T13967] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.633074][T13967] Call Trace: [ 621.636393][T13967] dump_stack+0x21c/0x280 [ 621.640749][T13967] kmsan_internal_chain_origin+0x6f/0x130 [ 621.646499][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.651716][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 621.657372][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 621.663554][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.668863][T13967] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 621.674702][T13967] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 621.680883][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.686972][T13967] ? kmsan_set_origin_checked+0x95/0xf0 [ 621.692655][T13967] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 621.698754][T13967] ? _copy_from_user+0x201/0x310 [ 621.703802][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.709022][T13967] __msan_chain_origin+0x50/0x90 [ 621.713969][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 621.719458][T13967] get_compat_msghdr+0x108/0x2b0 [ 621.724573][T13967] do_recvmmsg+0xdbb/0x22c0 [ 621.729306][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.734645][T13967] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 621.740553][T13967] ? kmsan_get_metadata+0x116/0x180 [ 621.746063][T13967] ? kmsan_internal_set_origin+0x75/0xb0 [ 621.751774][T13967] ? __msan_poison_alloca+0xf0/0x120 [ 621.757064][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 621.762072][T13967] ? __sys_recvmmsg+0xbb/0x610 [ 621.766855][T13967] __sys_recvmmsg+0x5dd/0x610 [ 621.772008][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 621.778256][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 621.784633][T13967] __do_fast_syscall_32+0x2af/0x480 [ 621.789979][T13967] do_fast_syscall_32+0x6b/0xd0 [ 621.794843][T13967] do_SYSENTER_32+0x73/0x90 [ 621.799751][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.806200][T13967] RIP: 0023:0xf7f8f549 [ 621.810248][T13967] Code: Bad RIP value. [ 621.814311][T13967] RSP: 002b:00000000f55470cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 621.822709][T13967] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 621.831637][T13967] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 621.839692][T13967] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 621.848149][T13967] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 621.856558][T13967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 621.864538][T13967] Uninit was stored to memory at: [ 621.869664][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 621.875383][T13967] __msan_chain_origin+0x50/0x90 [ 621.880317][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 621.885416][T13967] get_compat_msghdr+0x108/0x2b0 [ 621.890863][T13967] do_recvmmsg+0xdbb/0x22c0 [ 621.895477][T13967] __sys_recvmmsg+0x5dd/0x610 [ 621.900135][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 621.906369][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 621.912815][T13967] __do_fast_syscall_32+0x2af/0x480 [ 621.918015][T13967] do_fast_syscall_32+0x6b/0xd0 [ 621.922862][T13967] do_SYSENTER_32+0x73/0x90 [ 621.927396][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.933711][T13967] [ 621.936017][T13967] Uninit was stored to memory at: [ 621.941040][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 621.946844][T13967] __msan_chain_origin+0x50/0x90 [ 621.951777][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 621.957826][T13967] get_compat_msghdr+0x108/0x2b0 [ 621.962945][T13967] do_recvmmsg+0xdbb/0x22c0 [ 621.967452][T13967] __sys_recvmmsg+0x5dd/0x610 [ 621.972111][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 621.978165][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 621.984665][T13967] __do_fast_syscall_32+0x2af/0x480 [ 621.989863][T13967] do_fast_syscall_32+0x6b/0xd0 [ 621.994715][T13967] do_SYSENTER_32+0x73/0x90 [ 621.999201][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.006199][T13967] [ 622.008505][T13967] Uninit was stored to memory at: [ 622.013513][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 622.019720][T13967] __msan_chain_origin+0x50/0x90 [ 622.025360][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 622.030556][T13967] get_compat_msghdr+0x108/0x2b0 [ 622.036568][T13967] do_recvmmsg+0xdbb/0x22c0 [ 622.041155][T13967] __sys_recvmmsg+0x5dd/0x610 [ 622.045965][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 622.052023][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 622.058189][T13967] __do_fast_syscall_32+0x2af/0x480 [ 622.063561][T13967] do_fast_syscall_32+0x6b/0xd0 [ 622.068425][T13967] do_SYSENTER_32+0x73/0x90 [ 622.073070][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.079930][T13967] [ 622.082353][T13967] Uninit was stored to memory at: [ 622.087508][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 622.093334][T13967] __msan_chain_origin+0x50/0x90 [ 622.098387][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 622.103912][T13967] get_compat_msghdr+0x108/0x2b0 [ 622.109074][T13967] do_recvmmsg+0xdbb/0x22c0 [ 622.113679][T13967] __sys_recvmmsg+0x5dd/0x610 [ 622.118952][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 622.125124][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 622.131805][T13967] __do_fast_syscall_32+0x2af/0x480 [ 622.137003][T13967] do_fast_syscall_32+0x6b/0xd0 [ 622.141973][T13967] do_SYSENTER_32+0x73/0x90 [ 622.146580][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.153262][T13967] [ 622.155698][T13967] Uninit was stored to memory at: [ 622.161114][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 622.167046][T13967] __msan_chain_origin+0x50/0x90 [ 622.172089][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 622.177554][T13967] get_compat_msghdr+0x108/0x2b0 [ 622.182598][T13967] do_recvmmsg+0xdbb/0x22c0 [ 622.187280][T13967] __sys_recvmmsg+0x5dd/0x610 [ 622.192167][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 622.198606][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 622.205460][T13967] __do_fast_syscall_32+0x2af/0x480 [ 622.211182][T13967] do_fast_syscall_32+0x6b/0xd0 [ 622.216666][T13967] do_SYSENTER_32+0x73/0x90 [ 622.221250][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.227561][T13967] [ 622.230059][T13967] Uninit was stored to memory at: [ 622.235433][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 622.241328][T13967] __msan_chain_origin+0x50/0x90 [ 622.246367][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 622.251496][T13967] get_compat_msghdr+0x108/0x2b0 [ 622.256462][T13967] do_recvmmsg+0xdbb/0x22c0 [ 622.261159][T13967] __sys_recvmmsg+0x5dd/0x610 [ 622.266030][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 622.272257][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 622.278501][T13967] __do_fast_syscall_32+0x2af/0x480 [ 622.284160][T13967] do_fast_syscall_32+0x6b/0xd0 [ 622.289032][T13967] do_SYSENTER_32+0x73/0x90 [ 622.294195][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.300720][T13967] [ 622.303040][T13967] Uninit was stored to memory at: [ 622.308394][T13967] kmsan_internal_chain_origin+0xad/0x130 [ 622.314151][T13967] __msan_chain_origin+0x50/0x90 [ 622.319531][T13967] __get_compat_msghdr+0x6db/0x9d0 [ 622.324660][T13967] get_compat_msghdr+0x108/0x2b0 [ 622.330220][T13967] do_recvmmsg+0xdbb/0x22c0 [ 622.334816][T13967] __sys_recvmmsg+0x5dd/0x610 [ 622.339752][T13967] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 622.346044][T13967] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 622.352983][T13967] __do_fast_syscall_32+0x2af/0x480 [ 622.358214][T13967] do_fast_syscall_32+0x6b/0xd0 [ 622.363158][T13967] do_SYSENTER_32+0x73/0x90 [ 622.367737][T13967] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 622.374167][T13967] [ 622.376548][T13967] Local variable ----msg_sys@do_recvmmsg created at: [ 622.383394][T13967] do_recvmmsg+0xbf/0x22c0 [ 622.388061][T13967] do_recvmmsg+0xbf/0x22c0 19:51:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f0000002300)={0x1, 0x0, [{0x580}]}) 19:51:59 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000001480)=[{r0}, {r3}], 0x2, 0x0) 19:51:59 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) dup2(r2, r0) 19:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:51:59 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23}) 19:51:59 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x0, 0x3, 0x0, "6e8e60c3a2f46c51a199db07df64b34d11f64fed04f98e05d7dc334e40b6e77e"}) 19:51:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:51:59 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x600, 0x0, 0x0) 19:51:59 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 19:52:00 executing program 1: r0 = getpid() ioprio_set$pid(0x2, r0, 0x2004) 19:52:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/102, 0x66}], 0x1, 0x91, 0x0) 19:52:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xf6e4}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x42, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 19:52:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:00 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000), &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82002, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x74f, 0x2, 0x0, 0xfffffffffffffffc}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 19:52:01 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000240)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 19:52:01 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setresuid(0x0, 0xee01, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 19:52:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xae80, &(0x7f0000000000)={0x0, 0x0, [0x49, 0x0, 0x0, 0x0, 0xc0010015]}) 19:52:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x405c5503, &(0x7f0000000040)) 19:52:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x7af19) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x660c, 0x0) 19:52:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) [ 624.837435][T14094] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:52:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix={0x0, 0x0, 0x30314742}}) 19:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000000c0)={0x0, 0x7ff, 0x0, 0x3}, 0xc) 19:52:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@mcast2, 0xfffc, 0x401, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 625.462250][ T27] audit: type=1804 audit(1599508322.263:33): pid=14115 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir332247327/syzkaller.1o0YvY/110/memory.events" dev="sda1" ino=15922 res=1 19:52:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0/../file0/file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}}], 0x2, 0x0) 19:52:02 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 19:52:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) [ 626.585910][ T27] audit: type=1804 audit(1599508323.393:34): pid=14136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/70/bus" dev="sda1" ino=16131 res=1 19:52:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x1c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {}, 0x0, {0x2, 0x0, @local}, 'sit0\x00'}) [ 626.890050][ T27] audit: type=1804 audit(1599508323.443:35): pid=14138 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/70/bus" dev="sda1" ino=16131 res=1 [ 626.914576][ T27] audit: type=1800 audit(1599508323.674:36): pid=14117 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=15922 res=0 [ 626.935431][ T27] audit: type=1804 audit(1599508323.684:37): pid=14142 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/70/bus" dev="sda1" ino=16131 res=1 [ 626.960492][ T27] audit: type=1804 audit(1599508323.694:38): pid=14136 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/70/bus" dev="sda1" ino=16131 res=1 19:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x42) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) 19:52:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12e, &(0x7f0000000180)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c4213e6eb1a799c0b61e2d0fdbf3367c96037c59b683c7320aa1c0412bb40426b9e882070d3d22786a60d7687cac23a696e28f7ad146b4b4da4c56eda249c0a0e6e4e73a642da2c58cd9c46967a27882d04b37913aea1492f03b14e33c9424805f4864f80d402ed02057ff914a10c52c5cfb2ed14264b380cc89a14451ebefdfd3e12e3dc834f0acb23d6d4a6439d60e7b5215ec96669747c2c76012172e2c2fb13ce38c6494a259ca8619240588341c48caaf76f8a68548f396df94e733529325abe46c17029095352586118d0eca8c0e4e6f8c7e3dcdf83c1d2e2c1fa7fac420d931c22e9dd7a92421d8690bc4d7ec5985975fb5b95"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 627.860352][T14157] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0xa, @in, 0x0, 0x4, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 19:52:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$kcm(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="48000000150081fb7059ae08030c0400021100b9eb1b87014e210000dbd78fc0adbd7c493872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 19:52:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x407, 0xffffffffffffffff) 19:52:05 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000d7f988984c2a01ffb5185dc11369a1d1e0e6164098e7ec30538f4c9843eb24411d0f010dbd2dfcffa33ebd41ad0910356d40a0c27b86aae866ddb7e9e0b4433fe42deaed81758cab3d073c7d4fb6439affb6efdb208dc2191d178660fcd706703bc05244595cbb7bdd561bd5d95db3504ea0a347ee2311df07ebf8f049f2469164e0a123a93e2154a13dfb8a05d729833db40d69e55ebce0b2a2c31d6f3c8e3ac8d86f74e0db84204c7cdd1aabd8c4043ada3e9c4429da4a2063635986d74c8be7dea53b3c75a8e433510000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x8020400) bpf$BPF_LINK_CREATE(0xf, &(0x7f0000000100)={r1, r0}, 0x10) [ 628.837085][T14178] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d070000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:06 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x401, 0x0) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="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", 0x30d}, {&(0x7f0000000300)="0e", 0x1}], 0x2) [ 629.888370][T14192] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000480)=""/217, 0xd9}, 0xffff8000}], 0x1, 0x40000003, &(0x7f0000000580)) 19:52:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 19:52:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x4}}}, @IFLA_LINKMODE={0x5}]}, 0x44}}, 0x0) 19:52:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) [ 630.539609][T14206] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:07 executing program 4: bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 19:52:07 executing program 5: r0 = socket(0x22, 0x2, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 19:52:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000180), 0x3) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) 19:52:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r6, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:52:07 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 19:52:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) [ 631.090290][T14215] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 631.202340][ T3329] Bluetooth: hci4: command 0x0406 tx timeout 19:52:08 executing program 1: r0 = socket(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r0, &(0x7f0000004400)=[{&(0x7f0000000000)=@abs={0x2, 0x0, 0x4e0a}, 0x6e, &(0x7f0000002140)=[{&(0x7f00000000c0)='s', 0x1}], 0x1}], 0xa, 0xfc) 19:52:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "4d3974df038774d78e15f95efaf92320d3e4b064bdf6b6dc99ff315d59733d156147bea972e0e07acca7f0e4d96be493173071d8949435549122a3ecd3d8a7ae1bb3376bf7bd73be5809010bd05a50709bdd5642e8c48f41c2ca9bad0638b9a55705c569f7a1402c43787ba91d7cd5689b9d5dd5ccf4beef78b7df9e1c7e248439b9f5e15f089eb6f8c1c469f8094ac710ef249b7b0e412b240fd0f2e0f9b285e38d5cb470bc93762f9cf6c29d6f1b8b8c7e97b16b6607a108c6c1a32d81ffe4794d2dc1517d8b5eb244e7e3d88a27a34933ae98d716c1ffc90b5d920aee7ff3c5f6fbb261e3af1ef1c22b1d6692c99efb390b47b2a4e230b5b5f540025e580d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 19:52:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x71, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 19:52:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 631.970278][T14245] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:09 executing program 1: clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x7, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x2}}, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x17, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000083000000000000000400000067970200ffffffff8a6647c9030081b53756", @ANYRES32], 0x0, 0x0, 0x3b, &(0x7f0000000200)=""/59, 0x40f00, 0x7, [], 0x0, 0x21, r2, 0x8, &(0x7f0000000280)={0x0, 0x2}, 0x8, 0x10, 0x0}, 0x78) poll(&(0x7f0000000080)=[{r0, 0x280}], 0x1, 0x1) sendmsg$NFQNL_MSG_VERDICT(r1, 0x0, 0x8004) 19:52:09 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x106, 0x0) 19:52:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0xd6ee84604fb36e7d}, 0x9, 0x0) 19:52:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000001680)={0x79, 0x0, [0x3524]}) 19:52:09 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) [ 633.017382][T14267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000ac0)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="344f6ecd5b333aa9f6b09c34861245d9", 0x10}, {&(0x7f0000000280)="af921f7f7d3f1146be667d60876dbf9d", 0x10}], 0x2}], 0x1, 0x0) 19:52:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:10 executing program 5: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) fcntl$notify(r0, 0x402, 0x7000000) 19:52:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x3, 0x444}, 0x40) 19:52:10 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d1a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000a2a000/0x4000)=nil) munlockall() [ 633.708106][T14292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:10 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3a22c) 19:52:10 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x6, 0xacf) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x3) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x3) dup2(r2, r1) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) 19:52:10 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/cpuinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19c, 0x0, 0x0) 19:52:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x9) ioctl$KVM_HYPERV_EVENTFD(r1, 0x401054d5, 0x0) [ 634.471259][T14310] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:11 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x2a8) ioprio_set$uid(0x3, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x6) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_delvlan={0x40, 0x71, 0x0, 0x70bd26, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x40, 0x1}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x2004c800) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) socket$nl_route(0x10, 0x3, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) 19:52:11 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x7fffffff}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:52:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x21, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000400)) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x13, 0x1, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x20) close(r1) 19:52:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x4) [ 635.490942][T14331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x1a, 0x0, 0x1) 19:52:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x400d005) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000640)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r2}}}], 0x28}}], 0x2, 0x0) 19:52:14 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="47ca7bfa2fb863de1c46b45b59b2188b5aa9b5622576907c31b69118", 0x1c}], 0x1}}, {{&(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 19:52:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:14 executing program 1: r0 = socket(0x1e, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 19:52:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x18, &(0x7f0000000000)={r4}, 0x8) [ 637.929279][T14371] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 19:52:14 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x86, 0x40, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r1 = dup(r0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r1, &(0x7f0000000080), 0x0}, 0x20) 19:52:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a00000000", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x82, 0x0, &(0x7f0000000780)=0x8) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 638.401734][T14379] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) [ 638.938677][T14391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 639.025577][T14393] device bond21 entered promiscuous mode [ 639.033873][T14393] 8021q: adding VLAN 0 to HW filter on device bond21 19:52:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0xa, 0x1ff, 0x2004, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:52:15 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x0, "000000010865390403030502000000010900", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be50100000062022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:52:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r4}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r5, &(0x7f0000000000), 0x0}, 0x20) 19:52:15 executing program 1: timerfd_create(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"/1864], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 19:52:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000240)) 19:52:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:16 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000200), 0xfffffffffffffeac}) 19:52:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000200)=""/4112, 0x26, 0x1010, 0x8}, 0x20) 19:52:16 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, 0xffffffff92eecb70, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @null]}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000000c0)={'ip6gretap0\x00', {0x2, 0x4e21, @dev}}) fstat(r0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x5c190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x3) unshare(0x40000000) 19:52:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x4, 0x1007, 0x6}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0}, 0x20) [ 639.909774][T14444] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0xc1a0, 0x0, 0x3f, 0x0, 0x0, 0xfffffff9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x6, 0x4) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) inotify_init() mlock2(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 640.496386][T14487] BPF:[1] VAR (anon) [ 640.501020][T14487] BPF: [ 640.504542][T14487] BPF:meta_left:0 meta_needed:4 [ 640.509545][T14487] BPF: [ 640.509545][T14487] [ 640.525655][T14485] IPVS: ftp: loaded support on port[0] = 21 [ 640.702213][T14445] device bond22 entered promiscuous mode [ 640.709678][T14445] 8021q: adding VLAN 0 to HW filter on device bond22 19:52:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x8001, {0xfeb}, {}, @ramp={0x0, 0x0, {0x0, 0x402}}}, {0x0, 0x0, 0x4, {0xfffa}, {}, @const={0x1ff, {0x9, 0x0, 0xb50, 0x3}}}}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 640.852724][T14487] BPF:[1] VAR (anon) [ 640.858033][T14487] BPF: [ 640.861717][T14487] BPF:meta_left:0 meta_needed:4 [ 640.866992][T14487] BPF: [ 640.866992][T14487] [ 641.036664][T14498] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 641.554626][ T27] audit: type=1800 audit(1599508338.365:39): pid=14506 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15782 res=0 [ 641.674516][ T435] tipc: TX() has been purged, node left! 19:52:18 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1) 19:52:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:18 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) symlinkat(&(0x7f0000000280)='./file1\x00', r0, &(0x7f00000002c0)='./file0\x00') mkdirat(r0, &(0x7f0000000240)='./file1\x00', 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x18) renameat2(r1, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1) 19:52:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) close(0xffffffffffffffff) write$binfmt_script(r0, 0x0, 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, r0}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x19, "2ecebce396f20cbd5cda2dd1aa731ad147cb2a27602a97be0a"}, &(0x7f00000000c0)=0x21) 19:52:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = inotify_init1(0x0) r3 = inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x20000000) readv(r2, &(0x7f0000000140)=[{&(0x7f00000038c0)=""/180, 0xb4}], 0x1) inotify_rm_watch(r2, r3) 19:52:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x8001, {0xfeb}, {}, @ramp={0x0, 0x0, {0x0, 0x402}}}, {0x0, 0x0, 0x4, {0xfffa}, {}, @const={0x1ff, {0x9, 0x0, 0xb50}}}}) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xc, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0), &(0x7f0000000000)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 642.229800][T14536] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:19 executing program 1: ioperm(0x0, 0x7, 0x7) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) [ 642.354432][T14580] device bond23 entered promiscuous mode [ 642.362818][T14580] 8021q: adding VLAN 0 to HW filter on device bond23 19:52:19 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d090a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 19:52:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:19 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 19:52:19 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x20}, 0x20}}, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7fff}, 0x0) 19:52:19 executing program 1: unshare(0x8000400) ioperm(0x0, 0xff, 0x80000001) r0 = bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x1c) [ 643.143573][T14595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) memfd_create(0x0, 0x0) [ 643.277156][T14599] device bond24 entered promiscuous mode [ 643.278414][T14599] 8021q: adding VLAN 0 to HW filter on device bond24 19:52:20 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x4c2c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x3, 0x0, 0x1) 19:52:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 19:52:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8992, &(0x7f0000000180)={'bond0\x00', @ifru_names='veth0_vlan\x00'}) [ 644.265678][T14656] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 644.347677][T14690] device bond25 entered promiscuous mode [ 644.354735][T14690] 8021q: adding VLAN 0 to HW filter on device bond25 19:52:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x5, 0x90, 0x6}) 19:52:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x1, 0x2, 0x4}) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x2, @pix={0x0, 0x0, 0x33424752}}) 19:52:21 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:21 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x4000, 0xc6, 0xe7, 0xd5, 0x8, 0x10d6, 0x2200, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdb, 0x1, 0x24}}]}}]}}, &(0x7f0000000d40)={0x0, 0x0, 0xffffffffffffff5e, 0x0, 0x1, [{0x100, &(0x7f0000000c00)=@string={0x100, 0x3, "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"}}]}) 19:52:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 645.068922][T14701] vim2m vim2m.0: vidioc_s_fmt queue busy [ 645.136504][T14703] vim2m vim2m.0: vidioc_s_fmt queue busy 19:52:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001940)={0x58, 0x0, &(0x7f0000001800)=[@free_buffer, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 645.232108][T14706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x37, 0x1, 0x0, 0x0, {0x1}, [@generic=' ']}, 0x18}}, 0x0) [ 645.366684][T14727] device bond26 entered promiscuous mode [ 645.367720][T14727] 8021q: adding VLAN 0 to HW filter on device bond26 [ 645.464011][T14745] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 645.464054][T14745] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 645.488110][T14745] team0: Port device veth3 added [ 645.611123][ T49] usb 1-1: new high-speed USB device number 28 using dummy_hcd 19:52:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) [ 645.679749][T14745] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 645.679795][T14745] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 645.703151][T14745] team0: Port device veth5 added [ 645.871097][ T49] usb 1-1: Using ep0 maxpacket: 8 19:52:22 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 646.052011][ T49] usb 1-1: unable to get BOS descriptor or descriptor too short 19:52:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_io_uring_setup(0x6b55, &(0x7f0000000580)={0x0, 0x0, 0x26}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) 19:52:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = io_uring_setup(0x4c2c, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f00000000c0), 0x1) [ 646.221665][ T49] usb 1-1: string descriptor 0 read error: -71 [ 646.221926][ T49] usb 1-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 646.222001][ T49] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 646.227290][ T49] usb 1-1: config 0 descriptor?? [ 646.247202][ T49] usb 1-1: can't set config #0, error -71 [ 646.257276][ T49] usb 1-1: USB disconnect, device number 28 [ 646.267179][T14763] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 646.339817][T14763] device bond27 entered promiscuous mode 19:52:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) [ 646.387267][T14763] 8021q: adding VLAN 0 to HW filter on device bond27 19:52:23 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 646.834738][T14818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000020fefff67a0af0fff8ffffef79a4f0ff00000000b7060000fcc0ffff2d6405000000000065040400010000000404000001002f00b7050000240000006a0a00fe00000000850000000b000000b7000000000000009500000000000000acbdff7a8b455235e8775d24cc85e5a2e361855811a00d081d33b48a29825eefab888236677c0000000000000200c3d2de57fa12c6f09b3b52bd35122d07008bd9ed9766a5438cac10e0d7ef68642019a53cea1fd15be1385f45e03df9c28fd76498c316cf4c48ea2b51ff9248ebed0c000000000000097c00cc80849a1ba58e5c579948427fea31773f189d8d69550100010000000000bdffffd1a07c0e6b250041043966339acf3cf6c1a9ce03959a79bc391d5ab34e7cdb0249ad029c169d7ce5b7c8184a1baccee26f7ac4013449837f1607789f9e571da8f9d8d71a89000000000000000000000000000000341aa81871c2a00d41d1c36893d77281a2bfb0ac38c305091ed0c7a310aa6fc0da33e3901f03b4dda7222b0fe719fbce6fa5ee4b6a61d000519bb5b0fc35d023247bc0bd5c52e508166e1a0927519daa3d9b777823d49c12f5e195d88343326d39c837703478443367c747cbd579dc8921bcacfade83198b9c37c6f0901f44259e2059f53cae1bc5a8b9e9d656fcf47dc40108e5fcca71b8028d535996002129fec3ba2e509cf5b7bf9a3bc16f8134ee334d7dcb4bc223bd0c61e9fa64b4a234444d5e6034f38b7177ac7004ed62edcb75ff266bcbabf9b25fa6a2b9cc82e3b1ea7962ddcfa293c5cb2d1f0015c5a7a930ba3b41d37f828f9ad24cfdc4d31adc370480512996fa93f1c2e597c8db4482906c824c04e35661bbe115dd2a498ef839c51b62ac2687ae199d47292835de2e600a977210715e84760a99730a0d12c182cebaa76ecbc8b8635718d1678b744c88522ad700000000000001ff005c03120b5a7ea1b2b4351dfe447b2e728eadb8c5eea6350240c91106821ea577117ee4ed9fe3b5b9e9f7e20232c5a32b9bbfdaa8f2773887304f09a61c279dc0a3f600113dd35f5eff73c6d99ba06d8fab113f549f5f92fa0400c6aec88cb6578492113d4f234a8dc29d79160f9df273245a5380118e36de7b730a9c0174f1639f3c8152bedac7dcb6248db47d83ce36ec99037ca79036cb458351f9728ab686d481d60a3302bfb75cc1de3af97138168a4649a0a510d41f84089713f338a578aff0c097fdde37863fd94a739b73c064a84673b6c6940531e7b3898a808baa3cebb459664968819fbad5b81f8361b8011977040242505940a3863316827529df3c7bcf06640b0c754374c677199b2a311de6cb06b49818b58998c8781b7287d77e93beaa7965cff2e528a4476aa0f2dc744797eec8539646c93e00"/1028], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="480e003f0000007e5bc536944def", 0x0, 0x6000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:52:23 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0xfffffffc, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x55c2}]}, 0xc, 0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x4d, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r2, 0x2447b000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = dup(r4) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000040)=0x401) [ 646.935022][T14822] device bond28 entered promiscuous mode [ 646.942253][T14822] 8021q: adding VLAN 0 to HW filter on device bond28 [ 646.981753][ T49] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 647.220994][ T49] usb 1-1: Using ep0 maxpacket: 8 [ 647.392973][ T49] usb 1-1: unable to get BOS descriptor or descriptor too short [ 647.561294][ T49] usb 1-1: string descriptor 0 read error: -71 [ 647.561550][ T49] usb 1-1: New USB device found, idVendor=10d6, idProduct=2200, bcdDevice= 1.00 [ 647.561625][ T49] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 647.567230][ T49] usb 1-1: config 0 descriptor?? [ 647.581459][ T49] usb 1-1: can't set config #0, error -71 19:52:24 executing program 0: unshare(0x8020600) epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0) 19:52:24 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1393], &(0x7f0000000140)='GPL\x00'}, 0x3a) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1b, &(0x7f0000000100)={0x0, 0x0}, 0x10) 19:52:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) [ 647.584362][ T49] usb 1-1: USB disconnect, device number 29 19:52:24 executing program 4: ioperm(0x0, 0x7d, 0xfffffffffffffe5b) bpf$BPF_PROG_QUERY(0x7, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 648.001877][T14876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 648.098825][T14914] device bond29 entered promiscuous mode [ 648.099788][T14914] 8021q: adding VLAN 0 to HW filter on device bond29 19:52:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x7ff}) 19:52:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:25 executing program 4: set_mempolicy(0x8002, &(0x7f0000000040)=0x35e, 0xb) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xe, 0x4, 0x4, 0x3}, 0x40) 19:52:25 executing program 2: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:52:25 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d090a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 19:52:25 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 648.854830][T14926] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 648.968827][T14933] device bond30 entered promiscuous mode [ 648.976716][T14933] 8021q: adding VLAN 0 to HW filter on device bond30 19:52:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x65}, [@call={0x44}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 19:52:25 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x3, 0x6, 0xacf) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x3, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000200), 0x40000000, &(0x7f00000000c0)) connect$can_j1939(r0, &(0x7f0000000340)={0x1d, 0x0, 0x3, {0x2, 0x1}, 0x2}, 0x18) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) dup2(r2, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) 19:52:26 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x5, &(0x7f0000000040), 0x20000044) 19:52:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:26 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 649.941100][T14990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "733b1290"}, 0x0, 0x0, @userptr}) [ 650.092780][T14992] device bond31 entered promiscuous mode [ 650.099555][T14992] 8021q: adding VLAN 0 to HW filter on device bond31 19:52:27 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:27 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 650.443552][T14984] not chained 140000 origins [ 650.448222][T14984] CPU: 0 PID: 14984 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 650.456927][T14984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.467010][T14984] Call Trace: [ 650.470335][T14984] dump_stack+0x21c/0x280 [ 650.474702][T14984] kmsan_internal_chain_origin+0x6f/0x130 [ 650.482024][T14984] ? kfree_skb+0x323/0x390 [ 650.486529][T14984] ? llc_sap_state_process+0xcb3/0xe60 [ 650.492115][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.497438][T14984] ? kmsan_set_origin_checked+0x95/0xf0 [ 650.503116][T14984] ? __local_bh_enable_ip+0x97/0x1d0 [ 650.508536][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.513751][T14984] ? kmsan_set_origin_checked+0x95/0xf0 [ 650.519356][T14984] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.525903][T14984] ? _copy_from_user+0x201/0x310 [ 650.530952][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.536177][T14984] __msan_chain_origin+0x50/0x90 [ 650.541430][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.546592][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.552085][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.557009][T14984] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 650.563044][T14984] ? __msan_poison_alloca+0xf0/0x120 [ 650.568366][T14984] ? kmsan_copy_to_user+0x81/0x90 [ 650.573409][T14984] ? _copy_to_user+0x1bf/0x260 [ 650.578378][T14984] ? put_old_timespec32+0x231/0x2d0 [ 650.583608][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.588920][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.594225][T14984] ? kmsan_get_metadata+0x116/0x180 [ 650.599496][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.604983][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.610559][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.615998][T14984] do_fast_syscall_32+0x6b/0xd0 [ 650.620917][T14984] do_SYSENTER_32+0x73/0x90 [ 650.625448][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.631873][T14984] RIP: 0023:0xf7fb3549 [ 650.636034][T14984] Code: Bad RIP value. [ 650.640214][T14984] RSP: 002b:00000000f558c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 650.648756][T14984] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020001380 [ 650.656748][T14984] RDX: 00000000fffffeed RSI: 0000000000000000 RDI: 0000000000000000 [ 650.664791][T14984] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 650.672777][T14984] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 650.680846][T14984] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 650.688827][T14984] Uninit was stored to memory at: [ 650.693854][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 650.699751][T14984] __msan_chain_origin+0x50/0x90 [ 650.704854][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.710081][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.715009][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.719710][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.725084][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.730624][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.735814][T14984] do_fast_syscall_32+0x6b/0xd0 [ 650.741090][T14984] do_SYSENTER_32+0x73/0x90 [ 650.745597][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.751916][T14984] [ 650.754232][T14984] Uninit was stored to memory at: [ 650.759251][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 650.764959][T14984] __msan_chain_origin+0x50/0x90 [ 650.769900][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.775006][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.779936][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.784609][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.790001][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.795541][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.800817][T14984] do_fast_syscall_32+0x6b/0xd0 [ 650.805742][T14984] do_SYSENTER_32+0x73/0x90 [ 650.810233][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.816552][T14984] [ 650.818867][T14984] Uninit was stored to memory at: [ 650.823884][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 650.829610][T14984] __msan_chain_origin+0x50/0x90 [ 650.834540][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.839709][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.844637][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.849306][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.854680][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.860305][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.865493][T14984] do_fast_syscall_32+0x6b/0xd0 [ 650.870354][T14984] do_SYSENTER_32+0x73/0x90 [ 650.874858][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.881165][T14984] [ 650.883478][T14984] Uninit was stored to memory at: [ 650.888494][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 650.894388][T14984] __msan_chain_origin+0x50/0x90 [ 650.899339][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.904528][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.909629][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.914295][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.919657][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.925291][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.930484][T14984] do_fast_syscall_32+0x6b/0xd0 [ 650.935326][T14984] do_SYSENTER_32+0x73/0x90 [ 650.939907][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.946688][T14984] [ 650.949001][T14984] Uninit was stored to memory at: [ 650.954031][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 650.959740][T14984] __msan_chain_origin+0x50/0x90 [ 650.964666][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 650.969961][T14984] get_compat_msghdr+0x108/0x2b0 [ 650.974888][T14984] __sys_sendmmsg+0x755/0xf70 [ 650.979555][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 650.984920][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 650.990458][T14984] __do_fast_syscall_32+0x2af/0x480 [ 650.995648][T14984] do_fast_syscall_32+0x6b/0xd0 [ 651.000489][T14984] do_SYSENTER_32+0x73/0x90 [ 651.004987][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.011328][T14984] [ 651.013642][T14984] Uninit was stored to memory at: [ 651.018658][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 651.024368][T14984] __msan_chain_origin+0x50/0x90 [ 651.029297][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 651.034403][T14984] get_compat_msghdr+0x108/0x2b0 [ 651.039343][T14984] __sys_sendmmsg+0x755/0xf70 [ 651.044015][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 651.049379][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 651.054923][T14984] __do_fast_syscall_32+0x2af/0x480 [ 651.060114][T14984] do_fast_syscall_32+0x6b/0xd0 [ 651.064956][T14984] do_SYSENTER_32+0x73/0x90 [ 651.069450][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.075765][T14984] [ 651.078078][T14984] Uninit was stored to memory at: [ 651.083095][T14984] kmsan_internal_chain_origin+0xad/0x130 [ 651.088892][T14984] __msan_chain_origin+0x50/0x90 [ 651.093826][T14984] __get_compat_msghdr+0x6db/0x9d0 [ 651.098929][T14984] get_compat_msghdr+0x108/0x2b0 [ 651.103857][T14984] __sys_sendmmsg+0x755/0xf70 [ 651.108551][T14984] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 651.114017][T14984] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 651.119564][T14984] __do_fast_syscall_32+0x2af/0x480 [ 651.124812][T14984] do_fast_syscall_32+0x6b/0xd0 [ 651.129863][T14984] do_SYSENTER_32+0x73/0x90 [ 651.134377][T14984] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.140689][T14984] 19:52:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f0000000340)="fee63bc32f751080b81a415eba41c3c58690fea848684cf1cddfd2174d4f51aaddaebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc1de5c518a7d169e1f21262ad86decfe2afb5ebff21ced3a44b46a613b9a30ba91355a451f8a2374d03173eb71044097eb405bf2641bc419e8e25424294cc727582512bdea4bfc8917cf760d91dccbc2266aea8ac6e055456176f5f66e047f595266ae45fe1b798dd4bdc6c09fd73a453ace3d67a52dc9b5aaf257cedd68a67193c4daa9431b31fcee3cd972ffb402f0000003474ca683f7d1d715743818bc67631fe262a32a4fa562903baed5cebe9c986c737132c5a9af8e8f33d993c5b53b83f606c209c4134"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) [ 651.143012][T14984] Local variable ----msg_sys@__sys_sendmmsg created at: [ 651.149945][T14984] __sys_sendmmsg+0xbb/0xf70 [ 651.154647][T14984] __sys_sendmmsg+0xbb/0xf70 19:52:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086607, &(0x7f0000000000)) [ 651.469750][T15038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 651.592574][T15041] device bond32 entered promiscuous mode [ 651.599480][T15041] 8021q: adding VLAN 0 to HW filter on device bond32 19:52:28 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d090a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) [ 651.902956][ T27] audit: type=1804 audit(1599508348.716:40): pid=15076 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir332247327/syzkaller.1o0YvY/135/bus" dev="sda1" ino=16381 res=1 [ 652.085690][ T27] audit: type=1804 audit(1599508348.766:41): pid=15080 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir332247327/syzkaller.1o0YvY/135/bus" dev="sda1" ino=16381 res=1 19:52:29 executing program 4: iopl(0x3) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ff9000/0x4000)=nil) 19:52:29 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:29 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d090a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 19:52:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 19:52:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x2, 0x0) [ 652.737665][T15094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 652.989344][T15106] device bond33 entered promiscuous mode [ 652.996433][T15106] 8021q: adding VLAN 0 to HW filter on device bond33 19:52:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x800442d2, 0x0) 19:52:29 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:29 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:30 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) read(r1, &(0x7f0000000300)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:52:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty}, @nfc, @l2tp={0x2, 0x0, @loopback}}) 19:52:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="1805000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="0000000000000000791753000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:52:30 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 653.763013][T15146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:30 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 653.881050][T15149] device bond34 entered promiscuous mode [ 653.887871][T15149] 8021q: adding VLAN 0 to HW filter on device bond34 19:52:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 19:52:31 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 654.375742][T15191] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000380)="55b6eaa62e8158e4c0f89bcf96b478d65e95b7b265b7ec90ec8cbfab605dc47eb426f670ece537bd3e00f41128e968579ef57f66739a20288d4c5fa1267d3ceeaa8cb0738704a82d7d388d28ee383bf4280d3791d9e47f1a41e7624da26fe4a441ec2d3102ab8c48167756783c1c5478444d1437db4d0ca599", 0x79, r1) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r2}, 0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={'crc32c-generic\x00'}}) 19:52:31 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 654.478463][T15194] device bond35 entered promiscuous mode [ 654.485669][T15194] 8021q: adding VLAN 0 to HW filter on device bond35 19:52:31 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000300)) 19:52:31 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@private, @loopback}, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x90692, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req={0x0, 0x0, 0x9}, 0x10) r3 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r1, r3, 0x0, 0x8000fffffffe) 19:52:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:31 executing program 0: r0 = socket(0xa, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 655.404266][T15245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 655.548708][T15283] device bond36 entered promiscuous mode [ 655.549681][T15283] 8021q: adding VLAN 0 to HW filter on device bond36 19:52:32 executing program 2: socket$kcm(0x2b, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6(0xa, 0xe, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e0ffb63eca7b438"], 0xffffff6c) 19:52:32 executing program 0: r0 = socket(0xa, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:33 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b377294370890e0878fdb1ac6e7049b4cb4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b3d090a169b58d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) [ 656.800602][ T5] Bluetooth: hci5: command 0x0406 tx timeout 19:52:33 executing program 0: r0 = socket(0xa, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 657.438337][T15302] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 658.158686][ T27] audit: type=1800 audit(1599508354.966:42): pid=15244 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16370 res=0 19:52:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 19:52:35 executing program 2: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x151, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='bdev\x00') bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0, 0x44}, 0x20) 19:52:35 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:35 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5608, &(0x7f0000000040)) [ 659.086417][T15352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.184053][T15390] device bond38 entered promiscuous mode [ 659.185317][T15390] 8021q: adding VLAN 0 to HW filter on device bond38 19:52:36 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:36 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 19:52:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 19:52:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:36 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000000000800ba6) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="e5"], 0x2000, 0x0) msgctl$IPC_RMID(r0, 0x0) 19:52:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 660.077116][ T27] audit: type=1804 audit(1599508356.886:43): pid=15400 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/94/bus" dev="sda1" ino=16368 res=1 19:52:37 executing program 0: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 660.214707][ T27] audit: type=1804 audit(1599508356.926:44): pid=15398 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir806087335/syzkaller.dVy07Q/94/bus" dev="sda1" ino=16368 res=1 [ 660.344644][T15405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 19:52:37 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[], 0x4}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 660.505486][T15440] device bond39 entered promiscuous mode [ 660.512608][T15440] 8021q: adding VLAN 0 to HW filter on device bond39 19:52:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:38 executing program 0: r0 = socket(0x0, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @dev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 19:52:38 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1e, 0x0, 0x0) [ 661.804115][T15460] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 661.929715][T15466] device bond40 entered promiscuous mode [ 661.936531][T15466] 8021q: adding VLAN 0 to HW filter on device bond40 19:52:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x1, 0x80000000000001}, {{@in=@dev}, 0x0, @in6=@loopback}}, 0xa8) 19:52:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:39 executing program 0: r0 = socket(0x0, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:39 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) r3 = dup3(r2, r1, 0x0) recvmmsg(r3, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001e80)=""/4109, 0x100d}], 0x1}}], 0x1, 0x0, 0x0) [ 662.922703][T15514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 663.140254][T15535] device bond41 entered promiscuous mode [ 663.141185][T15535] 8021q: adding VLAN 0 to HW filter on device bond41 19:52:40 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dri/renderD128\x00', 0x6feeebd56534622f, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 19:52:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a104001200b80006990300000003a81600400001000200000094060434cf6efb8000a007a290457f0189b316277ce06bbaceccd940491b92e2e0276617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd3}, {&(0x7f0000000080)="b6db4a0a34", 0x5}], 0x2}, 0x0) 19:52:40 executing program 0: r0 = socket(0x0, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 664.297530][T15561] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 664.436161][T15600] device bond42 entered promiscuous mode [ 664.443133][T15600] 8021q: adding VLAN 0 to HW filter on device bond42 19:52:41 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 19:52:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x28, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:52:41 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:41 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:41 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) 19:52:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:41 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x694a02}, 0x18) [ 665.387713][T15619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) [ 665.442564][T15620] device bond43 entered promiscuous mode 19:52:42 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 665.443482][T15620] 8021q: adding VLAN 0 to HW filter on device bond43 19:52:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f8ffdb0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0000000008000200050000001cfafc043b5003c3d500000102000000fdffffff010002bc1c2019fb103b2100070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070004000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 19:52:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x425}]}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x58}}, 0x0) [ 666.216996][T15666] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 19:52:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)={0x30, 0x1f, 0xfffffffffffffffd, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='^\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x30}], 0x1}, 0x0) [ 666.278154][T15668] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 666.298434][T15670] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 666.380515][T15674] device bond44 entered promiscuous mode [ 666.381517][T15674] 8021q: adding VLAN 0 to HW filter on device bond44 19:52:43 executing program 0: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:43 executing program 4: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 19:52:43 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 19:52:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 667.422485][T15721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.539210][T15742] device bond45 entered promiscuous mode [ 667.546271][T15742] 8021q: adding VLAN 0 to HW filter on device bond45 19:52:44 executing program 4: syz_emit_ethernet(0x434, &(0x7f0000000600)={@random="5f161034c15f", @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f2f2f1", 0x3fa, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a805721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb1"}, {0x0, 0x5b, "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"}]}}}}}}, 0x0) 19:52:44 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0xe018}, 0x1c) [ 668.723868][T15803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 668.800125][T15838] device bond46 entered promiscuous mode [ 668.801094][T15838] 8021q: adding VLAN 0 to HW filter on device bond46 19:52:45 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:45 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000180)="e8", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab0da6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 19:52:46 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x10, 0x1413, 0x1}, 0x10}}, 0x0) 19:52:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x88}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0xa, @in=@remote}}, 0xe8) 19:52:46 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 669.734078][T15852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 669.836223][T15856] device bond47 entered promiscuous mode [ 669.837201][T15856] 8021q: adding VLAN 0 to HW filter on device bond47 19:52:47 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000016) 19:52:47 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0x0], 0x1}, 0x58) 19:52:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:47 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:47 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 670.859555][T15904] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:47 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 19:52:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x119}]}, 0x1c}}, 0x0) [ 671.125850][T15949] IPVS: ftp: loaded support on port[0] = 21 [ 671.303312][T15969] IPVS: ftp: loaded support on port[0] = 21 19:52:48 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 19:52:48 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) [ 671.471815][ T9028] tipc: TX() has been purged, node left! 19:52:48 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 671.794498][T15991] netlink: 'syz-executor.1': attribute type 281 has an invalid length. [ 671.850731][T15999] netlink: 'syz-executor.1': attribute type 281 has an invalid length. 19:52:48 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 672.107527][T16004] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', r1, ':chain\x00'}) [ 672.164475][T16004] bond49 (uninitialized): Released all slaves 19:52:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc008aec1, 0x0) 19:52:49 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = dup(0xffffffffffffffff) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 19:52:49 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:49 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r3, 0xf0ffffff}}, 0x20}}, 0x0) 19:52:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x18, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x8, @raw_data="8088468f37830fc0e3cafce7e89dbf1140c49efd0c3693f20fd0770241a85940a4e1eb5aeda68c25205f6d4debd09b8946ab7112f49629def978082744d81e6506ad514a9877413953fa60599b1f4e3a9d132e225538290e67ae1199ef9e12e83327fe31db7de49ba30668219a766b0eadc3fae1d96124dc33e3ff6eed3980d34a5dcf8f64a141e6a431f4ad86b54b2e53e704de33c7926d67ae55a59d95a512b9d57a8749966e3a7da6d0d2cc6f9174f60f188084ee6e23e7f81f57d0885b9e7d82b8504a74eba6"}}) [ 673.266688][T16029] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb, 0x1, 'lowpan\x00'}, {0xffffffffffffffe6}}}, @IFLA_ADDRESS={0xa, 0x1, @random="58e18628b78a"}]}, 0x40}}, 0x0) 19:52:50 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='exfat\x00', 0x0, 0x0) 19:52:50 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:50 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:52:50 executing program 1: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x30, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000c0, 0x20000216], 0x0, 0x0, &(0x7f00000000c0)=[{0x2}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) [ 673.862490][T16072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 673.895463][ T3089] block nbd4: Attempted send on invalid socket [ 673.902092][ T3089] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 673.926571][T16071] exFAT-fs (nbd4): unable to read boot sector [ 673.933257][T16071] exFAT-fs (nbd4): failed to read boot sector [ 673.939868][T16071] exFAT-fs (nbd4): failed to recognize exfat type 19:52:51 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 19:52:51 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:51 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) [ 674.457462][T16079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:51 executing program 1: acct(&(0x7f0000000040)='./file0\x00') syz_mount_image$afs(&(0x7f00000014c0)='afs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@dyn='dyn'}]}) umount2(&(0x7f0000006840)='./file0\x00', 0x2) 19:52:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 19:52:51 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 19:52:52 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:52 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb701, 0x0) 19:52:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2e) [ 675.487052][T16132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:52 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xb6ea6f9b087d72b3}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:52:52 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) 19:52:52 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 676.086113][ T9028] tipc: TX() has been purged, node left! 19:52:53 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x3f) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 19:52:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 676.401528][T16184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 676.553585][T16194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:53 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) [ 676.679252][T16190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:52:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:52:53 executing program 1: syz_open_dev$usbfs(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 19:52:53 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:54 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xb702, 0x0) [ 677.221906][T16242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="b2", 0x1}, {&(0x7f0000000300)="1b9205821146c8b9744c78c422f554373d7f3746bced45b37279e66e4ee806a07985cb4db2164c8493e60b5e116896e90c0db2d70d32cb4e88b3899a23234b51", 0x40}], 0x2, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0xc31, 0x0) [ 677.429723][T16278] new mount options do not match the existing superblock, will be ignored 19:52:54 executing program 5: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, 0x0, 0x0) 19:52:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) [ 677.557259][T16281] new mount options do not match the existing superblock, will be ignored 19:52:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0xffffffffffffffff) 19:52:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:52:54 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:55 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x12, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 19:52:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sync_file_range(r2, 0x0, 0x0, 0x0) [ 678.468455][T16297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x24, r1, 0x21, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x24}}, 0x0) 19:52:55 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x12, 0x6c, 0x705}, 0x20}}, 0x0) 19:52:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 19:52:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="ebe453abd1", 0x5}, {&(0x7f0000000080)="a6", 0x1}], 0x2) 19:52:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x14, 0x15, 0xa01, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 19:52:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x30, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_ESTABLISHED={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8}]}]}, 0x30}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:52:56 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 679.455112][T16351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:56 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x3ab) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x2, 0xf6) 19:52:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 19:52:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:52:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x99, &(0x7f0000000300)="c4fe910c6786ce22000000000000000300dd444e0735e43eb95f6a78e0f25bef50631648b17d02e74cc426446e11176aba0617b927c9589bcca272096d523173440f1ab57b7d5ad152631946fe5a6bbb00549ec19c02f49d6959fdb80300000000000000f1346d8384e900f9af861e417b825ba527e009be6fd7c33dc3859feaad7fa8e75523bc0475b3554d2216b21287fb9357258c7d0ff5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:52:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000e80)=@broute={'broute\x00', 0x20, 0x2, 0x146, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'ipvlan1\x00', 'ipvlan0\x00', 'bond_slave_0\x00', 'veth1_vlan\x00', @local, [], @dev, [], 0x6e, 0x6e, 0xb6, [], [], @common=@ERROR={'ERROR\x00', 0x20, {"121c87d3afee740d74c5d2307bc9db1db7a5bf17f86c4ca79ac6b5023c02"}}}]}, {0x0, '\x00', 0x2}]}, 0x192) 19:52:57 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:57 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) write$hidraw(r3, 0x0, 0x0) [ 680.468136][T16408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:57 executing program 2: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 19:52:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r2) recvmmsg(r2, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 19:52:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:52:57 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:52:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x2, 0x0, 0x4) [ 681.267160][T16466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:52:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2, 0x2}, 0x20) 19:52:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x10002, 0x0) 19:52:58 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 682.377339][T16465] not chained 150000 origins [ 682.381997][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 682.390768][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.400840][T16465] Call Trace: [ 682.404159][T16465] dump_stack+0x21c/0x280 [ 682.408634][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 682.414294][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 682.420047][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.425789][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 682.431369][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 682.437461][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.442685][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 682.448894][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.454119][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.459344][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 682.464937][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 682.471205][T16465] ? _copy_from_user+0x201/0x310 [ 682.476182][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.481406][T16465] __msan_chain_origin+0x50/0x90 [ 682.486372][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.491615][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.496585][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.501124][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.506341][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 682.512285][T16465] ? kmsan_get_metadata+0x116/0x180 [ 682.517504][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 682.523163][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 682.528488][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 682.533277][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 682.538066][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.542784][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.548879][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.555338][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.560656][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.565525][T16465] do_SYSENTER_32+0x73/0x90 [ 682.570134][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.576470][T16465] RIP: 0023:0xf7fd2549 [ 682.580536][T16465] Code: Bad RIP value. [ 682.584604][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 682.593029][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 682.601013][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 682.609007][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 682.617254][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 682.625240][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 682.633237][T16465] Uninit was stored to memory at: [ 682.638297][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.644037][T16465] __msan_chain_origin+0x50/0x90 [ 682.649174][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.654395][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.659350][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.663872][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.668655][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.674764][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.681165][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.686477][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.691356][T16465] do_SYSENTER_32+0x73/0x90 [ 682.696152][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.702675][T16465] [ 682.705035][T16465] Uninit was stored to memory at: [ 682.710085][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.715832][T16465] __msan_chain_origin+0x50/0x90 [ 682.720791][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.725928][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.730888][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.735407][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.740280][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.746374][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.752552][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.757794][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.762761][T16465] do_SYSENTER_32+0x73/0x90 [ 682.767284][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.773636][T16465] [ 682.775968][T16465] Uninit was stored to memory at: [ 682.781019][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.786761][T16465] __msan_chain_origin+0x50/0x90 [ 682.791731][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.796861][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.801814][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.806330][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.811137][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.817222][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.823483][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.828700][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.833568][T16465] do_SYSENTER_32+0x73/0x90 [ 682.838086][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.844409][T16465] [ 682.846744][T16465] Uninit was stored to memory at: [ 682.851785][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.857517][T16465] __msan_chain_origin+0x50/0x90 [ 682.862476][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.867603][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.872553][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.877089][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.881815][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.887984][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.894153][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.899647][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.904514][T16465] do_SYSENTER_32+0x73/0x90 [ 682.909038][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.915364][T16465] [ 682.917723][T16465] Uninit was stored to memory at: [ 682.922769][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.928503][T16465] __msan_chain_origin+0x50/0x90 [ 682.933461][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 682.938690][T16465] get_compat_msghdr+0x108/0x2b0 [ 682.943741][T16465] do_recvmmsg+0xdbb/0x22c0 [ 682.948267][T16465] __sys_recvmmsg+0x5dd/0x610 [ 682.952963][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 682.959053][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 682.965230][T16465] __do_fast_syscall_32+0x2af/0x480 [ 682.970451][T16465] do_fast_syscall_32+0x6b/0xd0 [ 682.975323][T16465] do_SYSENTER_32+0x73/0x90 [ 682.979844][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 682.986167][T16465] [ 682.988609][T16465] Uninit was stored to memory at: [ 682.993662][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 682.999403][T16465] __msan_chain_origin+0x50/0x90 [ 683.005757][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 683.010891][T16465] get_compat_msghdr+0x108/0x2b0 [ 683.015844][T16465] do_recvmmsg+0xdbb/0x22c0 [ 683.020370][T16465] __sys_recvmmsg+0x5dd/0x610 [ 683.025853][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.032032][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.038212][T16465] __do_fast_syscall_32+0x2af/0x480 [ 683.043521][T16465] do_fast_syscall_32+0x6b/0xd0 [ 683.048411][T16465] do_SYSENTER_32+0x73/0x90 [ 683.053469][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.059834][T16465] [ 683.062172][T16465] Uninit was stored to memory at: [ 683.067277][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 683.073117][T16465] __msan_chain_origin+0x50/0x90 [ 683.078169][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 683.083311][T16465] get_compat_msghdr+0x108/0x2b0 [ 683.088272][T16465] do_recvmmsg+0xdbb/0x22c0 [ 683.093757][T16465] __sys_recvmmsg+0x5dd/0x610 [ 683.098635][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 683.104735][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 683.110928][T16465] __do_fast_syscall_32+0x2af/0x480 [ 683.116190][T16465] do_fast_syscall_32+0x6b/0xd0 [ 683.121592][T16465] do_SYSENTER_32+0x73/0x90 [ 683.126125][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 683.132453][T16465] [ 683.134793][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 683.141515][T16465] do_recvmmsg+0xbf/0x22c0 [ 683.145961][T16465] do_recvmmsg+0xbf/0x22c0 19:53:00 executing program 4: syz_io_uring_setup(0xacb, &(0x7f0000000240)={0x0, 0x80b13b, 0x2e}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000000)) 19:53:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:53:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) close(r0) 19:53:00 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x2bc) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000004ec0), 0x3fffffffffffe90, 0x0) close(r2) [ 683.757993][T16524] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.500487][T16465] not chained 160000 origins [ 684.505148][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 684.513833][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.524042][T16465] Call Trace: [ 684.527369][T16465] dump_stack+0x21c/0x280 [ 684.531709][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 684.537347][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 684.543324][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.548694][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 684.554414][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 684.561039][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.566238][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 684.572040][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.577248][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.582447][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 684.588085][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 684.594162][T16465] ? _copy_from_user+0x201/0x310 [ 684.599103][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.604572][T16465] __msan_chain_origin+0x50/0x90 [ 684.609617][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 684.614833][T16465] get_compat_msghdr+0x108/0x2b0 [ 684.619773][T16465] do_recvmmsg+0xdbb/0x22c0 [ 684.624375][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.629766][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 684.635668][T16465] ? kmsan_get_metadata+0x116/0x180 [ 684.640884][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 684.646600][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 684.651970][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 684.656728][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 684.661685][T16465] __sys_recvmmsg+0x5dd/0x610 [ 684.666460][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.672650][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.678824][T16465] __do_fast_syscall_32+0x2af/0x480 [ 684.684048][T16465] do_fast_syscall_32+0x6b/0xd0 [ 684.688899][T16465] do_SYSENTER_32+0x73/0x90 [ 684.693401][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.699717][T16465] RIP: 0023:0xf7fd2549 [ 684.703774][T16465] Code: Bad RIP value. [ 684.707935][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 684.716426][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 684.725364][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 684.733332][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 684.741409][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 684.749397][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 684.757371][T16465] Uninit was stored to memory at: [ 684.762428][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 684.768145][T16465] __msan_chain_origin+0x50/0x90 [ 684.773083][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 684.778188][T16465] get_compat_msghdr+0x108/0x2b0 [ 684.783220][T16465] do_recvmmsg+0xdbb/0x22c0 [ 684.787717][T16465] __sys_recvmmsg+0x5dd/0x610 [ 684.792388][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.799152][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.805308][T16465] __do_fast_syscall_32+0x2af/0x480 [ 684.810518][T16465] do_fast_syscall_32+0x6b/0xd0 [ 684.815359][T16465] do_SYSENTER_32+0x73/0x90 [ 684.819859][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.826255][T16465] [ 684.828573][T16465] Uninit was stored to memory at: [ 684.833695][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 684.839432][T16465] __msan_chain_origin+0x50/0x90 [ 684.844469][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 684.849661][T16465] get_compat_msghdr+0x108/0x2b0 [ 684.854603][T16465] do_recvmmsg+0xdbb/0x22c0 [ 684.859095][T16465] __sys_recvmmsg+0x5dd/0x610 [ 684.863966][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.870042][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.876198][T16465] __do_fast_syscall_32+0x2af/0x480 [ 684.881425][T16465] do_fast_syscall_32+0x6b/0xd0 [ 684.886626][T16465] do_SYSENTER_32+0x73/0x90 [ 684.891211][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.897522][T16465] [ 684.899841][T16465] Uninit was stored to memory at: [ 684.904862][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 684.910574][T16465] __msan_chain_origin+0x50/0x90 [ 684.915611][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 684.920711][T16465] get_compat_msghdr+0x108/0x2b0 [ 684.925661][T16465] do_recvmmsg+0xdbb/0x22c0 [ 684.930382][T16465] __sys_recvmmsg+0x5dd/0x610 [ 684.935057][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 684.941121][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 684.947289][T16465] __do_fast_syscall_32+0x2af/0x480 [ 684.952485][T16465] do_fast_syscall_32+0x6b/0xd0 [ 684.957950][T16465] do_SYSENTER_32+0x73/0x90 [ 684.962968][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 684.969277][T16465] [ 684.971595][T16465] Uninit was stored to memory at: [ 684.976616][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 684.982329][T16465] __msan_chain_origin+0x50/0x90 [ 684.987398][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 684.992622][T16465] get_compat_msghdr+0x108/0x2b0 [ 684.997675][T16465] do_recvmmsg+0xdbb/0x22c0 [ 685.002168][T16465] __sys_recvmmsg+0x5dd/0x610 [ 685.006927][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.013600][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.020569][T16465] __do_fast_syscall_32+0x2af/0x480 [ 685.026893][T16465] do_fast_syscall_32+0x6b/0xd0 [ 685.031742][T16465] do_SYSENTER_32+0x73/0x90 [ 685.036241][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.042634][T16465] [ 685.045047][T16465] Uninit was stored to memory at: [ 685.050073][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 685.056139][T16465] __msan_chain_origin+0x50/0x90 [ 685.061072][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 685.066185][T16465] get_compat_msghdr+0x108/0x2b0 [ 685.073514][T16465] do_recvmmsg+0xdbb/0x22c0 [ 685.078015][T16465] __sys_recvmmsg+0x5dd/0x610 [ 685.082861][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.089016][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.097013][T16465] __do_fast_syscall_32+0x2af/0x480 [ 685.102233][T16465] do_fast_syscall_32+0x6b/0xd0 [ 685.107087][T16465] do_SYSENTER_32+0x73/0x90 [ 685.111684][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.117992][T16465] [ 685.120311][T16465] Uninit was stored to memory at: [ 685.125594][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 685.131306][T16465] __msan_chain_origin+0x50/0x90 [ 685.136236][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 685.141687][T16465] get_compat_msghdr+0x108/0x2b0 [ 685.146840][T16465] do_recvmmsg+0xdbb/0x22c0 [ 685.151356][T16465] __sys_recvmmsg+0x5dd/0x610 [ 685.156420][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.162710][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.169042][T16465] __do_fast_syscall_32+0x2af/0x480 [ 685.174263][T16465] do_fast_syscall_32+0x6b/0xd0 [ 685.179648][T16465] do_SYSENTER_32+0x73/0x90 [ 685.184167][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.190484][T16465] [ 685.192887][T16465] Uninit was stored to memory at: [ 685.197916][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 685.203634][T16465] __msan_chain_origin+0x50/0x90 [ 685.208573][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 685.213691][T16465] get_compat_msghdr+0x108/0x2b0 [ 685.218630][T16465] do_recvmmsg+0xdbb/0x22c0 [ 685.223172][T16465] __sys_recvmmsg+0x5dd/0x610 [ 685.227843][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 685.233920][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 685.240068][T16465] __do_fast_syscall_32+0x2af/0x480 [ 685.245259][T16465] do_fast_syscall_32+0x6b/0xd0 [ 685.250195][T16465] do_SYSENTER_32+0x73/0x90 [ 685.254975][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 685.261322][T16465] [ 685.263733][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 685.270511][T16465] do_recvmmsg+0xbf/0x22c0 [ 685.275363][T16465] do_recvmmsg+0xbf/0x22c0 [ 686.176199][T16465] not chained 170000 origins [ 686.181308][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 686.189991][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.200160][T16465] Call Trace: [ 686.203491][T16465] dump_stack+0x21c/0x280 [ 686.207874][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 686.213528][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 686.219289][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.224525][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 686.230093][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 686.236181][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.241404][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 686.247229][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.252443][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.257666][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 686.263320][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 686.269506][T16465] ? _copy_from_user+0x201/0x310 [ 686.274491][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.279711][T16465] __msan_chain_origin+0x50/0x90 [ 686.284679][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.289832][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.294986][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.299631][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.304860][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 686.310888][T16465] ? kmsan_get_metadata+0x116/0x180 [ 686.316114][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 686.321778][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 686.327095][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 686.331881][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 686.336982][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.341880][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.348171][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.354549][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.359872][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.364749][T16465] do_SYSENTER_32+0x73/0x90 [ 686.369279][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.375619][T16465] RIP: 0023:0xf7fd2549 [ 686.379692][T16465] Code: Bad RIP value. [ 686.383769][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 686.392201][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 686.400398][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 686.408418][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 686.416494][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 686.424486][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 686.432487][T16465] Uninit was stored to memory at: [ 686.437539][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.443471][T16465] __msan_chain_origin+0x50/0x90 [ 686.448426][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.453548][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.458585][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.463275][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.467967][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.474056][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.480316][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.485629][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.490588][T16465] do_SYSENTER_32+0x73/0x90 [ 686.495114][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.501436][T16465] [ 686.503767][T16465] Uninit was stored to memory at: [ 686.508900][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.514986][T16465] __msan_chain_origin+0x50/0x90 [ 686.520035][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.525166][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.530124][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.534650][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.539353][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.545438][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.551695][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.556916][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.561845][T16465] do_SYSENTER_32+0x73/0x90 [ 686.566367][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.572775][T16465] [ 686.575103][T16465] Uninit was stored to memory at: [ 686.580144][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.585970][T16465] __msan_chain_origin+0x50/0x90 [ 686.591011][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.597337][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.602378][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.606895][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.611592][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.617675][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.623845][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.629063][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.633937][T16465] do_SYSENTER_32+0x73/0x90 [ 686.638459][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.645739][T16465] [ 686.648070][T16465] Uninit was stored to memory at: [ 686.653139][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.659009][T16465] __msan_chain_origin+0x50/0x90 [ 686.663976][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.669119][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.674068][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.678587][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.683282][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.689378][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.695571][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.700925][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.705795][T16465] do_SYSENTER_32+0x73/0x90 [ 686.710350][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.716764][T16465] [ 686.719184][T16465] Uninit was stored to memory at: [ 686.724226][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.729965][T16465] __msan_chain_origin+0x50/0x90 [ 686.735035][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.740171][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.745136][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.749655][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.754358][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.760448][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.767225][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.772550][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.777544][T16465] do_SYSENTER_32+0x73/0x90 [ 686.782062][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.788388][T16465] [ 686.790714][T16465] Uninit was stored to memory at: [ 686.796381][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.802115][T16465] __msan_chain_origin+0x50/0x90 [ 686.807073][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.812229][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.817181][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.821696][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.826389][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.832467][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.838806][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.844113][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.849159][T16465] do_SYSENTER_32+0x73/0x90 [ 686.853682][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.860109][T16465] [ 686.862465][T16465] Uninit was stored to memory at: [ 686.867539][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 686.873279][T16465] __msan_chain_origin+0x50/0x90 [ 686.878270][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 686.883409][T16465] get_compat_msghdr+0x108/0x2b0 [ 686.888363][T16465] do_recvmmsg+0xdbb/0x22c0 [ 686.892885][T16465] __sys_recvmmsg+0x5dd/0x610 [ 686.897587][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 686.903799][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 686.910494][T16465] __do_fast_syscall_32+0x2af/0x480 [ 686.915733][T16465] do_fast_syscall_32+0x6b/0xd0 [ 686.920603][T16465] do_SYSENTER_32+0x73/0x90 [ 686.925120][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 686.931449][T16465] [ 686.933777][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 686.940463][T16465] do_recvmmsg+0xbf/0x22c0 [ 686.945083][T16465] do_recvmmsg+0xbf/0x22c0 [ 687.605954][T16465] not chained 180000 origins [ 687.610616][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 687.619397][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.629476][T16465] Call Trace: [ 687.632796][T16465] dump_stack+0x21c/0x280 [ 687.637154][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 687.642904][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 687.648730][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.654160][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 687.660111][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 687.666609][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.671845][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 687.677682][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.682915][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.688138][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 687.693712][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 687.699895][T16465] ? _copy_from_user+0x201/0x310 [ 687.705030][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.710250][T16465] __msan_chain_origin+0x50/0x90 [ 687.715218][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 687.720376][T16465] get_compat_msghdr+0x108/0x2b0 [ 687.725337][T16465] do_recvmmsg+0xdbb/0x22c0 [ 687.729885][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.735106][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 687.741016][T16465] ? kmsan_get_metadata+0x116/0x180 [ 687.746229][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 687.751965][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 687.757348][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 687.762561][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 687.767335][T16465] __sys_recvmmsg+0x5dd/0x610 [ 687.772034][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.778214][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.784413][T16465] __do_fast_syscall_32+0x2af/0x480 [ 687.789632][T16465] do_fast_syscall_32+0x6b/0xd0 [ 687.794731][T16465] do_SYSENTER_32+0x73/0x90 [ 687.799255][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.806027][T16465] RIP: 0023:0xf7fd2549 [ 687.810091][T16465] Code: Bad RIP value. [ 687.814239][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 687.822656][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 687.830727][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 687.838717][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 687.846822][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 687.854814][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 687.862895][T16465] Uninit was stored to memory at: [ 687.871425][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 687.877160][T16465] __msan_chain_origin+0x50/0x90 [ 687.882118][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 687.887362][T16465] get_compat_msghdr+0x108/0x2b0 [ 687.892314][T16465] do_recvmmsg+0xdbb/0x22c0 [ 687.896828][T16465] __sys_recvmmsg+0x5dd/0x610 [ 687.901555][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.907726][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.914099][T16465] __do_fast_syscall_32+0x2af/0x480 [ 687.919405][T16465] do_fast_syscall_32+0x6b/0xd0 [ 687.924272][T16465] do_SYSENTER_32+0x73/0x90 [ 687.928798][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 687.935122][T16465] [ 687.937450][T16465] Uninit was stored to memory at: [ 687.942578][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 687.948395][T16465] __msan_chain_origin+0x50/0x90 [ 687.953529][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 687.958674][T16465] get_compat_msghdr+0x108/0x2b0 [ 687.963719][T16465] do_recvmmsg+0xdbb/0x22c0 [ 687.968329][T16465] __sys_recvmmsg+0x5dd/0x610 [ 687.973024][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 687.979120][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 687.985497][T16465] __do_fast_syscall_32+0x2af/0x480 [ 687.990716][T16465] do_fast_syscall_32+0x6b/0xd0 [ 687.995588][T16465] do_SYSENTER_32+0x73/0x90 [ 688.000115][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.006527][T16465] [ 688.009032][T16465] Uninit was stored to memory at: [ 688.014162][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 688.019986][T16465] __msan_chain_origin+0x50/0x90 [ 688.024936][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 688.030060][T16465] get_compat_msghdr+0x108/0x2b0 [ 688.035012][T16465] do_recvmmsg+0xdbb/0x22c0 [ 688.039540][T16465] __sys_recvmmsg+0x5dd/0x610 [ 688.044408][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.050698][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.056961][T16465] __do_fast_syscall_32+0x2af/0x480 [ 688.062262][T16465] do_fast_syscall_32+0x6b/0xd0 [ 688.067119][T16465] do_SYSENTER_32+0x73/0x90 [ 688.071725][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.078058][T16465] [ 688.080385][T16465] Uninit was stored to memory at: [ 688.085433][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 688.091164][T16465] __msan_chain_origin+0x50/0x90 [ 688.096126][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 688.101248][T16465] get_compat_msghdr+0x108/0x2b0 [ 688.106461][T16465] do_recvmmsg+0xdbb/0x22c0 [ 688.111134][T16465] __sys_recvmmsg+0x5dd/0x610 [ 688.115828][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.121910][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.128170][T16465] __do_fast_syscall_32+0x2af/0x480 [ 688.133382][T16465] do_fast_syscall_32+0x6b/0xd0 [ 688.138307][T16465] do_SYSENTER_32+0x73/0x90 [ 688.142829][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.149486][T16465] [ 688.151818][T16465] Uninit was stored to memory at: [ 688.156887][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 688.162632][T16465] __msan_chain_origin+0x50/0x90 [ 688.167782][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 688.173087][T16465] get_compat_msghdr+0x108/0x2b0 [ 688.178790][T16465] do_recvmmsg+0xdbb/0x22c0 [ 688.183313][T16465] __sys_recvmmsg+0x5dd/0x610 [ 688.188188][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.194465][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.200741][T16465] __do_fast_syscall_32+0x2af/0x480 [ 688.208664][T16465] do_fast_syscall_32+0x6b/0xd0 [ 688.213548][T16465] do_SYSENTER_32+0x73/0x90 [ 688.218159][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.224573][T16465] [ 688.227005][T16465] Uninit was stored to memory at: [ 688.232138][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 688.237965][T16465] __msan_chain_origin+0x50/0x90 [ 688.242921][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 688.248054][T16465] get_compat_msghdr+0x108/0x2b0 [ 688.253190][T16465] do_recvmmsg+0xdbb/0x22c0 [ 688.257709][T16465] __sys_recvmmsg+0x5dd/0x610 [ 688.262501][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.268857][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.275128][T16465] __do_fast_syscall_32+0x2af/0x480 [ 688.280440][T16465] do_fast_syscall_32+0x6b/0xd0 [ 688.285388][T16465] do_SYSENTER_32+0x73/0x90 [ 688.290005][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.296423][T16465] [ 688.298761][T16465] Uninit was stored to memory at: [ 688.303907][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 688.309648][T16465] __msan_chain_origin+0x50/0x90 [ 688.314603][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 688.319849][T16465] get_compat_msghdr+0x108/0x2b0 [ 688.324817][T16465] do_recvmmsg+0xdbb/0x22c0 [ 688.329329][T16465] __sys_recvmmsg+0x5dd/0x610 [ 688.334042][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 688.340133][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 688.346297][T16465] __do_fast_syscall_32+0x2af/0x480 [ 688.351514][T16465] do_fast_syscall_32+0x6b/0xd0 [ 688.356521][T16465] do_SYSENTER_32+0x73/0x90 [ 688.361050][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 688.367480][T16465] [ 688.369831][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 688.376531][T16465] do_recvmmsg+0xbf/0x22c0 [ 688.380970][T16465] do_recvmmsg+0xbf/0x22c0 [ 689.018837][T16465] not chained 190000 origins [ 689.023495][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 689.032179][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.042244][T16465] Call Trace: [ 689.045568][T16465] dump_stack+0x21c/0x280 [ 689.049917][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 689.055567][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 689.061391][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.066608][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 689.072176][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 689.078270][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.083486][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 689.089331][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.094576][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.099800][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 689.105376][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 689.111468][T16465] ? _copy_from_user+0x201/0x310 [ 689.116425][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.121749][T16465] __msan_chain_origin+0x50/0x90 [ 689.126731][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.131916][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.137091][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.141639][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.146883][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 689.152808][T16465] ? kmsan_get_metadata+0x116/0x180 [ 689.158068][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 689.163720][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 689.169232][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 689.174022][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 689.178806][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.183946][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.190062][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.196238][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.201465][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.206365][T16465] do_SYSENTER_32+0x73/0x90 [ 689.210904][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.217280][T16465] RIP: 0023:0xf7fd2549 [ 689.221352][T16465] Code: Bad RIP value. [ 689.225418][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 689.233941][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 689.241931][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 689.250002][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 689.258086][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 689.266070][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 689.274065][T16465] Uninit was stored to memory at: [ 689.279305][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.285080][T16465] __msan_chain_origin+0x50/0x90 [ 689.290068][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.295202][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.300158][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.304682][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.309388][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.315604][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.321791][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.327006][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.333097][T16465] do_SYSENTER_32+0x73/0x90 [ 689.337632][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.344150][T16465] [ 689.347445][T16465] Uninit was stored to memory at: [ 689.352489][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.358820][T16465] __msan_chain_origin+0x50/0x90 [ 689.363859][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.368996][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.373938][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.378964][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.383655][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.389920][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.396978][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.402178][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.407048][T16465] do_SYSENTER_32+0x73/0x90 [ 689.411996][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.418392][T16465] [ 689.420716][T16465] Uninit was stored to memory at: [ 689.425752][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.431654][T16465] __msan_chain_origin+0x50/0x90 [ 689.436581][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.441708][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.446665][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.451166][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.455834][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.462447][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.468605][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.473814][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.478925][T16465] do_SYSENTER_32+0x73/0x90 [ 689.483844][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.490225][T16465] [ 689.492557][T16465] Uninit was stored to memory at: [ 689.497589][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.503420][T16465] __msan_chain_origin+0x50/0x90 [ 689.508367][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.513578][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.518515][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.523043][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.527796][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.534054][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.540290][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.545491][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.550341][T16465] do_SYSENTER_32+0x73/0x90 [ 689.554927][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.561428][T16465] [ 689.563753][T16465] Uninit was stored to memory at: [ 689.568823][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.574536][T16465] __msan_chain_origin+0x50/0x90 [ 689.579714][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.584842][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.589997][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.594500][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.599237][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.605406][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.611728][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.616923][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.621756][T16465] do_SYSENTER_32+0x73/0x90 [ 689.626248][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.632656][T16465] [ 689.634965][T16465] Uninit was stored to memory at: [ 689.639993][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.645691][T16465] __msan_chain_origin+0x50/0x90 [ 689.650657][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.655955][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.660899][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.665392][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.670098][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.676156][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.682302][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.687490][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.692328][T16465] do_SYSENTER_32+0x73/0x90 [ 689.696842][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.703157][T16465] [ 689.707061][T16465] Uninit was stored to memory at: [ 689.712478][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 689.718212][T16465] __msan_chain_origin+0x50/0x90 [ 689.723244][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 689.729425][T16465] get_compat_msghdr+0x108/0x2b0 [ 689.734358][T16465] do_recvmmsg+0xdbb/0x22c0 [ 689.738945][T16465] __sys_recvmmsg+0x5dd/0x610 [ 689.743756][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 689.749834][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 689.755991][T16465] __do_fast_syscall_32+0x2af/0x480 [ 689.761272][T16465] do_fast_syscall_32+0x6b/0xd0 [ 689.766103][T16465] do_SYSENTER_32+0x73/0x90 [ 689.770669][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 689.776971][T16465] [ 689.779285][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 689.785956][T16465] do_recvmmsg+0xbf/0x22c0 [ 689.790368][T16465] do_recvmmsg+0xbf/0x22c0 [ 689.994107][T16465] not chained 200000 origins [ 689.998758][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 690.007521][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 690.017654][T16465] Call Trace: [ 690.020973][T16465] dump_stack+0x21c/0x280 [ 690.025323][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 690.030973][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 690.036900][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.042145][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 690.048232][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 690.054325][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.059549][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 690.065475][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.070723][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.075944][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 690.081511][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 690.087608][T16465] ? _copy_from_user+0x201/0x310 [ 690.092573][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.097787][T16465] __msan_chain_origin+0x50/0x90 [ 690.107269][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.112418][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.117381][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.122085][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.127306][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 690.133848][T16465] ? kmsan_get_metadata+0x116/0x180 [ 690.139072][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 690.144817][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 690.150139][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 690.154921][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 690.159790][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.164527][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.170633][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.176910][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.182143][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.187010][T16465] do_SYSENTER_32+0x73/0x90 [ 690.191536][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.197962][T16465] RIP: 0023:0xf7fd2549 [ 690.202025][T16465] Code: Bad RIP value. [ 690.206182][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 690.214694][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 690.222680][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 690.230706][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 690.238699][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 690.246772][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 690.254939][T16465] Uninit was stored to memory at: [ 690.259987][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.265847][T16465] __msan_chain_origin+0x50/0x90 [ 690.270822][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.276080][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.281039][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.285560][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.290273][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.296805][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.302982][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.308242][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.313128][T16465] do_SYSENTER_32+0x73/0x90 [ 690.317648][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.323971][T16465] [ 690.326302][T16465] Uninit was stored to memory at: [ 690.331345][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.337084][T16465] __msan_chain_origin+0x50/0x90 [ 690.342039][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.347163][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.352219][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.356818][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.361709][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.367806][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.373967][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.379166][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.384008][T16465] do_SYSENTER_32+0x73/0x90 [ 690.388514][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.394827][T16465] [ 690.397140][T16465] Uninit was stored to memory at: [ 690.402168][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.407891][T16465] __msan_chain_origin+0x50/0x90 [ 690.412934][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.418141][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.423077][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.427579][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.432948][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.439185][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.445437][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.450638][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.455486][T16465] do_SYSENTER_32+0x73/0x90 [ 690.459995][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.466302][T16465] [ 690.468642][T16465] Uninit was stored to memory at: [ 690.473680][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.479394][T16465] __msan_chain_origin+0x50/0x90 [ 690.484424][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.489538][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.494489][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.499002][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.503731][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.510051][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.516372][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.521599][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.526468][T16465] do_SYSENTER_32+0x73/0x90 [ 690.530981][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.537760][T16465] [ 690.540092][T16465] Uninit was stored to memory at: [ 690.545134][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.550888][T16465] __msan_chain_origin+0x50/0x90 [ 690.555863][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.560991][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.565937][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.570450][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.575316][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.581382][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.587533][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.592731][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.597681][T16465] do_SYSENTER_32+0x73/0x90 [ 690.602539][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.608854][T16465] [ 690.611206][T16465] Uninit was stored to memory at: [ 690.616500][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.623083][T16465] __msan_chain_origin+0x50/0x90 [ 690.628025][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.633144][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.638067][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.642551][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.647336][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.653459][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.659848][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.665067][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.669936][T16465] do_SYSENTER_32+0x73/0x90 [ 690.674598][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.681107][T16465] [ 690.683449][T16465] Uninit was stored to memory at: [ 690.688513][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 690.694335][T16465] __msan_chain_origin+0x50/0x90 [ 690.699278][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 690.704528][T16465] get_compat_msghdr+0x108/0x2b0 [ 690.710086][T16465] do_recvmmsg+0xdbb/0x22c0 [ 690.714796][T16465] __sys_recvmmsg+0x5dd/0x610 [ 690.719516][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 690.725581][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 690.732618][T16465] __do_fast_syscall_32+0x2af/0x480 [ 690.737842][T16465] do_fast_syscall_32+0x6b/0xd0 [ 690.742765][T16465] do_SYSENTER_32+0x73/0x90 [ 690.747290][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 690.753618][T16465] [ 690.755931][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 690.762686][T16465] do_recvmmsg+0xbf/0x22c0 [ 690.767103][T16465] do_recvmmsg+0xbf/0x22c0 [ 691.003361][T16465] not chained 210000 origins [ 691.008009][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 691.016669][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 691.026983][T16465] Call Trace: [ 691.030316][T16465] dump_stack+0x21c/0x280 [ 691.034634][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 691.040260][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 691.045984][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.051170][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 691.056699][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 691.062771][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.067952][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 691.073760][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.079324][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.084594][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 691.090148][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 691.096203][T16465] ? _copy_from_user+0x201/0x310 [ 691.101151][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.106349][T16465] __msan_chain_origin+0x50/0x90 [ 691.111293][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.116628][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.121575][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.126112][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.131322][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 691.137518][T16465] ? kmsan_get_metadata+0x116/0x180 [ 691.142802][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 691.148433][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 691.153782][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 691.158548][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 691.163450][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.168132][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.174289][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.180430][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.185741][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.190589][T16465] do_SYSENTER_32+0x73/0x90 [ 691.195088][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.201409][T16465] RIP: 0023:0xf7fd2549 [ 691.205451][T16465] Code: Bad RIP value. [ 691.209516][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 691.218106][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 691.226089][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 691.234118][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 691.242076][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 691.250135][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 691.258113][T16465] Uninit was stored to memory at: [ 691.263145][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.270806][T16465] __msan_chain_origin+0x50/0x90 [ 691.275817][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.280928][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.286075][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.290672][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.295409][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.301570][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.307715][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.312914][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.317757][T16465] do_SYSENTER_32+0x73/0x90 [ 691.322264][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.328586][T16465] [ 691.330893][T16465] Uninit was stored to memory at: [ 691.335909][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.341639][T16465] __msan_chain_origin+0x50/0x90 [ 691.346612][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.352528][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.357465][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.361984][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.366669][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.372746][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.378897][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.384074][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.388915][T16465] do_SYSENTER_32+0x73/0x90 [ 691.393741][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.400222][T16465] [ 691.402533][T16465] Uninit was stored to memory at: [ 691.407571][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.413439][T16465] __msan_chain_origin+0x50/0x90 [ 691.418369][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.423863][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.428810][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.433333][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.438030][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.444080][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.450224][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.455498][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.460331][T16465] do_SYSENTER_32+0x73/0x90 [ 691.464813][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.471137][T16465] [ 691.473469][T16465] Uninit was stored to memory at: [ 691.478517][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.484311][T16465] __msan_chain_origin+0x50/0x90 [ 691.489249][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.494366][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.499371][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.503861][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.508641][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.514723][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.520915][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.526335][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.531283][T16465] do_SYSENTER_32+0x73/0x90 [ 691.535782][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.542320][T16465] [ 691.544660][T16465] Uninit was stored to memory at: [ 691.549970][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.555709][T16465] __msan_chain_origin+0x50/0x90 [ 691.560654][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.565970][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.571438][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.575934][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.580725][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.586779][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.593082][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.598601][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.603608][T16465] do_SYSENTER_32+0x73/0x90 [ 691.608329][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.614661][T16465] [ 691.616989][T16465] Uninit was stored to memory at: [ 691.622036][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.627757][T16465] __msan_chain_origin+0x50/0x90 [ 691.632721][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.637922][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.642843][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.647336][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.652021][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.658094][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.664248][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.669458][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.674314][T16465] do_SYSENTER_32+0x73/0x90 [ 691.680565][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.686867][T16465] [ 691.689178][T16465] Uninit was stored to memory at: [ 691.694734][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 691.700979][T16465] __msan_chain_origin+0x50/0x90 [ 691.705989][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 691.711245][T16465] get_compat_msghdr+0x108/0x2b0 [ 691.716167][T16465] do_recvmmsg+0xdbb/0x22c0 [ 691.720758][T16465] __sys_recvmmsg+0x5dd/0x610 [ 691.725447][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 691.731732][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 691.737898][T16465] __do_fast_syscall_32+0x2af/0x480 [ 691.743614][T16465] do_fast_syscall_32+0x6b/0xd0 [ 691.748477][T16465] do_SYSENTER_32+0x73/0x90 [ 691.752991][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 691.759351][T16465] [ 691.762021][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 691.769395][T16465] do_recvmmsg+0xbf/0x22c0 [ 691.773833][T16465] do_recvmmsg+0xbf/0x22c0 [ 692.021764][T16465] not chained 220000 origins [ 692.026505][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 692.035447][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 692.046645][T16465] Call Trace: [ 692.049968][T16465] dump_stack+0x21c/0x280 [ 692.054342][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 692.060024][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 692.065762][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.070982][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 692.082223][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 692.090699][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.096090][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 692.101924][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.107374][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.112975][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 692.119247][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 692.125353][T16465] ? _copy_from_user+0x201/0x310 [ 692.130332][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.135642][T16465] __msan_chain_origin+0x50/0x90 [ 692.140628][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.145758][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.150784][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.155319][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.160528][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 692.166936][T16465] ? kmsan_get_metadata+0x116/0x180 [ 692.172146][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 692.178845][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 692.184237][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 692.189042][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 692.193880][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.198870][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.205070][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.211413][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.216616][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.221634][T16465] do_SYSENTER_32+0x73/0x90 [ 692.226150][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.232637][T16465] RIP: 0023:0xf7fd2549 [ 692.236703][T16465] Code: Bad RIP value. [ 692.240758][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 692.249405][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 692.257516][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 692.265596][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 692.273559][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 692.282782][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 692.290755][T16465] Uninit was stored to memory at: [ 692.295790][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.301629][T16465] __msan_chain_origin+0x50/0x90 [ 692.306563][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.311753][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.316689][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.321357][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.326031][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.332098][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.338243][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.343445][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.348300][T16465] do_SYSENTER_32+0x73/0x90 [ 692.352802][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.359206][T16465] [ 692.361532][T16465] Uninit was stored to memory at: [ 692.366548][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.372373][T16465] __msan_chain_origin+0x50/0x90 [ 692.377319][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.382533][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.387462][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.392221][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.396916][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.403005][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.409195][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.414395][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.419372][T16465] do_SYSENTER_32+0x73/0x90 [ 692.423886][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.430213][T16465] [ 692.432550][T16465] Uninit was stored to memory at: [ 692.437567][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.443375][T16465] __msan_chain_origin+0x50/0x90 [ 692.448419][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.456628][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.462365][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.466885][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.471559][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.477920][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.484199][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.489416][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.494282][T16465] do_SYSENTER_32+0x73/0x90 [ 692.498945][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.505279][T16465] [ 692.507675][T16465] Uninit was stored to memory at: [ 692.512887][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.518695][T16465] __msan_chain_origin+0x50/0x90 [ 692.523808][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.529030][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.534092][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.538679][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.543802][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.549872][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.556016][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.561231][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.566091][T16465] do_SYSENTER_32+0x73/0x90 [ 692.571129][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.577434][T16465] [ 692.579811][T16465] Uninit was stored to memory at: [ 692.585101][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.590857][T16465] __msan_chain_origin+0x50/0x90 [ 692.595900][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.601010][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.605938][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.610446][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.615921][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.621983][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.628261][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.633568][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.638415][T16465] do_SYSENTER_32+0x73/0x90 [ 692.642932][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.649247][T16465] [ 692.651582][T16465] Uninit was stored to memory at: [ 692.656625][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.662379][T16465] __msan_chain_origin+0x50/0x90 [ 692.667415][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.672877][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.678615][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.683220][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.688147][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.694216][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.700511][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.705812][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.710650][T16465] do_SYSENTER_32+0x73/0x90 [ 692.715142][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.721883][T16465] [ 692.724197][T16465] Uninit was stored to memory at: [ 692.729747][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 692.735487][T16465] __msan_chain_origin+0x50/0x90 [ 692.740433][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 692.749167][T16465] get_compat_msghdr+0x108/0x2b0 [ 692.754279][T16465] do_recvmmsg+0xdbb/0x22c0 [ 692.758782][T16465] __sys_recvmmsg+0x5dd/0x610 [ 692.763566][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 692.769898][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 692.776147][T16465] __do_fast_syscall_32+0x2af/0x480 [ 692.781725][T16465] do_fast_syscall_32+0x6b/0xd0 [ 692.786654][T16465] do_SYSENTER_32+0x73/0x90 [ 692.791156][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 692.797557][T16465] [ 692.799892][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 692.806656][T16465] do_recvmmsg+0xbf/0x22c0 [ 692.811364][T16465] do_recvmmsg+0xbf/0x22c0 [ 692.995892][T16465] not chained 230000 origins [ 693.000553][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 693.009238][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.020380][T16465] Call Trace: [ 693.023734][T16465] dump_stack+0x21c/0x280 [ 693.028123][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 693.033881][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 693.039718][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.044940][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 693.050648][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 693.056786][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.062006][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 693.067923][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.073158][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.078405][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 693.084019][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 693.090137][T16465] ? _copy_from_user+0x201/0x310 [ 693.095102][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.100702][T16465] __msan_chain_origin+0x50/0x90 [ 693.105668][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.110836][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.116059][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.120714][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.125946][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 693.131868][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.137787][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 693.143451][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 693.148755][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 693.153532][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 693.158432][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.163146][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.169262][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.175614][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.180855][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.185797][T16465] do_SYSENTER_32+0x73/0x90 [ 693.190327][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.196667][T16465] RIP: 0023:0xf7fd2549 [ 693.200734][T16465] Code: Bad RIP value. [ 693.204925][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 693.213704][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 693.221785][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 693.229881][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 693.237870][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 693.245854][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 693.253842][T16465] Uninit was stored to memory at: [ 693.259366][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.265340][T16465] __msan_chain_origin+0x50/0x90 [ 693.270463][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.275598][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.280559][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.285260][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.290018][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.296142][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.302334][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.307555][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.312426][T16465] do_SYSENTER_32+0x73/0x90 [ 693.317394][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.323723][T16465] [ 693.326250][T16465] Uninit was stored to memory at: [ 693.331326][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.337076][T16465] __msan_chain_origin+0x50/0x90 [ 693.342029][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.347160][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.352110][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.356632][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.361331][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.367524][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.373867][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.379081][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.383965][T16465] do_SYSENTER_32+0x73/0x90 [ 693.388485][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.394802][T16465] [ 693.397114][T16465] Uninit was stored to memory at: [ 693.402166][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.407902][T16465] __msan_chain_origin+0x50/0x90 [ 693.412864][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.418145][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.423082][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.427590][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.432420][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.438512][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.444679][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.449898][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.454770][T16465] do_SYSENTER_32+0x73/0x90 [ 693.459389][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.465692][T16465] [ 693.468009][T16465] Uninit was stored to memory at: [ 693.473042][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.478836][T16465] __msan_chain_origin+0x50/0x90 [ 693.483856][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.488975][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.493910][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.498422][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.503333][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.509688][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.516063][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.521268][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.526396][T16465] do_SYSENTER_32+0x73/0x90 [ 693.530924][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.537228][T16465] [ 693.539550][T16465] Uninit was stored to memory at: [ 693.544574][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.550386][T16465] __msan_chain_origin+0x50/0x90 [ 693.555342][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.560689][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.565863][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.570420][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.575445][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.581762][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.587937][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.593145][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.598186][T16465] do_SYSENTER_32+0x73/0x90 [ 693.602707][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.609033][T16465] [ 693.611446][T16465] Uninit was stored to memory at: [ 693.616668][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.623123][T16465] __msan_chain_origin+0x50/0x90 [ 693.628078][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.633393][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.638408][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.642899][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.647663][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.653835][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.659991][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.665188][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.670232][T16465] do_SYSENTER_32+0x73/0x90 [ 693.674755][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.681074][T16465] [ 693.683393][T16465] Uninit was stored to memory at: [ 693.688705][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 693.694458][T16465] __msan_chain_origin+0x50/0x90 [ 693.699528][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 693.704659][T16465] get_compat_msghdr+0x108/0x2b0 [ 693.709717][T16465] do_recvmmsg+0xdbb/0x22c0 [ 693.714227][T16465] __sys_recvmmsg+0x5dd/0x610 [ 693.719334][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 693.725496][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 693.731738][T16465] __do_fast_syscall_32+0x2af/0x480 [ 693.737133][T16465] do_fast_syscall_32+0x6b/0xd0 [ 693.742462][T16465] do_SYSENTER_32+0x73/0x90 [ 693.746986][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 693.753435][T16465] [ 693.755878][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 693.763072][T16465] do_recvmmsg+0xbf/0x22c0 [ 693.767486][T16465] do_recvmmsg+0xbf/0x22c0 [ 693.941430][T16465] not chained 240000 origins [ 693.946079][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 693.955972][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 693.967255][T16465] Call Trace: [ 693.970568][T16465] dump_stack+0x21c/0x280 [ 693.974951][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 693.980818][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 693.986733][T16465] ? kmsan_get_metadata+0x116/0x180 [ 693.991958][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 693.997642][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 694.003734][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.009068][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 694.014896][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.020252][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.025467][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 694.031119][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 694.037210][T16465] ? _copy_from_user+0x201/0x310 [ 694.042189][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.047400][T16465] __msan_chain_origin+0x50/0x90 [ 694.052461][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.057829][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.062782][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.067303][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.072541][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 694.078541][T16465] ? kmsan_get_metadata+0x116/0x180 [ 694.083848][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 694.090221][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 694.095752][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 694.102613][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 694.107395][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.112205][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.119233][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.125908][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.131119][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.136720][T16465] do_SYSENTER_32+0x73/0x90 [ 694.141417][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.147962][T16465] RIP: 0023:0xf7fd2549 [ 694.152118][T16465] Code: Bad RIP value. [ 694.156193][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 694.164922][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 694.174477][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 694.182450][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 694.190423][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 694.198447][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 694.206992][T16465] Uninit was stored to memory at: [ 694.212042][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.217895][T16465] __msan_chain_origin+0x50/0x90 [ 694.222982][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.228112][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.233400][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.237904][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.242588][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.248982][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.255147][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.260521][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.265366][T16465] do_SYSENTER_32+0x73/0x90 [ 694.269866][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.276255][T16465] [ 694.278571][T16465] Uninit was stored to memory at: [ 694.283735][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.289478][T16465] __msan_chain_origin+0x50/0x90 [ 694.294571][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.299895][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.304950][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.309460][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.314303][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.320463][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.326711][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.331912][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.336767][T16465] do_SYSENTER_32+0x73/0x90 [ 694.341269][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.347574][T16465] [ 694.349913][T16465] Uninit was stored to memory at: [ 694.355039][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.361630][T16465] __msan_chain_origin+0x50/0x90 [ 694.366604][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.371843][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.376779][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.381298][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.386064][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.392128][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.398286][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.403496][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.408382][T16465] do_SYSENTER_32+0x73/0x90 [ 694.413417][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.419727][T16465] [ 694.422029][T16465] Uninit was stored to memory at: [ 694.427048][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.432939][T16465] __msan_chain_origin+0x50/0x90 [ 694.437873][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.442993][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.447924][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.452418][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.457184][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.463249][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.469418][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.474974][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.479843][T16465] do_SYSENTER_32+0x73/0x90 [ 694.484382][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.490716][T16465] [ 694.493133][T16465] Uninit was stored to memory at: [ 694.498267][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.503964][T16465] __msan_chain_origin+0x50/0x90 [ 694.508925][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.514131][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.519147][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.523654][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.528517][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.535210][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.541881][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.547087][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.551947][T16465] do_SYSENTER_32+0x73/0x90 [ 694.556591][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.563469][T16465] [ 694.565786][T16465] Uninit was stored to memory at: [ 694.571127][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.576936][T16465] __msan_chain_origin+0x50/0x90 [ 694.581880][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.587098][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.592045][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.596537][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.601229][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.607561][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.614038][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.619524][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.624497][T16465] do_SYSENTER_32+0x73/0x90 [ 694.629517][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.636189][T16465] [ 694.638516][T16465] Uninit was stored to memory at: [ 694.643587][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 694.649319][T16465] __msan_chain_origin+0x50/0x90 [ 694.654558][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 694.659781][T16465] get_compat_msghdr+0x108/0x2b0 [ 694.665045][T16465] do_recvmmsg+0xdbb/0x22c0 [ 694.669577][T16465] __sys_recvmmsg+0x5dd/0x610 [ 694.674539][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.680623][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.686779][T16465] __do_fast_syscall_32+0x2af/0x480 [ 694.692000][T16465] do_fast_syscall_32+0x6b/0xd0 [ 694.696935][T16465] do_SYSENTER_32+0x73/0x90 [ 694.701610][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.707914][T16465] [ 694.710254][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 694.716930][T16465] do_recvmmsg+0xbf/0x22c0 [ 694.721438][T16465] do_recvmmsg+0xbf/0x22c0 [ 694.977518][T16465] not chained 250000 origins [ 694.982669][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 694.991513][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.002050][T16465] Call Trace: [ 695.005350][T16465] dump_stack+0x21c/0x280 [ 695.009688][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 695.015322][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 695.021054][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.026412][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 695.034477][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.040635][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.045917][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 695.051709][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.056894][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.062895][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 695.068425][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.074999][T16465] ? _copy_from_user+0x201/0x310 [ 695.079927][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.085110][T16465] __msan_chain_origin+0x50/0x90 [ 695.090038][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.095268][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.100422][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.105040][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.110364][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 695.116409][T16465] ? kmsan_get_metadata+0x116/0x180 [ 695.122416][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 695.128045][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 695.133553][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 695.138340][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 695.143369][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.148222][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.154321][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.160941][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.166146][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.170986][T16465] do_SYSENTER_32+0x73/0x90 [ 695.176233][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.182551][T16465] RIP: 0023:0xf7fd2549 [ 695.186754][T16465] Code: Bad RIP value. [ 695.190821][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 695.199301][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 695.207437][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 695.215476][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 695.224223][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 695.232535][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 695.240759][T16465] Uninit was stored to memory at: [ 695.245983][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.251991][T16465] __msan_chain_origin+0x50/0x90 [ 695.256931][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.262050][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.266989][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.271920][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.276795][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.283152][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.289308][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.294678][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.299513][T16465] do_SYSENTER_32+0x73/0x90 [ 695.304246][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.310758][T16465] [ 695.313066][T16465] Uninit was stored to memory at: [ 695.318083][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.323808][T16465] __msan_chain_origin+0x50/0x90 [ 695.328844][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.334053][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.339005][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.343949][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.348880][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.354950][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.361101][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.367350][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.372283][T16465] do_SYSENTER_32+0x73/0x90 [ 695.376787][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.383226][T16465] [ 695.385740][T16465] Uninit was stored to memory at: [ 695.391746][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.397523][T16465] __msan_chain_origin+0x50/0x90 [ 695.402748][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.407864][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.413287][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.417813][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.422678][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.428735][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.434965][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.440170][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.445332][T16465] do_SYSENTER_32+0x73/0x90 [ 695.450059][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.456377][T16465] [ 695.458696][T16465] Uninit was stored to memory at: [ 695.463796][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.469506][T16465] __msan_chain_origin+0x50/0x90 [ 695.475138][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.480282][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.485421][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.490184][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.495309][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.501491][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.507791][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.513189][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.518059][T16465] do_SYSENTER_32+0x73/0x90 [ 695.522571][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.529292][T16465] [ 695.531608][T16465] Uninit was stored to memory at: [ 695.536745][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.542536][T16465] __msan_chain_origin+0x50/0x90 [ 695.547746][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.552860][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.557801][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.562402][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.567248][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.573526][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.579703][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.585772][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.590619][T16465] do_SYSENTER_32+0x73/0x90 [ 695.595108][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.601415][T16465] [ 695.603910][T16465] Uninit was stored to memory at: [ 695.608937][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.614643][T16465] __msan_chain_origin+0x50/0x90 [ 695.619600][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.625575][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.630591][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.636045][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.644719][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.650793][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.657037][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.662224][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.667247][T16465] do_SYSENTER_32+0x73/0x90 [ 695.671735][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.678064][T16465] [ 695.680369][T16465] Uninit was stored to memory at: [ 695.685377][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 695.691078][T16465] __msan_chain_origin+0x50/0x90 [ 695.696170][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 695.701271][T16465] get_compat_msghdr+0x108/0x2b0 [ 695.706201][T16465] do_recvmmsg+0xdbb/0x22c0 [ 695.710695][T16465] __sys_recvmmsg+0x5dd/0x610 [ 695.715355][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.721488][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.727635][T16465] __do_fast_syscall_32+0x2af/0x480 [ 695.733084][T16465] do_fast_syscall_32+0x6b/0xd0 [ 695.737918][T16465] do_SYSENTER_32+0x73/0x90 [ 695.742495][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.748904][T16465] [ 695.751226][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 695.758088][T16465] do_recvmmsg+0xbf/0x22c0 [ 695.762496][T16465] do_recvmmsg+0xbf/0x22c0 [ 696.132171][T16465] not chained 260000 origins [ 696.137087][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 696.146090][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.156237][T16465] Call Trace: [ 696.159626][T16465] dump_stack+0x21c/0x280 [ 696.164109][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 696.169734][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 696.175524][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.180727][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 696.186257][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.192325][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.197613][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 696.203495][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.208793][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.214001][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 696.219645][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.225734][T16465] ? _copy_from_user+0x201/0x310 [ 696.230789][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.236020][T16465] __msan_chain_origin+0x50/0x90 [ 696.240959][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.246236][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.251412][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.256033][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.261272][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 696.267295][T16465] ? kmsan_get_metadata+0x116/0x180 [ 696.272704][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 696.278765][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 696.284141][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 696.289017][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 696.293772][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.298449][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.304524][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.310679][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.315877][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.320739][T16465] do_SYSENTER_32+0x73/0x90 [ 696.325281][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.331701][T16465] RIP: 0023:0xf7fd2549 [ 696.338083][T16465] Code: Bad RIP value. [ 696.342231][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 696.350724][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 696.358794][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 696.367282][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 696.375326][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 696.383549][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 696.391631][T16465] Uninit was stored to memory at: [ 696.396775][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.402496][T16465] __msan_chain_origin+0x50/0x90 [ 696.407638][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.412743][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.417680][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.423902][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.428578][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.434630][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.440773][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.445980][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.450828][T16465] do_SYSENTER_32+0x73/0x90 [ 696.455345][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.461906][T16465] [ 696.464217][T16465] Uninit was stored to memory at: [ 696.469232][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.474932][T16465] __msan_chain_origin+0x50/0x90 [ 696.479871][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.484966][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.490024][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.494505][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.499207][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.505351][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.511597][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.516800][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.521664][T16465] do_SYSENTER_32+0x73/0x90 [ 696.526374][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.532770][T16465] [ 696.535080][T16465] Uninit was stored to memory at: [ 696.540283][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.546173][T16465] __msan_chain_origin+0x50/0x90 [ 696.551301][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.556423][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.564059][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.568596][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.573810][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.579869][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.586216][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.591407][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.596341][T16465] do_SYSENTER_32+0x73/0x90 [ 696.600850][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.607676][T16465] [ 696.609981][T16465] Uninit was stored to memory at: [ 696.614999][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.620802][T16465] __msan_chain_origin+0x50/0x90 [ 696.625777][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.631161][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.636114][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.640699][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.645365][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.651423][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.657582][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.662877][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.668012][T16465] do_SYSENTER_32+0x73/0x90 [ 696.672641][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.678953][T16465] [ 696.681358][T16465] Uninit was stored to memory at: [ 696.686567][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.692277][T16465] __msan_chain_origin+0x50/0x90 [ 696.697229][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.702337][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.707269][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.711924][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.716740][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.722814][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.728962][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.734238][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.739102][T16465] do_SYSENTER_32+0x73/0x90 [ 696.743629][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.749932][T16465] [ 696.752240][T16465] Uninit was stored to memory at: [ 696.757268][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.762968][T16465] __msan_chain_origin+0x50/0x90 [ 696.767999][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.773934][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.778875][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.783392][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.788156][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.794760][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.802765][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.808054][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.812933][T16465] do_SYSENTER_32+0x73/0x90 [ 696.817864][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.824805][T16465] [ 696.827258][T16465] Uninit was stored to memory at: [ 696.832375][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 696.838092][T16465] __msan_chain_origin+0x50/0x90 [ 696.843045][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 696.848439][T16465] get_compat_msghdr+0x108/0x2b0 [ 696.853493][T16465] do_recvmmsg+0xdbb/0x22c0 [ 696.857996][T16465] __sys_recvmmsg+0x5dd/0x610 [ 696.862825][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.869320][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.875558][T16465] __do_fast_syscall_32+0x2af/0x480 [ 696.880776][T16465] do_fast_syscall_32+0x6b/0xd0 [ 696.886124][T16465] do_SYSENTER_32+0x73/0x90 [ 696.890643][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.896983][T16465] [ 696.899315][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 696.906089][T16465] do_recvmmsg+0xbf/0x22c0 [ 696.910508][T16465] do_recvmmsg+0xbf/0x22c0 [ 697.175187][T16465] not chained 270000 origins [ 697.179952][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 697.188808][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.198987][T16465] Call Trace: [ 697.203914][T16465] dump_stack+0x21c/0x280 [ 697.208268][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 697.213935][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 697.219853][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.225078][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 697.230737][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 697.237136][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.242496][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 697.248332][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.253546][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.259026][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 697.265556][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 697.272180][T16465] ? _copy_from_user+0x201/0x310 [ 697.277230][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.282438][T16465] __msan_chain_origin+0x50/0x90 [ 697.287366][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.292797][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.298432][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.303412][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.308627][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 697.314687][T16465] ? kmsan_get_metadata+0x116/0x180 [ 697.320344][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 697.326502][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 697.332139][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 697.336980][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 697.342608][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.347432][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.353727][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.359933][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.365202][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.370400][T16465] do_SYSENTER_32+0x73/0x90 [ 697.375061][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.381629][T16465] RIP: 0023:0xf7fd2549 [ 697.385700][T16465] Code: Bad RIP value. [ 697.389773][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 697.398284][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 697.406244][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 697.414302][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 697.422276][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 697.430943][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 697.439021][T16465] Uninit was stored to memory at: [ 697.444069][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.449792][T16465] __msan_chain_origin+0x50/0x90 [ 697.454753][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.459883][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.465518][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.470194][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.474864][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.480932][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.487084][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.492293][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.497488][T16465] do_SYSENTER_32+0x73/0x90 [ 697.502136][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.508554][T16465] [ 697.510882][T16465] Uninit was stored to memory at: [ 697.515956][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.521688][T16465] __msan_chain_origin+0x50/0x90 [ 697.526648][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.531923][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.537082][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.541601][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.546709][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.553046][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.559218][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.564416][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.569277][T16465] do_SYSENTER_32+0x73/0x90 [ 697.573858][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.580183][T16465] [ 697.582508][T16465] Uninit was stored to memory at: [ 697.587529][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.593247][T16465] __msan_chain_origin+0x50/0x90 [ 697.598175][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.603276][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.608200][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.612691][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.617356][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.623507][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.629649][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.634863][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.639812][T16465] do_SYSENTER_32+0x73/0x90 [ 697.646218][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.652545][T16465] [ 697.655029][T16465] Uninit was stored to memory at: [ 697.660062][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.665801][T16465] __msan_chain_origin+0x50/0x90 [ 697.670736][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.675918][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.680844][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.685422][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.690094][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.696156][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.702311][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.707499][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.712336][T16465] do_SYSENTER_32+0x73/0x90 [ 697.716832][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.723147][T16465] [ 697.725455][T16465] Uninit was stored to memory at: [ 697.730491][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.736227][T16465] __msan_chain_origin+0x50/0x90 [ 697.741175][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.746635][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.751588][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.756101][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.760788][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.766854][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.773532][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.778744][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.783578][T16465] do_SYSENTER_32+0x73/0x90 [ 697.788417][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.794888][T16465] [ 697.797298][T16465] Uninit was stored to memory at: [ 697.802316][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.808035][T16465] __msan_chain_origin+0x50/0x90 [ 697.812969][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.818084][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.823019][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.827508][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.832170][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.838327][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.844487][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.849779][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.854632][T16465] do_SYSENTER_32+0x73/0x90 [ 697.859123][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.865436][T16465] [ 697.867764][T16465] Uninit was stored to memory at: [ 697.872792][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 697.878524][T16465] __msan_chain_origin+0x50/0x90 [ 697.883488][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 697.888595][T16465] get_compat_msghdr+0x108/0x2b0 [ 697.893686][T16465] do_recvmmsg+0xdbb/0x22c0 [ 697.898264][T16465] __sys_recvmmsg+0x5dd/0x610 [ 697.902931][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.908983][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.915137][T16465] __do_fast_syscall_32+0x2af/0x480 [ 697.920353][T16465] do_fast_syscall_32+0x6b/0xd0 [ 697.925211][T16465] do_SYSENTER_32+0x73/0x90 [ 697.929730][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.936074][T16465] [ 697.938400][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 697.947032][T16465] do_recvmmsg+0xbf/0x22c0 [ 697.951452][T16465] do_recvmmsg+0xbf/0x22c0 [ 698.240089][T16465] not chained 280000 origins [ 698.244890][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 698.253681][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.263750][T16465] Call Trace: [ 698.267108][T16465] dump_stack+0x21c/0x280 [ 698.271464][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 698.277195][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 698.283228][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.288434][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 698.293991][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 698.300056][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.305331][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 698.311150][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.316363][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.322104][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 698.327742][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 698.333937][T16465] ? _copy_from_user+0x201/0x310 [ 698.338875][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.344292][T16465] __msan_chain_origin+0x50/0x90 [ 698.349265][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.354399][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.359538][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.364055][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.369260][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 698.375260][T16465] ? kmsan_get_metadata+0x116/0x180 [ 698.380448][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 698.386088][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 698.391364][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 698.396203][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 698.400958][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.405637][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.411712][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.417877][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.423092][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.427948][T16465] do_SYSENTER_32+0x73/0x90 [ 698.432571][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.439198][T16465] RIP: 0023:0xf7fd2549 [ 698.443252][T16465] Code: Bad RIP value. [ 698.447426][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 698.455917][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 698.463904][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 698.471867][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.479951][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.488011][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.495990][T16465] Uninit was stored to memory at: [ 698.501030][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.506760][T16465] __msan_chain_origin+0x50/0x90 [ 698.511739][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.516852][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.523051][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.527573][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.532465][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.538542][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.544897][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.550179][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.555030][T16465] do_SYSENTER_32+0x73/0x90 [ 698.559540][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.565852][T16465] [ 698.568174][T16465] Uninit was stored to memory at: [ 698.573202][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.578910][T16465] __msan_chain_origin+0x50/0x90 [ 698.583976][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.589090][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.594035][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.598692][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.603372][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.609451][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.615710][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.620924][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.626030][T16465] do_SYSENTER_32+0x73/0x90 [ 698.630558][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.636962][T16465] [ 698.639290][T16465] Uninit was stored to memory at: [ 698.644513][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.650251][T16465] __msan_chain_origin+0x50/0x90 [ 698.655214][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.660336][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.665300][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.669805][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.674596][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.680864][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.687154][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.692370][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.697230][T16465] do_SYSENTER_32+0x73/0x90 [ 698.702129][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.708444][T16465] [ 698.712027][T16465] Uninit was stored to memory at: [ 698.717135][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.722895][T16465] __msan_chain_origin+0x50/0x90 [ 698.727854][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.733190][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.738124][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.742701][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.747426][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.753524][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.759800][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.765111][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.770004][T16465] do_SYSENTER_32+0x73/0x90 [ 698.774523][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.780936][T16465] [ 698.783333][T16465] Uninit was stored to memory at: [ 698.788372][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.794107][T16465] __msan_chain_origin+0x50/0x90 [ 698.799068][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.804192][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.809139][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.813669][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.818342][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.824778][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.830934][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.836323][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.841291][T16465] do_SYSENTER_32+0x73/0x90 [ 698.845954][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.852270][T16465] [ 698.854630][T16465] Uninit was stored to memory at: [ 698.859791][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.865598][T16465] __msan_chain_origin+0x50/0x90 [ 698.870632][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.876059][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.880988][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.885487][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.890177][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.896357][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.902503][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.907716][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.913459][T16465] do_SYSENTER_32+0x73/0x90 [ 698.917962][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.924288][T16465] [ 698.926602][T16465] Uninit was stored to memory at: [ 698.931649][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 698.937458][T16465] __msan_chain_origin+0x50/0x90 [ 698.942666][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 698.947779][T16465] get_compat_msghdr+0x108/0x2b0 [ 698.952727][T16465] do_recvmmsg+0xdbb/0x22c0 [ 698.957214][T16465] __sys_recvmmsg+0x5dd/0x610 [ 698.962049][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.968117][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.974278][T16465] __do_fast_syscall_32+0x2af/0x480 [ 698.979566][T16465] do_fast_syscall_32+0x6b/0xd0 [ 698.984432][T16465] do_SYSENTER_32+0x73/0x90 [ 698.988970][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.995387][T16465] [ 698.997707][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 699.004562][T16465] do_recvmmsg+0xbf/0x22c0 [ 699.008989][T16465] do_recvmmsg+0xbf/0x22c0 [ 699.245259][T16465] not chained 290000 origins [ 699.250014][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 699.258735][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.268972][T16465] Call Trace: [ 699.272371][T16465] dump_stack+0x21c/0x280 [ 699.276721][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 699.282378][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 699.288108][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.293330][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 699.298912][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 699.305118][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.310344][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 699.316375][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.321593][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.326816][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 699.332409][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 699.338498][T16465] ? _copy_from_user+0x201/0x310 [ 699.343455][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.348927][T16465] __msan_chain_origin+0x50/0x90 [ 699.354065][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.359218][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.364181][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.368736][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.373955][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 699.379949][T16465] ? kmsan_get_metadata+0x116/0x180 [ 699.385725][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 699.391640][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 699.396949][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 699.401722][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 699.406495][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.411205][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.417410][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.423759][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.429257][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.434112][T16465] do_SYSENTER_32+0x73/0x90 [ 699.438797][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.445120][T16465] RIP: 0023:0xf7fd2549 [ 699.449175][T16465] Code: Bad RIP value. [ 699.453761][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 699.462192][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 699.470347][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 699.478489][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 699.486670][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 699.494866][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 699.502969][T16465] Uninit was stored to memory at: [ 699.508002][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.513710][T16465] __msan_chain_origin+0x50/0x90 [ 699.518656][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.523774][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.528744][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.533335][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.538008][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.544494][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.551070][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.556253][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.561098][T16465] do_SYSENTER_32+0x73/0x90 [ 699.565631][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.571948][T16465] [ 699.576370][T16465] Uninit was stored to memory at: [ 699.581394][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.587372][T16465] __msan_chain_origin+0x50/0x90 [ 699.592304][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.597404][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.602529][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.607013][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.611778][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.617849][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.623983][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.629190][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.634037][T16465] do_SYSENTER_32+0x73/0x90 [ 699.638539][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.644862][T16465] [ 699.647268][T16465] Uninit was stored to memory at: [ 699.652282][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.658007][T16465] __msan_chain_origin+0x50/0x90 [ 699.662933][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.668041][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.672959][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.677441][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.682101][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.688541][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.694692][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.699892][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.704728][T16465] do_SYSENTER_32+0x73/0x90 [ 699.709223][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.715736][T16465] [ 699.718064][T16465] Uninit was stored to memory at: [ 699.723077][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.730256][T16465] __msan_chain_origin+0x50/0x90 [ 699.735196][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.740388][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.745310][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.749892][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.754587][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.760654][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.766810][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.772964][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.777883][T16465] do_SYSENTER_32+0x73/0x90 [ 699.782368][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.788676][T16465] [ 699.791085][T16465] Uninit was stored to memory at: [ 699.796256][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.802104][T16465] __msan_chain_origin+0x50/0x90 [ 699.807029][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.812135][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.817081][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.821564][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.826233][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.832386][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.838533][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.843717][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.848559][T16465] do_SYSENTER_32+0x73/0x90 [ 699.853058][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.859366][T16465] [ 699.861686][T16465] Uninit was stored to memory at: [ 699.866750][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.872890][T16465] __msan_chain_origin+0x50/0x90 [ 699.877812][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.882999][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.887917][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.892407][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.897105][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.903162][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.910081][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.915493][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.920358][T16465] do_SYSENTER_32+0x73/0x90 [ 699.925223][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.931551][T16465] [ 699.933981][T16465] Uninit was stored to memory at: [ 699.939009][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 699.944984][T16465] __msan_chain_origin+0x50/0x90 [ 699.949933][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 699.955044][T16465] get_compat_msghdr+0x108/0x2b0 [ 699.959974][T16465] do_recvmmsg+0xdbb/0x22c0 [ 699.964473][T16465] __sys_recvmmsg+0x5dd/0x610 [ 699.969151][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.975306][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.981540][T16465] __do_fast_syscall_32+0x2af/0x480 [ 699.986911][T16465] do_fast_syscall_32+0x6b/0xd0 [ 699.991754][T16465] do_SYSENTER_32+0x73/0x90 [ 699.996370][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.002714][T16465] [ 700.005045][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 700.011863][T16465] do_recvmmsg+0xbf/0x22c0 [ 700.016439][T16465] do_recvmmsg+0xbf/0x22c0 [ 700.297278][T16465] not chained 300000 origins [ 700.301926][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 700.310603][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.320932][T16465] Call Trace: [ 700.324447][T16465] dump_stack+0x21c/0x280 [ 700.328891][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 700.334535][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 700.340256][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.345610][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 700.351178][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 700.357489][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.362793][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 700.368739][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.373939][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.379234][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 700.384855][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 700.390913][T16465] ? _copy_from_user+0x201/0x310 [ 700.397420][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.402625][T16465] __msan_chain_origin+0x50/0x90 [ 700.407569][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.412715][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.417670][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.422253][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.427453][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 700.433348][T16465] ? kmsan_get_metadata+0x116/0x180 [ 700.438532][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 700.444153][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 700.449442][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 700.454211][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 700.459058][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.463748][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.469829][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.475989][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.481208][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.488697][T16465] do_SYSENTER_32+0x73/0x90 [ 700.493230][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.499563][T16465] RIP: 0023:0xf7fd2549 [ 700.503613][T16465] Code: Bad RIP value. [ 700.507716][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 700.516127][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 700.524095][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 700.532182][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 700.540323][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 700.548322][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 700.556416][T16465] Uninit was stored to memory at: [ 700.561658][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.567411][T16465] __msan_chain_origin+0x50/0x90 [ 700.572352][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.577724][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.582649][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.587155][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.591841][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.597891][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.604153][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.609350][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.614198][T16465] do_SYSENTER_32+0x73/0x90 [ 700.618704][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.625045][T16465] [ 700.627359][T16465] Uninit was stored to memory at: [ 700.632394][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.638121][T16465] __msan_chain_origin+0x50/0x90 [ 700.643233][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.648441][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.653380][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.657876][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.662640][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.668737][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.674999][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.680295][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.685642][T16465] do_SYSENTER_32+0x73/0x90 [ 700.690159][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.696640][T16465] [ 700.698949][T16465] Uninit was stored to memory at: [ 700.704067][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.709862][T16465] __msan_chain_origin+0x50/0x90 [ 700.714904][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.720016][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.725054][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.729774][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.734966][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.741059][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.747433][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.752656][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.757499][T16465] do_SYSENTER_32+0x73/0x90 [ 700.762087][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.768485][T16465] [ 700.770812][T16465] Uninit was stored to memory at: [ 700.775823][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.781532][T16465] __msan_chain_origin+0x50/0x90 [ 700.786492][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.791613][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.796544][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.801055][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.805770][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.811833][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.818148][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.823330][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.828268][T16465] do_SYSENTER_32+0x73/0x90 [ 700.832789][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.839103][T16465] [ 700.841438][T16465] Uninit was stored to memory at: [ 700.846464][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.852247][T16465] __msan_chain_origin+0x50/0x90 [ 700.857648][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.862748][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.868206][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.872710][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.877391][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.883573][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.889821][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.895029][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.900653][T16465] do_SYSENTER_32+0x73/0x90 [ 700.905158][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.911462][T16465] [ 700.914312][T16465] Uninit was stored to memory at: [ 700.919350][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.925045][T16465] __msan_chain_origin+0x50/0x90 [ 700.929974][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 700.935080][T16465] get_compat_msghdr+0x108/0x2b0 [ 700.940026][T16465] do_recvmmsg+0xdbb/0x22c0 [ 700.944608][T16465] __sys_recvmmsg+0x5dd/0x610 [ 700.949298][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.955383][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.961547][T16465] __do_fast_syscall_32+0x2af/0x480 [ 700.966906][T16465] do_fast_syscall_32+0x6b/0xd0 [ 700.971848][T16465] do_SYSENTER_32+0x73/0x90 [ 700.976341][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.982652][T16465] [ 700.984961][T16465] Uninit was stored to memory at: [ 700.989978][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 700.995692][T16465] __msan_chain_origin+0x50/0x90 [ 701.000920][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.006023][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.010955][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.015480][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.020154][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.026313][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.032473][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.037767][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.042635][T16465] do_SYSENTER_32+0x73/0x90 [ 701.047142][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.053456][T16465] [ 701.055858][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 701.062526][T16465] do_recvmmsg+0xbf/0x22c0 [ 701.066947][T16465] do_recvmmsg+0xbf/0x22c0 [ 701.357116][T16465] not chained 310000 origins [ 701.361772][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 701.370450][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.380548][T16465] Call Trace: [ 701.383864][T16465] dump_stack+0x21c/0x280 [ 701.388212][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 701.393879][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 701.399652][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.404961][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 701.410658][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 701.416745][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.421972][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 701.428079][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.433663][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.438892][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 701.444554][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 701.450657][T16465] ? _copy_from_user+0x201/0x310 [ 701.455626][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.460818][T16465] __msan_chain_origin+0x50/0x90 [ 701.465775][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.470979][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.476443][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.481041][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.486235][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 701.492120][T16465] ? kmsan_get_metadata+0x116/0x180 [ 701.497310][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 701.503012][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 701.508300][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 701.513153][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 701.517940][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.522618][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.529487][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.535632][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.540830][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.545667][T16465] do_SYSENTER_32+0x73/0x90 [ 701.550180][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.556611][T16465] RIP: 0023:0xf7fd2549 [ 701.560670][T16465] Code: Bad RIP value. [ 701.564736][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 701.573163][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 701.583135][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 701.591131][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.599104][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.607082][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.615230][T16465] Uninit was stored to memory at: [ 701.620272][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.625988][T16465] __msan_chain_origin+0x50/0x90 [ 701.631069][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.636166][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.641099][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.645582][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.650432][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.656603][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.662831][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.668029][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.672885][T16465] do_SYSENTER_32+0x73/0x90 [ 701.677678][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.684151][T16465] [ 701.686484][T16465] Uninit was stored to memory at: [ 701.691515][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.697217][T16465] __msan_chain_origin+0x50/0x90 [ 701.702226][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.707338][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.712276][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.716771][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.721536][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.727603][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.733852][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.739179][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.744099][T16465] do_SYSENTER_32+0x73/0x90 [ 701.748621][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.755053][T16465] [ 701.757365][T16465] Uninit was stored to memory at: [ 701.762381][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.768097][T16465] __msan_chain_origin+0x50/0x90 [ 701.773054][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.778241][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.783349][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.787848][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.792527][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.798594][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.804993][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.810201][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.815055][T16465] do_SYSENTER_32+0x73/0x90 [ 701.819542][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.825840][T16465] [ 701.828155][T16465] Uninit was stored to memory at: [ 701.833303][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.839021][T16465] __msan_chain_origin+0x50/0x90 [ 701.844146][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.849261][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.854238][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.858769][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.863433][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.869484][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.875634][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.880945][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.885781][T16465] do_SYSENTER_32+0x73/0x90 [ 701.890279][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.896594][T16465] [ 701.898907][T16465] Uninit was stored to memory at: [ 701.903950][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.909671][T16465] __msan_chain_origin+0x50/0x90 [ 701.914706][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.919821][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.924752][T16465] do_recvmmsg+0xdbb/0x22c0 [ 701.929267][T16465] __sys_recvmmsg+0x5dd/0x610 [ 701.933956][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.940012][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.947210][T16465] __do_fast_syscall_32+0x2af/0x480 [ 701.952554][T16465] do_fast_syscall_32+0x6b/0xd0 [ 701.957525][T16465] do_SYSENTER_32+0x73/0x90 [ 701.962028][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.968349][T16465] [ 701.970678][T16465] Uninit was stored to memory at: [ 701.975698][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 701.982126][T16465] __msan_chain_origin+0x50/0x90 [ 701.987184][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 701.992316][T16465] get_compat_msghdr+0x108/0x2b0 [ 701.997401][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.002000][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.006845][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.013351][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.019516][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.024714][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.029732][T16465] do_SYSENTER_32+0x73/0x90 [ 702.034221][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.040520][T16465] [ 702.042850][T16465] Uninit was stored to memory at: [ 702.047887][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.053813][T16465] __msan_chain_origin+0x50/0x90 [ 702.058773][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.064098][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.069138][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.073732][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.078439][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.084565][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.090740][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.095947][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.101340][T16465] do_SYSENTER_32+0x73/0x90 [ 702.105865][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.113863][T16465] [ 702.116177][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 702.123417][T16465] do_recvmmsg+0xbf/0x22c0 [ 702.128071][T16465] do_recvmmsg+0xbf/0x22c0 [ 702.327769][T16465] not chained 320000 origins [ 702.332421][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 702.341123][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.351471][T16465] Call Trace: [ 702.355568][T16465] dump_stack+0x21c/0x280 [ 702.359965][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 702.365705][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 702.371481][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.376696][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 702.382258][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 702.389400][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.394708][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 702.400538][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.405779][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.411208][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 702.416788][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 702.423522][T16465] ? _copy_from_user+0x201/0x310 [ 702.428885][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.434189][T16465] __msan_chain_origin+0x50/0x90 [ 702.439413][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.444591][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.449554][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.454087][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.459305][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 702.465213][T16465] ? kmsan_get_metadata+0x116/0x180 [ 702.470516][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 702.476188][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 702.483237][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 702.488188][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 702.493708][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.498815][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.504906][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.511082][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.516916][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.521897][T16465] do_SYSENTER_32+0x73/0x90 [ 702.526472][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.532801][T16465] RIP: 0023:0xf7fd2549 [ 702.537075][T16465] Code: Bad RIP value. [ 702.541183][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 702.549865][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 702.557846][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 702.565826][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.573894][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.581878][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.589963][T16465] Uninit was stored to memory at: [ 702.595022][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.600818][T16465] __msan_chain_origin+0x50/0x90 [ 702.605849][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.611084][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.616181][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.620721][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.625417][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.631477][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.637633][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.642836][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.647670][T16465] do_SYSENTER_32+0x73/0x90 [ 702.652156][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.658462][T16465] [ 702.660780][T16465] Uninit was stored to memory at: [ 702.665810][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.671817][T16465] __msan_chain_origin+0x50/0x90 [ 702.676776][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.681910][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.686847][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.691432][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.696118][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.702402][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.708559][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.713843][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.718701][T16465] do_SYSENTER_32+0x73/0x90 [ 702.723348][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.729785][T16465] [ 702.732200][T16465] Uninit was stored to memory at: [ 702.737407][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.743194][T16465] __msan_chain_origin+0x50/0x90 [ 702.748161][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.753540][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.758524][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.763034][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.767731][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.773801][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.779949][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.785446][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.790286][T16465] do_SYSENTER_32+0x73/0x90 [ 702.794788][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.801127][T16465] [ 702.803611][T16465] Uninit was stored to memory at: [ 702.808653][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.814354][T16465] __msan_chain_origin+0x50/0x90 [ 702.819292][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.824488][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.829425][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.834010][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.838703][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.845128][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.851387][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.856600][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.861486][T16465] do_SYSENTER_32+0x73/0x90 [ 702.865984][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.872289][T16465] [ 702.874601][T16465] Uninit was stored to memory at: [ 702.879644][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.885346][T16465] __msan_chain_origin+0x50/0x90 [ 702.890272][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.895367][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.900321][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.904828][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.909542][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.915959][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.922103][T16465] __do_fast_syscall_32+0x2af/0x480 [ 702.927306][T16465] do_fast_syscall_32+0x6b/0xd0 [ 702.932143][T16465] do_SYSENTER_32+0x73/0x90 [ 702.938353][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.944846][T16465] [ 702.947190][T16465] Uninit was stored to memory at: [ 702.952420][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 702.958150][T16465] __msan_chain_origin+0x50/0x90 [ 702.963112][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 702.968314][T16465] get_compat_msghdr+0x108/0x2b0 [ 702.973362][T16465] do_recvmmsg+0xdbb/0x22c0 [ 702.977858][T16465] __sys_recvmmsg+0x5dd/0x610 [ 702.982642][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.988701][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.994851][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.000143][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.004989][T16465] do_SYSENTER_32+0x73/0x90 [ 703.009582][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.015880][T16465] [ 703.018202][T16465] Uninit was stored to memory at: [ 703.023241][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.028945][T16465] __msan_chain_origin+0x50/0x90 [ 703.033867][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.038978][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.043914][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.048407][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.053087][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.059156][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.065593][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.070895][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.075727][T16465] do_SYSENTER_32+0x73/0x90 [ 703.080225][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.086625][T16465] [ 703.089048][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 703.095732][T16465] do_recvmmsg+0xbf/0x22c0 [ 703.100144][T16465] do_recvmmsg+0xbf/0x22c0 [ 703.355082][T16465] not chained 330000 origins [ 703.359829][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 703.368592][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 703.378741][T16465] Call Trace: [ 703.382034][T16465] dump_stack+0x21c/0x280 [ 703.386371][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 703.391996][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 703.397865][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.403294][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 703.408962][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 703.415068][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.420477][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 703.426303][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.431506][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.436872][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 703.442526][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 703.448602][T16465] ? _copy_from_user+0x201/0x310 [ 703.453547][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.458738][T16465] __msan_chain_origin+0x50/0x90 [ 703.463685][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.468801][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.473755][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.478369][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.483696][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 703.489831][T16465] ? kmsan_get_metadata+0x116/0x180 [ 703.495211][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 703.501376][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 703.506652][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 703.511701][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 703.516546][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.521261][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.527361][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.533517][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.538820][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.543931][T16465] do_SYSENTER_32+0x73/0x90 [ 703.548457][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.554811][T16465] RIP: 0023:0xf7fd2549 [ 703.558893][T16465] Code: Bad RIP value. [ 703.562975][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 703.573326][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 703.581429][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 703.589731][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 703.598249][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 703.606225][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 703.614238][T16465] Uninit was stored to memory at: [ 703.619571][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.625383][T16465] __msan_chain_origin+0x50/0x90 [ 703.630325][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.635439][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.640382][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.644885][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.649554][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.655623][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.662046][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.667248][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.672279][T16465] do_SYSENTER_32+0x73/0x90 [ 703.676793][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.683252][T16465] [ 703.685592][T16465] Uninit was stored to memory at: [ 703.690630][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.696759][T16465] __msan_chain_origin+0x50/0x90 [ 703.701887][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.707401][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.712474][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.716994][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.721887][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.727972][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.734121][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.739318][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.744172][T16465] do_SYSENTER_32+0x73/0x90 [ 703.748680][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.755070][T16465] [ 703.757469][T16465] Uninit was stored to memory at: [ 703.762518][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.768313][T16465] __msan_chain_origin+0x50/0x90 [ 703.773245][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.778349][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.783267][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.787757][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.792720][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.799577][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.806190][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.811496][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.816354][T16465] do_SYSENTER_32+0x73/0x90 [ 703.820883][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.827189][T16465] [ 703.829515][T16465] Uninit was stored to memory at: [ 703.834548][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.840262][T16465] __msan_chain_origin+0x50/0x90 [ 703.845335][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.850557][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.856095][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.860614][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.865308][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.871376][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.877528][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.883768][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.888862][T16465] do_SYSENTER_32+0x73/0x90 [ 703.893411][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.900779][T16465] [ 703.903095][T16465] Uninit was stored to memory at: [ 703.908298][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.914011][T16465] __msan_chain_origin+0x50/0x90 [ 703.919136][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.924299][T16465] get_compat_msghdr+0x108/0x2b0 [ 703.929227][T16465] do_recvmmsg+0xdbb/0x22c0 [ 703.933715][T16465] __sys_recvmmsg+0x5dd/0x610 [ 703.938390][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 703.944792][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 703.950944][T16465] __do_fast_syscall_32+0x2af/0x480 [ 703.956151][T16465] do_fast_syscall_32+0x6b/0xd0 [ 703.961320][T16465] do_SYSENTER_32+0x73/0x90 [ 703.965960][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 703.972377][T16465] [ 703.974692][T16465] Uninit was stored to memory at: [ 703.979717][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 703.985521][T16465] __msan_chain_origin+0x50/0x90 [ 703.990453][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 703.995753][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.000686][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.005200][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.009881][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.016246][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.022507][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.027720][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.032587][T16465] do_SYSENTER_32+0x73/0x90 [ 704.037077][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.043418][T16465] [ 704.045743][T16465] Uninit was stored to memory at: [ 704.050758][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.056492][T16465] __msan_chain_origin+0x50/0x90 [ 704.061471][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.066681][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.071781][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.078007][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.082761][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.088901][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.096010][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.101326][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.106172][T16465] do_SYSENTER_32+0x73/0x90 [ 704.110695][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.117110][T16465] [ 704.119437][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 704.126190][T16465] do_recvmmsg+0xbf/0x22c0 [ 704.130726][T16465] do_recvmmsg+0xbf/0x22c0 [ 704.392433][T16465] not chained 340000 origins [ 704.397087][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 704.405976][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 704.416134][T16465] Call Trace: [ 704.419529][T16465] dump_stack+0x21c/0x280 [ 704.423875][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 704.429615][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 704.435343][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.440741][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 704.446501][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 704.452592][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.457807][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 704.463638][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.468854][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.474183][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 704.479919][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 704.486095][T16465] ? _copy_from_user+0x201/0x310 [ 704.491060][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.496374][T16465] __msan_chain_origin+0x50/0x90 [ 704.501619][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.506760][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.511729][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.516464][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.521667][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 704.527559][T16465] ? kmsan_get_metadata+0x116/0x180 [ 704.532752][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 704.538892][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 704.545297][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 704.550306][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 704.555077][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.559760][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.566035][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.572293][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.577532][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.582443][T16465] do_SYSENTER_32+0x73/0x90 [ 704.586959][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.593365][T16465] RIP: 0023:0xf7fd2549 [ 704.597415][T16465] Code: Bad RIP value. [ 704.601463][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 704.609959][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 704.617932][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 704.626120][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 704.634109][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 704.642085][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 704.650240][T16465] Uninit was stored to memory at: [ 704.655402][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.663023][T16465] __msan_chain_origin+0x50/0x90 [ 704.667977][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.673518][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.678715][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.683503][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.688363][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.694593][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.701016][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.706197][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.711052][T16465] do_SYSENTER_32+0x73/0x90 [ 704.715614][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.722040][T16465] [ 704.724444][T16465] Uninit was stored to memory at: [ 704.729548][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.735383][T16465] __msan_chain_origin+0x50/0x90 [ 704.740451][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.745748][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.750679][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.755168][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.760028][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.766403][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.772561][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.777781][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.782677][T16465] do_SYSENTER_32+0x73/0x90 [ 704.787166][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.793483][T16465] [ 704.795891][T16465] Uninit was stored to memory at: [ 704.800907][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.806624][T16465] __msan_chain_origin+0x50/0x90 [ 704.811559][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.816668][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.821712][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.826227][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.830932][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.836986][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.843370][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.848577][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.853416][T16465] do_SYSENTER_32+0x73/0x90 [ 704.858225][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.864788][T16465] [ 704.867231][T16465] Uninit was stored to memory at: [ 704.872250][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.877950][T16465] __msan_chain_origin+0x50/0x90 [ 704.883238][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.888347][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.893266][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.897750][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.902508][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.908555][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.914689][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.919869][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.924697][T16465] do_SYSENTER_32+0x73/0x90 [ 704.929271][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 704.935694][T16465] [ 704.938000][T16465] Uninit was stored to memory at: [ 704.943022][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 704.952644][T16465] __msan_chain_origin+0x50/0x90 [ 704.957665][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 704.962843][T16465] get_compat_msghdr+0x108/0x2b0 [ 704.967888][T16465] do_recvmmsg+0xdbb/0x22c0 [ 704.972384][T16465] __sys_recvmmsg+0x5dd/0x610 [ 704.977058][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 704.983411][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 704.989560][T16465] __do_fast_syscall_32+0x2af/0x480 [ 704.994755][T16465] do_fast_syscall_32+0x6b/0xd0 [ 704.999776][T16465] do_SYSENTER_32+0x73/0x90 [ 705.004258][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.010556][T16465] [ 705.012860][T16465] Uninit was stored to memory at: [ 705.017924][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.023624][T16465] __msan_chain_origin+0x50/0x90 [ 705.028648][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.033836][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.038769][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.043461][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.048132][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.054300][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.060436][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.065727][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.070644][T16465] do_SYSENTER_32+0x73/0x90 [ 705.075214][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.081515][T16465] [ 705.083828][T16465] Uninit was stored to memory at: [ 705.088843][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.094570][T16465] __msan_chain_origin+0x50/0x90 [ 705.099508][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.104820][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.110295][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.115514][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.120201][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.126448][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.133425][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.138852][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.143958][T16465] do_SYSENTER_32+0x73/0x90 [ 705.148539][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.154836][T16465] [ 705.157157][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 705.163907][T16465] do_recvmmsg+0xbf/0x22c0 [ 705.168592][T16465] do_recvmmsg+0xbf/0x22c0 [ 705.422667][T16465] not chained 350000 origins [ 705.428362][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 705.437366][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 705.447520][T16465] Call Trace: [ 705.450839][T16465] dump_stack+0x21c/0x280 [ 705.455192][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 705.460849][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 705.466588][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.471836][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 705.477880][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 705.483969][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.489198][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 705.495023][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.500249][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.505467][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 705.511034][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 705.517214][T16465] ? _copy_from_user+0x201/0x310 [ 705.522439][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.527888][T16465] __msan_chain_origin+0x50/0x90 [ 705.532933][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.538055][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.543002][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.547515][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.552715][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 705.558702][T16465] ? kmsan_get_metadata+0x116/0x180 [ 705.564034][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 705.569668][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 705.574941][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 705.579796][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 705.584563][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.589329][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.595400][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.601596][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.606822][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.611683][T16465] do_SYSENTER_32+0x73/0x90 [ 705.616203][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.622525][T16465] RIP: 0023:0xf7fd2549 [ 705.626566][T16465] Code: Bad RIP value. [ 705.630646][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 705.639061][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 705.647281][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 705.655345][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 705.663328][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 705.671290][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 705.679258][T16465] Uninit was stored to memory at: [ 705.684627][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.690799][T16465] __msan_chain_origin+0x50/0x90 [ 705.695733][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.701004][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.705953][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.710540][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.715215][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.721397][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.727537][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.732889][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.738073][T16465] do_SYSENTER_32+0x73/0x90 [ 705.742599][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.749068][T16465] [ 705.751383][T16465] Uninit was stored to memory at: [ 705.756698][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.762426][T16465] __msan_chain_origin+0x50/0x90 [ 705.767498][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.772590][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.777526][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.782120][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.787015][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.793493][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.799667][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.805044][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.809904][T16465] do_SYSENTER_32+0x73/0x90 [ 705.814410][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.820729][T16465] [ 705.823040][T16465] Uninit was stored to memory at: [ 705.828056][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.833810][T16465] __msan_chain_origin+0x50/0x90 [ 705.838739][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.843964][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.849006][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.853511][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.858824][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.865126][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.871306][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.876493][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.881421][T16465] do_SYSENTER_32+0x73/0x90 [ 705.886014][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.892333][T16465] [ 705.894654][T16465] Uninit was stored to memory at: [ 705.899694][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.905688][T16465] __msan_chain_origin+0x50/0x90 [ 705.911870][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.917069][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.922179][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.926687][T16465] __sys_recvmmsg+0x5dd/0x610 [ 705.932085][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 705.938157][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 705.944491][T16465] __do_fast_syscall_32+0x2af/0x480 [ 705.949705][T16465] do_fast_syscall_32+0x6b/0xd0 [ 705.954654][T16465] do_SYSENTER_32+0x73/0x90 [ 705.959242][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 705.965572][T16465] [ 705.967974][T16465] Uninit was stored to memory at: [ 705.973097][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 705.978807][T16465] __msan_chain_origin+0x50/0x90 [ 705.983733][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 705.988919][T16465] get_compat_msghdr+0x108/0x2b0 [ 705.993957][T16465] do_recvmmsg+0xdbb/0x22c0 [ 705.998559][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.003391][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.009721][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.015912][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.021642][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.026482][T16465] do_SYSENTER_32+0x73/0x90 [ 706.030982][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.037456][T16465] [ 706.039761][T16465] Uninit was stored to memory at: [ 706.044865][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.050636][T16465] __msan_chain_origin+0x50/0x90 [ 706.055560][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.060699][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.065625][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.070109][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.074779][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.080841][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.087017][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.092215][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.097077][T16465] do_SYSENTER_32+0x73/0x90 [ 706.101843][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.108147][T16465] [ 706.110473][T16465] Uninit was stored to memory at: [ 706.115490][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.121292][T16465] __msan_chain_origin+0x50/0x90 [ 706.126336][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.131441][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.136482][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.141050][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.145896][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.153479][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.159753][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.165056][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.170070][T16465] do_SYSENTER_32+0x73/0x90 [ 706.174624][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.181332][T16465] [ 706.183825][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 706.190499][T16465] do_recvmmsg+0xbf/0x22c0 [ 706.194901][T16465] do_recvmmsg+0xbf/0x22c0 [ 706.483948][T16465] not chained 360000 origins [ 706.488688][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 706.498143][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 706.508198][T16465] Call Trace: [ 706.511505][T16465] dump_stack+0x21c/0x280 [ 706.516088][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 706.521733][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 706.527553][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.532771][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 706.538431][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 706.544537][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.549751][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 706.555571][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.560792][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.566001][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 706.571556][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 706.577664][T16465] ? _copy_from_user+0x201/0x310 [ 706.582801][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.588008][T16465] __msan_chain_origin+0x50/0x90 [ 706.592958][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.598106][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.603081][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.607616][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.612829][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 706.618886][T16465] ? kmsan_get_metadata+0x116/0x180 [ 706.624210][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 706.629935][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 706.635311][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 706.640182][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 706.644934][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.649623][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.655698][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.661863][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.667109][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.671955][T16465] do_SYSENTER_32+0x73/0x90 [ 706.676532][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.682853][T16465] RIP: 0023:0xf7fd2549 [ 706.686897][T16465] Code: Bad RIP value. [ 706.691073][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 706.699467][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 706.707422][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 706.715576][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 706.723550][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 706.731592][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 706.739657][T16465] Uninit was stored to memory at: [ 706.744766][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.750664][T16465] __msan_chain_origin+0x50/0x90 [ 706.755707][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.760812][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.766037][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.770630][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.775294][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.781346][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.787501][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.792685][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.797646][T16465] do_SYSENTER_32+0x73/0x90 [ 706.802131][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.808438][T16465] [ 706.810758][T16465] Uninit was stored to memory at: [ 706.815768][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.821587][T16465] __msan_chain_origin+0x50/0x90 [ 706.826517][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.831616][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.836539][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.841112][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.846831][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.852968][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.859117][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.864388][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.869237][T16465] do_SYSENTER_32+0x73/0x90 [ 706.873769][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.880087][T16465] [ 706.882392][T16465] Uninit was stored to memory at: [ 706.887416][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.893128][T16465] __msan_chain_origin+0x50/0x90 [ 706.898151][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.903703][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.908930][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.913425][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.918105][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.924390][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 706.930754][T16465] __do_fast_syscall_32+0x2af/0x480 [ 706.936116][T16465] do_fast_syscall_32+0x6b/0xd0 [ 706.941139][T16465] do_SYSENTER_32+0x73/0x90 [ 706.945758][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 706.952066][T16465] [ 706.954377][T16465] Uninit was stored to memory at: [ 706.959505][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 706.965214][T16465] __msan_chain_origin+0x50/0x90 [ 706.970493][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 706.975932][T16465] get_compat_msghdr+0x108/0x2b0 [ 706.980897][T16465] do_recvmmsg+0xdbb/0x22c0 [ 706.985409][T16465] __sys_recvmmsg+0x5dd/0x610 [ 706.990213][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 706.996270][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.002411][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.007597][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.012582][T16465] do_SYSENTER_32+0x73/0x90 [ 707.017235][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.023629][T16465] [ 707.026225][T16465] Uninit was stored to memory at: [ 707.031245][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.036953][T16465] __msan_chain_origin+0x50/0x90 [ 707.042089][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.047183][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.052113][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.056600][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.061278][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.067349][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.073600][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.078804][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.083665][T16465] do_SYSENTER_32+0x73/0x90 [ 707.088182][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.094584][T16465] [ 707.097618][T16465] Uninit was stored to memory at: [ 707.102667][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.108439][T16465] __msan_chain_origin+0x50/0x90 [ 707.113379][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.118529][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.123461][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.127956][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.132709][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.138801][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.145233][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.150531][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.155478][T16465] do_SYSENTER_32+0x73/0x90 [ 707.159985][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.167258][T16465] [ 707.169670][T16465] Uninit was stored to memory at: [ 707.174698][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.180517][T16465] __msan_chain_origin+0x50/0x90 [ 707.185552][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.190995][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.196124][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.200624][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.205388][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.211443][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.217784][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.223067][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.228129][T16465] do_SYSENTER_32+0x73/0x90 [ 707.232719][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.239227][T16465] [ 707.241547][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 707.248220][T16465] do_recvmmsg+0xbf/0x22c0 [ 707.252616][T16465] do_recvmmsg+0xbf/0x22c0 [ 707.448503][T16465] not chained 370000 origins [ 707.453157][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 707.461838][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 707.472073][T16465] Call Trace: [ 707.475660][T16465] dump_stack+0x21c/0x280 [ 707.480011][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 707.485661][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 707.491397][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.496620][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 707.502186][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 707.508268][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.513478][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 707.519384][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.524595][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.529829][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 707.535390][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 707.541593][T16465] ? _copy_from_user+0x201/0x310 [ 707.546637][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.551872][T16465] __msan_chain_origin+0x50/0x90 [ 707.556925][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.562068][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.567632][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.572169][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.577556][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 707.583471][T16465] ? kmsan_get_metadata+0x116/0x180 [ 707.588686][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 707.594329][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 707.599710][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 707.604698][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 707.609489][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.614196][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.621154][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.627326][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.632576][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.637445][T16465] do_SYSENTER_32+0x73/0x90 [ 707.641961][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.648293][T16465] RIP: 0023:0xf7fd2549 [ 707.652358][T16465] Code: Bad RIP value. [ 707.656425][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 707.664857][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 707.673035][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 707.681230][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 707.689281][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 707.697247][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 707.705218][T16465] Uninit was stored to memory at: [ 707.710243][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.715955][T16465] __msan_chain_origin+0x50/0x90 [ 707.721037][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.726291][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.731214][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.735899][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.740845][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.746904][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.753068][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.758267][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.763119][T16465] do_SYSENTER_32+0x73/0x90 [ 707.767799][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.774222][T16465] [ 707.776545][T16465] Uninit was stored to memory at: [ 707.781921][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.787631][T16465] __msan_chain_origin+0x50/0x90 [ 707.792788][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.797891][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.802829][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.807329][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.812025][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.818084][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.824243][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.829428][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.834277][T16465] do_SYSENTER_32+0x73/0x90 [ 707.838770][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.845080][T16465] [ 707.847397][T16465] Uninit was stored to memory at: [ 707.852409][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.858208][T16465] __msan_chain_origin+0x50/0x90 [ 707.863150][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.868249][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.873175][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.877775][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.882464][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.888536][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.894687][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.899878][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.904711][T16465] do_SYSENTER_32+0x73/0x90 [ 707.909197][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.916366][T16465] [ 707.918687][T16465] Uninit was stored to memory at: [ 707.923703][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 707.929425][T16465] __msan_chain_origin+0x50/0x90 [ 707.934525][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 707.939631][T16465] get_compat_msghdr+0x108/0x2b0 [ 707.944561][T16465] do_recvmmsg+0xdbb/0x22c0 [ 707.950238][T16465] __sys_recvmmsg+0x5dd/0x610 [ 707.954934][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 707.961476][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 707.968017][T16465] __do_fast_syscall_32+0x2af/0x480 [ 707.973353][T16465] do_fast_syscall_32+0x6b/0xd0 [ 707.978204][T16465] do_SYSENTER_32+0x73/0x90 [ 707.982711][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 707.989068][T16465] [ 707.991397][T16465] Uninit was stored to memory at: [ 707.996427][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.002186][T16465] __msan_chain_origin+0x50/0x90 [ 708.007126][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.012366][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.017319][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.021809][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.026480][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.032538][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.038692][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.043911][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.048753][T16465] do_SYSENTER_32+0x73/0x90 [ 708.053332][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.059646][T16465] [ 708.061960][T16465] Uninit was stored to memory at: [ 708.067037][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.072856][T16465] __msan_chain_origin+0x50/0x90 [ 708.077795][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.082902][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.087948][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.092435][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.097121][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.103179][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.109420][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.114596][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.119793][T16465] do_SYSENTER_32+0x73/0x90 [ 708.124285][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.130606][T16465] [ 708.133004][T16465] Uninit was stored to memory at: [ 708.138103][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.144042][T16465] __msan_chain_origin+0x50/0x90 [ 708.148988][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.154086][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.159647][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.164248][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.168941][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.175197][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.181438][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.186627][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.191458][T16465] do_SYSENTER_32+0x73/0x90 [ 708.196121][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.202597][T16465] [ 708.204906][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 708.211674][T16465] do_recvmmsg+0xbf/0x22c0 [ 708.216172][T16465] do_recvmmsg+0xbf/0x22c0 [ 708.469425][T16465] not chained 380000 origins [ 708.474101][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 708.482775][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.492944][T16465] Call Trace: [ 708.498257][T16465] dump_stack+0x21c/0x280 [ 708.502596][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 708.508247][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 708.513978][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.519452][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 708.525018][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 708.531143][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.536461][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 708.542282][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.547518][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.554180][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 708.559741][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 708.566112][T16465] ? _copy_from_user+0x201/0x310 [ 708.571559][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.576829][T16465] __msan_chain_origin+0x50/0x90 [ 708.581771][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.586886][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.591814][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.596312][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.601511][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 708.607390][T16465] ? kmsan_get_metadata+0x116/0x180 [ 708.612572][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 708.618204][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 708.623734][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 708.628483][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 708.633231][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.637931][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.643998][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.650236][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.655541][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.660381][T16465] do_SYSENTER_32+0x73/0x90 [ 708.664960][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.671574][T16465] RIP: 0023:0xf7fd2549 [ 708.675772][T16465] Code: Bad RIP value. [ 708.679832][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 708.688337][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 708.696559][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 708.704628][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 708.712607][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 708.720568][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 708.728535][T16465] Uninit was stored to memory at: [ 708.733610][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.740294][T16465] __msan_chain_origin+0x50/0x90 [ 708.745675][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.750801][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.755884][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.760582][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.765591][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.771658][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.777842][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.783117][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.787983][T16465] do_SYSENTER_32+0x73/0x90 [ 708.793703][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.800011][T16465] [ 708.802323][T16465] Uninit was stored to memory at: [ 708.807340][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.814001][T16465] __msan_chain_origin+0x50/0x90 [ 708.818960][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.824245][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.829181][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.833676][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.838353][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.845075][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.851222][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.856761][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.861616][T16465] do_SYSENTER_32+0x73/0x90 [ 708.866389][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.872772][T16465] [ 708.875091][T16465] Uninit was stored to memory at: [ 708.880161][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.885893][T16465] __msan_chain_origin+0x50/0x90 [ 708.890910][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.896095][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.901017][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.906115][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.910774][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.916864][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.923144][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.928354][T16465] do_fast_syscall_32+0x6b/0xd0 [ 708.933632][T16465] do_SYSENTER_32+0x73/0x90 [ 708.938129][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.944429][T16465] [ 708.946736][T16465] Uninit was stored to memory at: [ 708.951765][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 708.957491][T16465] __msan_chain_origin+0x50/0x90 [ 708.962439][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 708.967634][T16465] get_compat_msghdr+0x108/0x2b0 [ 708.972565][T16465] do_recvmmsg+0xdbb/0x22c0 [ 708.977164][T16465] __sys_recvmmsg+0x5dd/0x610 [ 708.981827][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.987876][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.994123][T16465] __do_fast_syscall_32+0x2af/0x480 [ 708.999321][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.004172][T16465] do_SYSENTER_32+0x73/0x90 [ 709.009307][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.015614][T16465] [ 709.017930][T16465] Uninit was stored to memory at: [ 709.023208][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.029104][T16465] __msan_chain_origin+0x50/0x90 [ 709.034209][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.039552][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.044566][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.049076][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.053758][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.059847][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.066091][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.071359][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.076389][T16465] do_SYSENTER_32+0x73/0x90 [ 709.082960][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.089259][T16465] [ 709.092527][T16465] Uninit was stored to memory at: [ 709.097699][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.103420][T16465] __msan_chain_origin+0x50/0x90 [ 709.108354][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.113452][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.118408][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.123016][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.127702][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.133861][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.140163][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.145495][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.150452][T16465] do_SYSENTER_32+0x73/0x90 [ 709.155045][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.161352][T16465] [ 709.163679][T16465] Uninit was stored to memory at: [ 709.168707][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.174608][T16465] __msan_chain_origin+0x50/0x90 [ 709.179773][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.185048][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.190222][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.194756][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.199949][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.206198][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.212878][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.218078][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.222913][T16465] do_SYSENTER_32+0x73/0x90 [ 709.227488][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.233785][T16465] [ 709.236094][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 709.242750][T16465] do_recvmmsg+0xbf/0x22c0 [ 709.247152][T16465] do_recvmmsg+0xbf/0x22c0 [ 709.498068][T16465] not chained 390000 origins [ 709.502998][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 709.511951][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 709.522064][T16465] Call Trace: [ 709.525401][T16465] dump_stack+0x21c/0x280 [ 709.529754][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 709.535419][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 709.541287][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.546595][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 709.552288][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 709.558372][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.563582][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 709.569493][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.574706][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.580006][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 709.585567][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 709.591668][T16465] ? _copy_from_user+0x201/0x310 [ 709.596629][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.601901][T16465] __msan_chain_origin+0x50/0x90 [ 709.606891][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.612479][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.617761][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.622506][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.628844][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 709.634831][T16465] ? kmsan_get_metadata+0x116/0x180 [ 709.640150][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 709.646837][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 709.652732][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 709.658265][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 709.663167][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.668685][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.674850][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.681020][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.686833][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.691870][T16465] do_SYSENTER_32+0x73/0x90 [ 709.696464][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.702879][T16465] RIP: 0023:0xf7fd2549 [ 709.706925][T16465] Code: Bad RIP value. [ 709.710990][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 709.719402][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 709.727510][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 709.735513][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 709.744087][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 709.752161][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 709.760180][T16465] Uninit was stored to memory at: [ 709.765323][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.771120][T16465] __msan_chain_origin+0x50/0x90 [ 709.776076][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.781200][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.786123][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.790699][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.795378][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.801471][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.807640][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.812903][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.817950][T16465] do_SYSENTER_32+0x73/0x90 [ 709.822476][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.829163][T16465] [ 709.831483][T16465] Uninit was stored to memory at: [ 709.836678][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.842648][T16465] __msan_chain_origin+0x50/0x90 [ 709.847863][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.853001][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.857923][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.862536][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.867403][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.873784][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.879964][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.885618][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.890476][T16465] do_SYSENTER_32+0x73/0x90 [ 709.895028][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.901333][T16465] [ 709.903647][T16465] Uninit was stored to memory at: [ 709.908687][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.914758][T16465] __msan_chain_origin+0x50/0x90 [ 709.919694][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.924912][T16465] get_compat_msghdr+0x108/0x2b0 [ 709.929877][T16465] do_recvmmsg+0xdbb/0x22c0 [ 709.934649][T16465] __sys_recvmmsg+0x5dd/0x610 [ 709.939693][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.945766][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.952458][T16465] __do_fast_syscall_32+0x2af/0x480 [ 709.957672][T16465] do_fast_syscall_32+0x6b/0xd0 [ 709.962537][T16465] do_SYSENTER_32+0x73/0x90 [ 709.967042][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.973457][T16465] [ 709.975779][T16465] Uninit was stored to memory at: [ 709.980811][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 709.986628][T16465] __msan_chain_origin+0x50/0x90 [ 709.991554][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 709.996711][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.002320][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.007481][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.012768][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.018955][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.025237][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.030582][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.035423][T16465] do_SYSENTER_32+0x73/0x90 [ 710.039955][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.046276][T16465] [ 710.048588][T16465] Uninit was stored to memory at: [ 710.053612][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.059331][T16465] __msan_chain_origin+0x50/0x90 [ 710.064287][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.069396][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.074319][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.078894][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.083846][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.090563][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.097998][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.103282][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.108136][T16465] do_SYSENTER_32+0x73/0x90 [ 710.112702][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.119270][T16465] [ 710.121587][T16465] Uninit was stored to memory at: [ 710.126613][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.132344][T16465] __msan_chain_origin+0x50/0x90 [ 710.137401][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.142538][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.147483][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.151971][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.156651][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.162926][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.169310][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.174516][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.179391][T16465] do_SYSENTER_32+0x73/0x90 [ 710.183928][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.190245][T16465] [ 710.192558][T16465] Uninit was stored to memory at: [ 710.198799][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.204867][T16465] __msan_chain_origin+0x50/0x90 [ 710.209888][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.215078][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.220158][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.224737][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.229416][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.235580][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.241851][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.247140][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.251975][T16465] do_SYSENTER_32+0x73/0x90 [ 710.256487][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.262875][T16465] [ 710.265253][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 710.272038][T16465] do_recvmmsg+0xbf/0x22c0 [ 710.276443][T16465] do_recvmmsg+0xbf/0x22c0 [ 710.568297][T16465] not chained 400000 origins [ 710.573084][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 710.582105][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 710.592174][T16465] Call Trace: [ 710.595469][T16465] dump_stack+0x21c/0x280 [ 710.599796][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 710.605423][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 710.611135][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.616604][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 710.622169][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 710.628236][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.633557][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 710.639366][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.644572][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.649776][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 710.655447][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 710.661695][T16465] ? _copy_from_user+0x201/0x310 [ 710.668014][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.673209][T16465] __msan_chain_origin+0x50/0x90 [ 710.678237][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.684032][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.690125][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.694725][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.699998][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 710.705937][T16465] ? kmsan_get_metadata+0x116/0x180 [ 710.711413][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 710.717038][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 710.722321][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 710.727096][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 710.731960][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.736892][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.743061][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.749206][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.754402][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.759250][T16465] do_SYSENTER_32+0x73/0x90 [ 710.763764][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.770190][T16465] RIP: 0023:0xf7fd2549 [ 710.774238][T16465] Code: Bad RIP value. [ 710.778297][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 710.786733][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 710.794883][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 710.802973][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 710.811140][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 710.819119][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 710.827087][T16465] Uninit was stored to memory at: [ 710.832121][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.838000][T16465] __msan_chain_origin+0x50/0x90 [ 710.843050][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.848162][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.853120][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.857639][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.862345][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.868515][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.874674][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.880035][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.884885][T16465] do_SYSENTER_32+0x73/0x90 [ 710.889529][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.895843][T16465] [ 710.898183][T16465] Uninit was stored to memory at: [ 710.903405][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.909111][T16465] __msan_chain_origin+0x50/0x90 [ 710.914046][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.919299][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.924426][T16465] do_recvmmsg+0xdbb/0x22c0 [ 710.929020][T16465] __sys_recvmmsg+0x5dd/0x610 [ 710.933700][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 710.939804][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 710.945953][T16465] __do_fast_syscall_32+0x2af/0x480 [ 710.951247][T16465] do_fast_syscall_32+0x6b/0xd0 [ 710.956121][T16465] do_SYSENTER_32+0x73/0x90 [ 710.961144][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 710.967462][T16465] [ 710.969784][T16465] Uninit was stored to memory at: [ 710.974838][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 710.980560][T16465] __msan_chain_origin+0x50/0x90 [ 710.985506][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 710.990659][T16465] get_compat_msghdr+0x108/0x2b0 [ 710.995650][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.000263][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.005059][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.011119][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.017294][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.022945][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.027894][T16465] do_SYSENTER_32+0x73/0x90 [ 711.032393][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.039827][T16465] [ 711.042159][T16465] Uninit was stored to memory at: [ 711.047350][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.053172][T16465] __msan_chain_origin+0x50/0x90 [ 711.058120][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.063741][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.068788][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.073382][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.078231][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.084309][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.090675][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.095870][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.100743][T16465] do_SYSENTER_32+0x73/0x90 [ 711.105258][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.111674][T16465] [ 711.113990][T16465] Uninit was stored to memory at: [ 711.119098][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.124920][T16465] __msan_chain_origin+0x50/0x90 [ 711.129874][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.134980][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.139915][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.144410][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.149365][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.155441][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.162117][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.167525][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.172387][T16465] do_SYSENTER_32+0x73/0x90 [ 711.176955][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.183608][T16465] [ 711.185937][T16465] Uninit was stored to memory at: [ 711.190985][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.196992][T16465] __msan_chain_origin+0x50/0x90 [ 711.201973][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.207087][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.212424][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.217125][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.222643][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.229002][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.235246][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.240532][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.245392][T16465] do_SYSENTER_32+0x73/0x90 [ 711.249965][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.256521][T16465] [ 711.259291][T16465] Uninit was stored to memory at: [ 711.264413][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.270559][T16465] __msan_chain_origin+0x50/0x90 [ 711.275772][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.280892][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.285815][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.290335][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.295015][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.301524][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.307834][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.313064][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.318390][T16465] do_SYSENTER_32+0x73/0x90 [ 711.323012][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.329961][T16465] [ 711.332381][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 711.339246][T16465] do_recvmmsg+0xbf/0x22c0 [ 711.343657][T16465] do_recvmmsg+0xbf/0x22c0 [ 711.548374][T16465] not chained 410000 origins [ 711.553041][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 711.561721][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 711.571832][T16465] Call Trace: [ 711.575146][T16465] dump_stack+0x21c/0x280 [ 711.579495][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 711.585249][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 711.591098][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.596460][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 711.602108][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 711.608377][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.613700][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 711.619522][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.625110][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.630823][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 711.636408][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 711.642803][T16465] ? _copy_from_user+0x201/0x310 [ 711.647928][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.653156][T16465] __msan_chain_origin+0x50/0x90 [ 711.658263][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.663779][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.668846][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.673390][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.678607][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 711.684533][T16465] ? kmsan_get_metadata+0x116/0x180 [ 711.689744][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 711.695403][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 711.700704][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 711.705474][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 711.710290][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.714993][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.721197][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.727392][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.732611][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.737695][T16465] do_SYSENTER_32+0x73/0x90 [ 711.742242][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.748580][T16465] RIP: 0023:0xf7fd2549 [ 711.753018][T16465] Code: Bad RIP value. [ 711.757345][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 711.765940][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 711.774007][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 711.781986][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 711.789969][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 711.798039][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 711.806028][T16465] Uninit was stored to memory at: [ 711.811076][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.816895][T16465] __msan_chain_origin+0x50/0x90 [ 711.821970][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.828231][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.833198][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.837700][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.842377][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.848644][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.854873][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.860194][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.865150][T16465] do_SYSENTER_32+0x73/0x90 [ 711.869655][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.875982][T16465] [ 711.878388][T16465] Uninit was stored to memory at: [ 711.883408][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.889311][T16465] __msan_chain_origin+0x50/0x90 [ 711.894249][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.899480][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.904431][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.909150][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.913968][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.920154][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.926329][T16465] __do_fast_syscall_32+0x2af/0x480 [ 711.931534][T16465] do_fast_syscall_32+0x6b/0xd0 [ 711.936368][T16465] do_SYSENTER_32+0x73/0x90 [ 711.940959][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 711.947433][T16465] [ 711.949829][T16465] Uninit was stored to memory at: [ 711.955052][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 711.960779][T16465] __msan_chain_origin+0x50/0x90 [ 711.965820][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 711.970938][T16465] get_compat_msghdr+0x108/0x2b0 [ 711.975877][T16465] do_recvmmsg+0xdbb/0x22c0 [ 711.980388][T16465] __sys_recvmmsg+0x5dd/0x610 [ 711.985065][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 711.991225][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 711.997378][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.003077][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.007940][T16465] do_SYSENTER_32+0x73/0x90 [ 712.012768][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.019461][T16465] [ 712.021943][T16465] Uninit was stored to memory at: [ 712.027145][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.032954][T16465] __msan_chain_origin+0x50/0x90 [ 712.037973][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.043096][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.048110][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.052932][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.058048][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.064370][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.071321][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.076633][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.081513][T16465] do_SYSENTER_32+0x73/0x90 [ 712.086039][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.092641][T16465] [ 712.094972][T16465] Uninit was stored to memory at: [ 712.100159][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.105948][T16465] __msan_chain_origin+0x50/0x90 [ 712.111412][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.116716][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.121699][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.126193][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.130964][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.137275][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.143412][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.148610][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.153595][T16465] do_SYSENTER_32+0x73/0x90 [ 712.158299][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.164749][T16465] [ 712.167070][T16465] Uninit was stored to memory at: [ 712.172191][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.177902][T16465] __msan_chain_origin+0x50/0x90 [ 712.183520][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.188618][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.193563][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.198398][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.203196][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.209351][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.215594][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.221064][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.225944][T16465] do_SYSENTER_32+0x73/0x90 [ 712.230431][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.236730][T16465] [ 712.239040][T16465] Uninit was stored to memory at: [ 712.244061][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.249762][T16465] __msan_chain_origin+0x50/0x90 [ 712.254771][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.259974][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.264905][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.269491][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.274274][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.281581][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.288598][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.293806][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.298662][T16465] do_SYSENTER_32+0x73/0x90 [ 712.303144][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.309642][T16465] [ 712.312225][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 712.318891][T16465] do_recvmmsg+0xbf/0x22c0 [ 712.323292][T16465] do_recvmmsg+0xbf/0x22c0 [ 712.531439][T16465] not chained 420000 origins [ 712.536187][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 712.545326][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.555403][T16465] Call Trace: [ 712.558716][T16465] dump_stack+0x21c/0x280 [ 712.563209][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 712.569126][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 712.575032][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.580251][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 712.590710][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 712.596804][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.602117][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 712.608023][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.613316][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.618523][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 712.624266][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 712.630358][T16465] ? _copy_from_user+0x201/0x310 [ 712.635309][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.640498][T16465] __msan_chain_origin+0x50/0x90 [ 712.645438][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.651522][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.656603][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.661102][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.666389][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 712.672288][T16465] ? kmsan_get_metadata+0x116/0x180 [ 712.677644][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 712.683355][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 712.688628][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 712.693376][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 712.698235][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.702907][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.708964][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.715116][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.720314][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.725152][T16465] do_SYSENTER_32+0x73/0x90 [ 712.730781][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.737206][T16465] RIP: 0023:0xf7fd2549 [ 712.741249][T16465] Code: Bad RIP value. [ 712.745379][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 712.753777][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 712.762088][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 712.773127][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 712.781181][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 712.789230][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 712.797979][T16465] Uninit was stored to memory at: [ 712.803001][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.808705][T16465] __msan_chain_origin+0x50/0x90 [ 712.813625][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.818767][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.823697][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.828301][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.832979][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.839248][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.845413][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.850628][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.855605][T16465] do_SYSENTER_32+0x73/0x90 [ 712.860101][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.866413][T16465] [ 712.868987][T16465] Uninit was stored to memory at: [ 712.873997][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.879697][T16465] __msan_chain_origin+0x50/0x90 [ 712.884659][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.889851][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.894781][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.899273][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.903940][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.910013][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.916180][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.921384][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.926326][T16465] do_SYSENTER_32+0x73/0x90 [ 712.930822][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.937127][T16465] [ 712.939441][T16465] Uninit was stored to memory at: [ 712.944473][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 712.950275][T16465] __msan_chain_origin+0x50/0x90 [ 712.955202][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 712.960294][T16465] get_compat_msghdr+0x108/0x2b0 [ 712.965210][T16465] do_recvmmsg+0xdbb/0x22c0 [ 712.969696][T16465] __sys_recvmmsg+0x5dd/0x610 [ 712.974351][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.980419][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.986582][T16465] __do_fast_syscall_32+0x2af/0x480 [ 712.991940][T16465] do_fast_syscall_32+0x6b/0xd0 [ 712.996808][T16465] do_SYSENTER_32+0x73/0x90 [ 713.001309][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.007699][T16465] [ 713.010006][T16465] Uninit was stored to memory at: [ 713.015069][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.020787][T16465] __msan_chain_origin+0x50/0x90 [ 713.025729][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.030846][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.036260][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.040787][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.045645][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.051801][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.058384][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.063605][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.068451][T16465] do_SYSENTER_32+0x73/0x90 [ 713.072946][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.079252][T16465] [ 713.081595][T16465] Uninit was stored to memory at: [ 713.086616][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.092326][T16465] __msan_chain_origin+0x50/0x90 [ 713.097454][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.102661][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.107644][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.112391][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.117060][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.123424][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.129608][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.134801][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.139733][T16465] do_SYSENTER_32+0x73/0x90 [ 713.144242][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.150551][T16465] [ 713.152881][T16465] Uninit was stored to memory at: [ 713.158046][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.163773][T16465] __msan_chain_origin+0x50/0x90 [ 713.168888][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.173997][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.178937][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.183513][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.188793][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.195009][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.201207][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.206416][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.211261][T16465] do_SYSENTER_32+0x73/0x90 [ 713.215857][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.222207][T16465] [ 713.224516][T16465] Uninit was stored to memory at: [ 713.229546][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.235249][T16465] __msan_chain_origin+0x50/0x90 [ 713.240199][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.245395][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.250346][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.254954][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.259638][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.265874][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.272045][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.277254][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.282107][T16465] do_SYSENTER_32+0x73/0x90 [ 713.286698][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.293191][T16465] [ 713.295525][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 713.302210][T16465] do_recvmmsg+0xbf/0x22c0 [ 713.306642][T16465] do_recvmmsg+0xbf/0x22c0 [ 713.513163][T16465] not chained 430000 origins [ 713.517823][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 713.526764][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.536924][T16465] Call Trace: [ 713.540244][T16465] dump_stack+0x21c/0x280 [ 713.544638][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 713.550561][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 713.556398][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.561751][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 713.567329][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 713.573421][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.578728][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 713.584554][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.589864][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.595250][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 713.600824][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 713.606928][T16465] ? _copy_from_user+0x201/0x310 [ 713.611889][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.618150][T16465] __msan_chain_origin+0x50/0x90 [ 713.623117][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.628275][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.633237][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.637781][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.643610][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 713.649525][T16465] ? kmsan_get_metadata+0x116/0x180 [ 713.654746][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 713.660403][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 713.665742][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 713.670522][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 713.675295][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.680006][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.686231][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.692541][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.697875][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.702784][T16465] do_SYSENTER_32+0x73/0x90 [ 713.707310][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.713840][T16465] RIP: 0023:0xf7fd2549 [ 713.717980][T16465] Code: Bad RIP value. [ 713.722511][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 713.731025][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 713.739209][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 713.747204][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 713.755402][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 713.763385][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 713.771391][T16465] Uninit was stored to memory at: [ 713.776438][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.782177][T16465] __msan_chain_origin+0x50/0x90 [ 713.787236][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.792370][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.797320][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.801846][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.806723][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.812806][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.819068][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.824273][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.829140][T16465] do_SYSENTER_32+0x73/0x90 [ 713.833672][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.839999][T16465] [ 713.842415][T16465] Uninit was stored to memory at: [ 713.847940][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.853778][T16465] __msan_chain_origin+0x50/0x90 [ 713.858734][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.863840][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.868770][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.873274][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.877952][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.884121][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.890591][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.897008][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.901875][T16465] do_SYSENTER_32+0x73/0x90 [ 713.906527][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.913358][T16465] [ 713.915682][T16465] Uninit was stored to memory at: [ 713.920758][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 713.926497][T16465] __msan_chain_origin+0x50/0x90 [ 713.931471][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 713.937810][T16465] get_compat_msghdr+0x108/0x2b0 [ 713.942757][T16465] do_recvmmsg+0xdbb/0x22c0 [ 713.947267][T16465] __sys_recvmmsg+0x5dd/0x610 [ 713.952205][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.959400][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.965558][T16465] __do_fast_syscall_32+0x2af/0x480 [ 713.970776][T16465] do_fast_syscall_32+0x6b/0xd0 [ 713.975626][T16465] do_SYSENTER_32+0x73/0x90 [ 713.980269][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.986675][T16465] [ 713.989233][T16465] Uninit was stored to memory at: [ 713.994378][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.000116][T16465] __msan_chain_origin+0x50/0x90 [ 714.005252][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.010556][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.015546][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.020063][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.024748][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.030940][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.037104][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.042341][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.047305][T16465] do_SYSENTER_32+0x73/0x90 [ 714.052146][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.058579][T16465] [ 714.060906][T16465] Uninit was stored to memory at: [ 714.066109][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.071838][T16465] __msan_chain_origin+0x50/0x90 [ 714.076783][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.081917][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.086927][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.091409][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.096086][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.102150][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.109081][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.114377][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.119241][T16465] do_SYSENTER_32+0x73/0x90 [ 714.123748][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.130229][T16465] [ 714.132571][T16465] Uninit was stored to memory at: [ 714.137618][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.143346][T16465] __msan_chain_origin+0x50/0x90 [ 714.148300][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.153439][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.158480][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.163085][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.167772][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.173835][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.180007][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.185228][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.190167][T16465] do_SYSENTER_32+0x73/0x90 [ 714.194659][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.200972][T16465] [ 714.203407][T16465] Uninit was stored to memory at: [ 714.208453][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.214228][T16465] __msan_chain_origin+0x50/0x90 [ 714.219200][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.224323][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.229257][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.237161][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.241851][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.247909][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.254053][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.259245][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.264079][T16465] do_SYSENTER_32+0x73/0x90 [ 714.268790][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.275096][T16465] [ 714.277506][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 714.284844][T16465] do_recvmmsg+0xbf/0x22c0 [ 714.289370][T16465] do_recvmmsg+0xbf/0x22c0 [ 714.549967][T16465] not chained 440000 origins [ 714.554806][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 714.563558][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.573833][T16465] Call Trace: [ 714.577289][T16465] dump_stack+0x21c/0x280 [ 714.581796][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 714.587435][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 714.593309][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.598498][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 714.604349][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 714.610508][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.615692][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 714.621487][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.626868][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.632253][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 714.637814][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 714.644094][T16465] ? _copy_from_user+0x201/0x310 [ 714.649142][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.654350][T16465] __msan_chain_origin+0x50/0x90 [ 714.659680][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.666296][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.671246][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.675975][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.681371][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 714.687375][T16465] ? kmsan_get_metadata+0x116/0x180 [ 714.692661][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 714.698422][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 714.703729][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 714.708581][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 714.713361][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.718038][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.724114][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.730423][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.735641][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.740783][T16465] do_SYSENTER_32+0x73/0x90 [ 714.745400][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.751763][T16465] RIP: 0023:0xf7fd2549 [ 714.755927][T16465] Code: Bad RIP value. [ 714.760058][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 714.768567][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 714.776739][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 714.784733][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 714.792699][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 714.800881][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 714.808850][T16465] Uninit was stored to memory at: [ 714.813880][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.819591][T16465] __msan_chain_origin+0x50/0x90 [ 714.824590][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.830140][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.835217][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.839727][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.844670][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.851107][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.857664][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.862984][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.868035][T16465] do_SYSENTER_32+0x73/0x90 [ 714.872545][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.878853][T16465] [ 714.881173][T16465] Uninit was stored to memory at: [ 714.886202][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.892183][T16465] __msan_chain_origin+0x50/0x90 [ 714.897235][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.902350][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.907374][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.913616][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.918371][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.924449][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.930598][T16465] __do_fast_syscall_32+0x2af/0x480 [ 714.935803][T16465] do_fast_syscall_32+0x6b/0xd0 [ 714.940662][T16465] do_SYSENTER_32+0x73/0x90 [ 714.945175][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.951610][T16465] [ 714.953937][T16465] Uninit was stored to memory at: [ 714.959053][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 714.964838][T16465] __msan_chain_origin+0x50/0x90 [ 714.969788][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 714.975126][T16465] get_compat_msghdr+0x108/0x2b0 [ 714.980272][T16465] do_recvmmsg+0xdbb/0x22c0 [ 714.984899][T16465] __sys_recvmmsg+0x5dd/0x610 [ 714.989701][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.996089][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.002552][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.007773][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.012768][T16465] do_SYSENTER_32+0x73/0x90 [ 715.017354][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.023960][T16465] [ 715.026290][T16465] Uninit was stored to memory at: [ 715.031428][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.037224][T16465] __msan_chain_origin+0x50/0x90 [ 715.042685][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.047904][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.052987][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.057601][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.062521][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.069135][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.083694][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.089198][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.094257][T16465] do_SYSENTER_32+0x73/0x90 [ 715.098848][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.105159][T16465] [ 715.107480][T16465] Uninit was stored to memory at: [ 715.113690][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.119503][T16465] __msan_chain_origin+0x50/0x90 [ 715.124514][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.129747][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.134915][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.139428][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.144294][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.150392][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.156658][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.162052][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.166913][T16465] do_SYSENTER_32+0x73/0x90 [ 715.171429][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.178071][T16465] [ 715.180484][T16465] Uninit was stored to memory at: [ 715.185759][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.191867][T16465] __msan_chain_origin+0x50/0x90 [ 715.196988][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.202387][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.207327][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.211978][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.216954][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.223043][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.229483][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.234824][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.239675][T16465] do_SYSENTER_32+0x73/0x90 [ 715.244195][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.250613][T16465] [ 715.252922][T16465] Uninit was stored to memory at: [ 715.258121][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.264251][T16465] __msan_chain_origin+0x50/0x90 [ 715.269208][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.274462][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.279461][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.283950][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.288716][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.294809][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.300977][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.307067][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.311953][T16465] do_SYSENTER_32+0x73/0x90 [ 715.316470][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.322907][T16465] [ 715.325215][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 715.331884][T16465] do_recvmmsg+0xbf/0x22c0 [ 715.336284][T16465] do_recvmmsg+0xbf/0x22c0 [ 715.560623][T16465] not chained 450000 origins [ 715.565358][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 715.574501][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.584849][T16465] Call Trace: [ 715.588254][T16465] dump_stack+0x21c/0x280 [ 715.592598][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 715.598257][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 715.604000][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.609212][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 715.614779][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 715.620865][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.626863][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 715.632780][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.637997][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.643300][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 715.648956][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 715.655173][T16465] ? _copy_from_user+0x201/0x310 [ 715.660218][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.665527][T16465] __msan_chain_origin+0x50/0x90 [ 715.670488][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.675628][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.680770][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.685304][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.690783][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 715.696870][T16465] ? kmsan_get_metadata+0x116/0x180 [ 715.703747][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 715.710562][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 715.715865][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 715.720921][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 715.725699][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.730404][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.736492][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.742769][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.748164][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.753478][T16465] do_SYSENTER_32+0x73/0x90 [ 715.758302][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.764632][T16465] RIP: 0023:0xf7fd2549 [ 715.768679][T16465] Code: Bad RIP value. [ 715.772956][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 715.781360][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 715.789329][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 715.797393][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 715.805365][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 715.813321][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 715.821295][T16465] Uninit was stored to memory at: [ 715.826362][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.832081][T16465] __msan_chain_origin+0x50/0x90 [ 715.837057][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.842162][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.847204][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.852123][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.856803][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.862875][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.869034][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.874353][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.879291][T16465] do_SYSENTER_32+0x73/0x90 [ 715.883827][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.890225][T16465] [ 715.892564][T16465] Uninit was stored to memory at: [ 715.897584][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.903384][T16465] __msan_chain_origin+0x50/0x90 [ 715.908455][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.913815][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.918740][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.923453][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.928320][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.934484][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.940626][T16465] __do_fast_syscall_32+0x2af/0x480 [ 715.945824][T16465] do_fast_syscall_32+0x6b/0xd0 [ 715.950655][T16465] do_SYSENTER_32+0x73/0x90 [ 715.955140][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.961452][T16465] [ 715.963757][T16465] Uninit was stored to memory at: [ 715.968781][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 715.974491][T16465] __msan_chain_origin+0x50/0x90 [ 715.979413][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 715.984506][T16465] get_compat_msghdr+0x108/0x2b0 [ 715.989428][T16465] do_recvmmsg+0xdbb/0x22c0 [ 715.993922][T16465] __sys_recvmmsg+0x5dd/0x610 [ 715.998584][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.004648][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.010788][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.015973][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.020818][T16465] do_SYSENTER_32+0x73/0x90 [ 716.025314][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.031897][T16465] [ 716.034203][T16465] Uninit was stored to memory at: [ 716.039224][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.044923][T16465] __msan_chain_origin+0x50/0x90 [ 716.049861][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.054953][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.059969][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.064462][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.069222][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.075278][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.081426][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.086608][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.091469][T16465] do_SYSENTER_32+0x73/0x90 [ 716.095958][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.102269][T16465] [ 716.104584][T16465] Uninit was stored to memory at: [ 716.109681][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.115381][T16465] __msan_chain_origin+0x50/0x90 [ 716.120309][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.125439][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.130366][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.134855][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.139530][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.145870][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.152109][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.157301][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.162149][T16465] do_SYSENTER_32+0x73/0x90 [ 716.166641][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.172938][T16465] [ 716.175243][T16465] Uninit was stored to memory at: [ 716.180262][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.185968][T16465] __msan_chain_origin+0x50/0x90 [ 716.190887][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.196116][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.201053][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.205560][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.210225][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.216380][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.222854][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.228211][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.233632][T16465] do_SYSENTER_32+0x73/0x90 [ 716.238326][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.244958][T16465] [ 716.247881][T16465] Uninit was stored to memory at: [ 716.253085][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.258909][T16465] __msan_chain_origin+0x50/0x90 [ 716.264045][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.269692][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.274621][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.279371][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.284147][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.290220][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.296492][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.301828][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.307080][T16465] do_SYSENTER_32+0x73/0x90 [ 716.312917][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.319244][T16465] [ 716.321678][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 716.328360][T16465] do_recvmmsg+0xbf/0x22c0 [ 716.332763][T16465] do_recvmmsg+0xbf/0x22c0 [ 716.550791][T16465] not chained 460000 origins [ 716.555460][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 716.564171][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.574239][T16465] Call Trace: [ 716.577563][T16465] dump_stack+0x21c/0x280 [ 716.581914][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 716.587567][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 716.593331][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.598729][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 716.604730][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 716.610818][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.616036][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 716.621855][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.627241][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.632464][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 716.638134][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 716.644680][T16465] ? _copy_from_user+0x201/0x310 [ 716.649723][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.654938][T16465] __msan_chain_origin+0x50/0x90 [ 716.659898][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.665045][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.670027][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.674742][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.679960][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 716.685978][T16465] ? kmsan_get_metadata+0x116/0x180 [ 716.691199][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 716.698676][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 716.704336][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 716.709170][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 716.714024][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.718728][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.724819][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.731079][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.736291][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.741235][T16465] do_SYSENTER_32+0x73/0x90 [ 716.746583][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.752900][T16465] RIP: 0023:0xf7fd2549 [ 716.756949][T16465] Code: Bad RIP value. [ 716.761014][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 716.769498][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 716.777474][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 716.785435][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 716.793520][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 716.801486][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 716.809481][T16465] Uninit was stored to memory at: [ 716.814510][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.820227][T16465] __msan_chain_origin+0x50/0x90 [ 716.825416][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.830640][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.835572][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.840195][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.844924][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.850991][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.857141][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.862327][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.867273][T16465] do_SYSENTER_32+0x73/0x90 [ 716.871873][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.878190][T16465] [ 716.880494][T16465] Uninit was stored to memory at: [ 716.885615][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.891430][T16465] __msan_chain_origin+0x50/0x90 [ 716.896362][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.901651][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.906575][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.911071][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.915798][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.921854][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.930887][T16465] __do_fast_syscall_32+0x2af/0x480 [ 716.936074][T16465] do_fast_syscall_32+0x6b/0xd0 [ 716.940927][T16465] do_SYSENTER_32+0x73/0x90 [ 716.945427][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.952448][T16465] [ 716.954764][T16465] Uninit was stored to memory at: [ 716.959808][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 716.965622][T16465] __msan_chain_origin+0x50/0x90 [ 716.971004][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 716.976120][T16465] get_compat_msghdr+0x108/0x2b0 [ 716.981091][T16465] do_recvmmsg+0xdbb/0x22c0 [ 716.985602][T16465] __sys_recvmmsg+0x5dd/0x610 [ 716.990271][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.996703][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.003344][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.008632][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.013488][T16465] do_SYSENTER_32+0x73/0x90 [ 717.017997][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.024565][T16465] [ 717.026898][T16465] Uninit was stored to memory at: [ 717.031931][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.037777][T16465] __msan_chain_origin+0x50/0x90 [ 717.042864][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.048692][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.053629][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.058160][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.062853][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.071878][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.078032][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.083339][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.088354][T16465] do_SYSENTER_32+0x73/0x90 [ 717.093164][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.099756][T16465] [ 717.102090][T16465] Uninit was stored to memory at: [ 717.107142][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.112987][T16465] __msan_chain_origin+0x50/0x90 [ 717.117928][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.123065][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.128019][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.132518][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.137214][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.143281][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.149614][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.155027][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.160138][T16465] do_SYSENTER_32+0x73/0x90 [ 717.165136][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.171474][T16465] [ 717.173789][T16465] Uninit was stored to memory at: [ 717.178905][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.184641][T16465] __msan_chain_origin+0x50/0x90 [ 717.189594][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.195253][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.200359][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.205673][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.210617][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.216684][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.223456][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.228848][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.234160][T16465] do_SYSENTER_32+0x73/0x90 [ 717.238877][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.245469][T16465] [ 717.247782][T16465] Uninit was stored to memory at: [ 717.252809][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.258608][T16465] __msan_chain_origin+0x50/0x90 [ 717.263528][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.268632][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.273557][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.278043][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.283039][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.289172][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.295455][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.300748][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.305668][T16465] do_SYSENTER_32+0x73/0x90 [ 717.310185][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.316491][T16465] [ 717.318810][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 717.325470][T16465] do_recvmmsg+0xbf/0x22c0 [ 717.329886][T16465] do_recvmmsg+0xbf/0x22c0 [ 717.591371][T16465] not chained 470000 origins [ 717.596026][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 717.605526][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.615589][T16465] Call Trace: [ 717.618908][T16465] dump_stack+0x21c/0x280 [ 717.623261][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 717.628920][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 717.634676][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.639925][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 717.645843][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 717.651938][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.657251][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 717.663203][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.668668][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.673911][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 717.679652][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 717.685754][T16465] ? _copy_from_user+0x201/0x310 [ 717.690823][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.696475][T16465] __msan_chain_origin+0x50/0x90 [ 717.701830][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.707256][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.712980][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.718199][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.723618][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 717.729755][T16465] ? kmsan_get_metadata+0x116/0x180 [ 717.735427][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 717.741776][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 717.747270][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 717.752107][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 717.756903][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.761669][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.767736][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.774060][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.779304][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.784496][T16465] do_SYSENTER_32+0x73/0x90 [ 717.789037][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.795389][T16465] RIP: 0023:0xf7fd2549 [ 717.799556][T16465] Code: Bad RIP value. [ 717.803614][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 717.812036][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 717.820201][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 717.828433][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 717.836413][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 717.844482][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 717.852472][T16465] Uninit was stored to memory at: [ 717.857644][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.863553][T16465] __msan_chain_origin+0x50/0x90 [ 717.868626][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.873871][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.879263][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.883875][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.888569][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.894837][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.901011][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.906261][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.911317][T16465] do_SYSENTER_32+0x73/0x90 [ 717.915997][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.922315][T16465] [ 717.924739][T16465] Uninit was stored to memory at: [ 717.929955][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 717.935912][T16465] __msan_chain_origin+0x50/0x90 [ 717.940864][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 717.946196][T16465] get_compat_msghdr+0x108/0x2b0 [ 717.951142][T16465] do_recvmmsg+0xdbb/0x22c0 [ 717.955656][T16465] __sys_recvmmsg+0x5dd/0x610 [ 717.960365][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.966619][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.972891][T16465] __do_fast_syscall_32+0x2af/0x480 [ 717.978095][T16465] do_fast_syscall_32+0x6b/0xd0 [ 717.983458][T16465] do_SYSENTER_32+0x73/0x90 [ 717.988050][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.995170][T16465] [ 717.998454][T16465] Uninit was stored to memory at: [ 718.003716][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.009537][T16465] __msan_chain_origin+0x50/0x90 [ 718.014484][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.019583][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.024707][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.029224][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.033901][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.040096][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.046259][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.051470][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.056312][T16465] do_SYSENTER_32+0x73/0x90 [ 718.060809][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.067273][T16465] [ 718.069858][T16465] Uninit was stored to memory at: [ 718.075194][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.081015][T16465] __msan_chain_origin+0x50/0x90 [ 718.086235][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.091399][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.096525][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.101036][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.105884][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.112120][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.118479][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.123948][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.128818][T16465] do_SYSENTER_32+0x73/0x90 [ 718.134022][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.140329][T16465] [ 718.142640][T16465] Uninit was stored to memory at: [ 718.147811][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.153940][T16465] __msan_chain_origin+0x50/0x90 [ 718.159195][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.166639][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.171779][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.176285][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.181086][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.187166][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.193373][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.198753][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.203803][T16465] do_SYSENTER_32+0x73/0x90 [ 718.208333][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.214781][T16465] [ 718.217099][T16465] Uninit was stored to memory at: [ 718.222177][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.227916][T16465] __msan_chain_origin+0x50/0x90 [ 718.233249][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.238377][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.243322][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.247941][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.252623][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.258691][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.264963][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.270279][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.275139][T16465] do_SYSENTER_32+0x73/0x90 [ 718.279713][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.287421][T16465] [ 718.289763][T16465] Uninit was stored to memory at: [ 718.295603][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.301543][T16465] __msan_chain_origin+0x50/0x90 [ 718.306489][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.312307][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.317322][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.322045][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.326851][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.333249][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.339691][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.345704][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.350574][T16465] do_SYSENTER_32+0x73/0x90 [ 718.355257][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.361685][T16465] [ 718.364013][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 718.370802][T16465] do_recvmmsg+0xbf/0x22c0 [ 718.375319][T16465] do_recvmmsg+0xbf/0x22c0 [ 718.576359][T16465] not chained 480000 origins [ 718.581094][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 718.589945][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.600098][T16465] Call Trace: [ 718.603409][T16465] dump_stack+0x21c/0x280 [ 718.607759][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 718.613407][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 718.620016][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.625237][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 718.630831][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 718.637118][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.642519][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 718.648370][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.653616][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.659096][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 718.664659][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 718.670840][T16465] ? _copy_from_user+0x201/0x310 [ 718.675883][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.681108][T16465] __msan_chain_origin+0x50/0x90 [ 718.686067][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.691211][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.696442][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.701227][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.706486][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 718.712401][T16465] ? kmsan_get_metadata+0x116/0x180 [ 718.717845][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 718.723489][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 718.728790][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 718.733670][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 718.738483][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.743829][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.749937][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.756121][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.761342][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.766214][T16465] do_SYSENTER_32+0x73/0x90 [ 718.770742][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.777095][T16465] RIP: 0023:0xf7fd2549 [ 718.781267][T16465] Code: Bad RIP value. [ 718.785595][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 718.794025][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 718.802014][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 718.810128][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 718.818113][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 718.826304][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 718.834298][T16465] Uninit was stored to memory at: [ 718.839352][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.845091][T16465] __msan_chain_origin+0x50/0x90 [ 718.850047][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.855173][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.860520][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.865243][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.870030][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.876306][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.882480][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.887699][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.892658][T16465] do_SYSENTER_32+0x73/0x90 [ 718.897163][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.903579][T16465] [ 718.905913][T16465] Uninit was stored to memory at: [ 718.910953][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.916692][T16465] __msan_chain_origin+0x50/0x90 [ 718.921655][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.927161][T16465] get_compat_msghdr+0x108/0x2b0 [ 718.932187][T16465] do_recvmmsg+0xdbb/0x22c0 [ 718.936988][T16465] __sys_recvmmsg+0x5dd/0x610 [ 718.941680][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.948069][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.954238][T16465] __do_fast_syscall_32+0x2af/0x480 [ 718.959874][T16465] do_fast_syscall_32+0x6b/0xd0 [ 718.964712][T16465] do_SYSENTER_32+0x73/0x90 [ 718.969221][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.975695][T16465] [ 718.978042][T16465] Uninit was stored to memory at: [ 718.983063][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 718.988794][T16465] __msan_chain_origin+0x50/0x90 [ 718.993928][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 718.999156][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.004156][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.008833][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.013693][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.019791][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.025970][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.031201][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.036064][T16465] do_SYSENTER_32+0x73/0x90 [ 719.040672][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.046987][T16465] [ 719.049308][T16465] Uninit was stored to memory at: [ 719.054440][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.060251][T16465] __msan_chain_origin+0x50/0x90 [ 719.065199][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.070423][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.075460][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.080910][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.085683][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.091781][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.097964][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.104192][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.109057][T16465] do_SYSENTER_32+0x73/0x90 [ 719.113574][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.119909][T16465] [ 719.122390][T16465] Uninit was stored to memory at: [ 719.127435][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.133259][T16465] __msan_chain_origin+0x50/0x90 [ 719.138348][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.143805][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.148879][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.153390][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.158071][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.164324][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.170488][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.175681][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.180520][T16465] do_SYSENTER_32+0x73/0x90 [ 719.185015][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.191379][T16465] [ 719.193706][T16465] Uninit was stored to memory at: [ 719.199022][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.204880][T16465] __msan_chain_origin+0x50/0x90 [ 719.209826][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.215057][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.220101][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.224786][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.229555][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.236044][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.242296][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.247498][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.252648][T16465] do_SYSENTER_32+0x73/0x90 [ 719.257432][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.264951][T16465] [ 719.267444][T16465] Uninit was stored to memory at: [ 719.272590][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.278424][T16465] __msan_chain_origin+0x50/0x90 [ 719.283555][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.288933][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.294009][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.298843][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.303532][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.310139][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.316497][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.322245][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.327287][T16465] do_SYSENTER_32+0x73/0x90 [ 719.331837][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.338149][T16465] [ 719.341327][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 719.349065][T16465] do_recvmmsg+0xbf/0x22c0 [ 719.353708][T16465] do_recvmmsg+0xbf/0x22c0 [ 719.626623][T16465] not chained 490000 origins [ 719.631533][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 719.640206][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 719.650540][T16465] Call Trace: [ 719.653840][T16465] dump_stack+0x21c/0x280 [ 719.658281][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 719.664725][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 719.670718][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.676005][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 719.681637][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 719.687694][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.692968][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 719.698864][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.704295][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.713594][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 719.719199][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 719.725435][T16465] ? _copy_from_user+0x201/0x310 [ 719.730382][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.735566][T16465] __msan_chain_origin+0x50/0x90 [ 719.740727][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.745978][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.751016][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.755524][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.760827][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 719.766718][T16465] ? kmsan_get_metadata+0x116/0x180 [ 719.772957][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 719.778590][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 719.784167][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 719.788919][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 719.793773][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.798509][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.804746][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.810940][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.816138][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.821065][T16465] do_SYSENTER_32+0x73/0x90 [ 719.825563][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.832417][T16465] RIP: 0023:0xf7fd2549 [ 719.836560][T16465] Code: Bad RIP value. [ 719.840687][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 719.849800][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 719.858320][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 719.867531][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 719.875988][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 719.884050][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 719.892291][T16465] Uninit was stored to memory at: [ 719.897317][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.903393][T16465] __msan_chain_origin+0x50/0x90 [ 719.908343][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.913543][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.918598][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.923092][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.927785][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.934114][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.940275][T16465] __do_fast_syscall_32+0x2af/0x480 [ 719.945487][T16465] do_fast_syscall_32+0x6b/0xd0 [ 719.950347][T16465] do_SYSENTER_32+0x73/0x90 [ 719.955805][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.962197][T16465] [ 719.964504][T16465] Uninit was stored to memory at: [ 719.969617][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 719.975337][T16465] __msan_chain_origin+0x50/0x90 [ 719.980286][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 719.985481][T16465] get_compat_msghdr+0x108/0x2b0 [ 719.990398][T16465] do_recvmmsg+0xdbb/0x22c0 [ 719.994879][T16465] __sys_recvmmsg+0x5dd/0x610 [ 719.999714][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.006063][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.012212][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.017404][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.022428][T16465] do_SYSENTER_32+0x73/0x90 [ 720.027246][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.033814][T16465] [ 720.036240][T16465] Uninit was stored to memory at: [ 720.041267][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.046993][T16465] __msan_chain_origin+0x50/0x90 [ 720.052007][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.058618][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.064172][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.068667][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.073346][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.079467][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.085680][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.090895][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.095744][T16465] do_SYSENTER_32+0x73/0x90 [ 720.100334][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.106894][T16465] [ 720.109835][T16465] Uninit was stored to memory at: [ 720.114883][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.120598][T16465] __msan_chain_origin+0x50/0x90 [ 720.125540][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.130788][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.135821][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.140405][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.145125][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.151627][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.157782][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.162996][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.168102][T16465] do_SYSENTER_32+0x73/0x90 [ 720.172702][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.179110][T16465] [ 720.181423][T16465] Uninit was stored to memory at: [ 720.186553][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.192493][T16465] __msan_chain_origin+0x50/0x90 [ 720.197439][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.202628][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.207581][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.212994][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.217912][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.224010][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.230158][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.235494][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.240442][T16465] do_SYSENTER_32+0x73/0x90 [ 720.244981][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.251480][T16465] [ 720.254099][T16465] Uninit was stored to memory at: [ 720.259832][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.265563][T16465] __msan_chain_origin+0x50/0x90 [ 720.270974][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.276293][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.281325][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.286253][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.290938][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.297102][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.303237][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.308611][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.313470][T16465] do_SYSENTER_32+0x73/0x90 [ 720.317996][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.324540][T16465] [ 720.326983][T16465] Uninit was stored to memory at: [ 720.332032][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.338018][T16465] __msan_chain_origin+0x50/0x90 [ 720.343234][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.348353][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.353279][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.357916][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.362585][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.368924][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.375094][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.380391][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.385249][T16465] do_SYSENTER_32+0x73/0x90 [ 720.389784][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.396282][T16465] [ 720.398933][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 720.407452][T16465] do_recvmmsg+0xbf/0x22c0 [ 720.412070][T16465] do_recvmmsg+0xbf/0x22c0 [ 720.628664][T16465] not chained 500000 origins [ 720.633839][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 720.644774][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 720.654843][T16465] Call Trace: [ 720.658261][T16465] dump_stack+0x21c/0x280 [ 720.663048][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 720.668705][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 720.674716][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.679947][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 720.685633][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 720.694424][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.699731][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 720.705671][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.711146][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.716479][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 720.722045][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 720.728138][T16465] ? _copy_from_user+0x201/0x310 [ 720.733109][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.738500][T16465] __msan_chain_origin+0x50/0x90 [ 720.743603][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.749042][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.755117][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.759905][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.765209][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 720.771116][T16465] ? kmsan_get_metadata+0x116/0x180 [ 720.776329][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 720.781976][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 720.787304][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 720.792080][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 720.796997][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.802851][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.809049][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.815221][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.820760][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.825611][T16465] do_SYSENTER_32+0x73/0x90 [ 720.830277][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.836603][T16465] RIP: 0023:0xf7fd2549 [ 720.841150][T16465] Code: Bad RIP value. [ 720.845208][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 720.854317][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 720.862554][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 720.870543][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 720.878867][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 720.887016][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 720.895251][T16465] Uninit was stored to memory at: [ 720.900367][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.909649][T16465] __msan_chain_origin+0x50/0x90 [ 720.914871][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.920097][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.925148][T16465] do_recvmmsg+0xdbb/0x22c0 [ 720.929806][T16465] __sys_recvmmsg+0x5dd/0x610 [ 720.935111][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 720.941449][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 720.947620][T16465] __do_fast_syscall_32+0x2af/0x480 [ 720.952945][T16465] do_fast_syscall_32+0x6b/0xd0 [ 720.958116][T16465] do_SYSENTER_32+0x73/0x90 [ 720.963440][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 720.969765][T16465] [ 720.972094][T16465] Uninit was stored to memory at: [ 720.977309][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 720.983134][T16465] __msan_chain_origin+0x50/0x90 [ 720.988097][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 720.993208][T16465] get_compat_msghdr+0x108/0x2b0 [ 720.998131][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.002723][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.007501][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.013556][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.019782][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.024976][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.029840][T16465] do_SYSENTER_32+0x73/0x90 [ 721.034326][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.040738][T16465] [ 721.043093][T16465] Uninit was stored to memory at: [ 721.048148][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.053851][T16465] __msan_chain_origin+0x50/0x90 [ 721.058868][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.063989][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.069001][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.073497][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.078694][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.084924][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.091168][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.096355][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.101224][T16465] do_SYSENTER_32+0x73/0x90 [ 721.105824][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.112228][T16465] [ 721.114583][T16465] Uninit was stored to memory at: [ 721.119616][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.125371][T16465] __msan_chain_origin+0x50/0x90 [ 721.130314][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.135505][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.140436][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.144923][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.149594][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.155654][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.161809][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.167119][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.171951][T16465] do_SYSENTER_32+0x73/0x90 [ 721.176579][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.184494][T16465] [ 721.186821][T16465] Uninit was stored to memory at: [ 721.191846][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.197650][T16465] __msan_chain_origin+0x50/0x90 [ 721.202570][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.207661][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.212579][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.217163][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.221921][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.227974][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.234994][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.240207][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.245244][T16465] do_SYSENTER_32+0x73/0x90 [ 721.250020][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.256514][T16465] [ 721.258926][T16465] Uninit was stored to memory at: [ 721.265114][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.270935][T16465] __msan_chain_origin+0x50/0x90 [ 721.275881][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.280982][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.285906][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.290392][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.295403][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.301463][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.307725][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.313107][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.318136][T16465] do_SYSENTER_32+0x73/0x90 [ 721.322624][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.329112][T16465] [ 721.331419][T16465] Uninit was stored to memory at: [ 721.336429][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.342128][T16465] __msan_chain_origin+0x50/0x90 [ 721.347053][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.352140][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.357069][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.361994][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.366653][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.372706][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.378840][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.384034][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.388866][T16465] do_SYSENTER_32+0x73/0x90 [ 721.393451][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.399749][T16465] [ 721.402054][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 721.408722][T16465] do_recvmmsg+0xbf/0x22c0 [ 721.413113][T16465] do_recvmmsg+0xbf/0x22c0 [ 721.631699][T16465] not chained 510000 origins [ 721.636347][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 721.645037][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.655097][T16465] Call Trace: [ 721.658429][T16465] dump_stack+0x21c/0x280 [ 721.662779][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 721.668610][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 721.674343][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.679666][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 721.685253][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 721.691450][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.696762][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 721.704362][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.709683][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.714985][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 721.721111][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 721.727768][T16465] ? _copy_from_user+0x201/0x310 [ 721.732724][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.738465][T16465] __msan_chain_origin+0x50/0x90 [ 721.743609][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.748752][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.754140][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.758807][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.764003][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 721.769995][T16465] ? kmsan_get_metadata+0x116/0x180 [ 721.775178][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 721.780965][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 721.786253][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 721.791007][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 721.795868][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.800649][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.806743][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.812984][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.818284][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.823159][T16465] do_SYSENTER_32+0x73/0x90 [ 721.827736][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.834039][T16465] RIP: 0023:0xf7fd2549 [ 721.838206][T16465] Code: Bad RIP value. [ 721.842264][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 721.850669][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 721.859158][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 721.867258][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 721.875409][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 721.883381][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 721.891534][T16465] Uninit was stored to memory at: [ 721.896552][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.902253][T16465] __msan_chain_origin+0x50/0x90 [ 721.907177][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.912797][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.917715][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.922220][T16465] __sys_recvmmsg+0x5dd/0x610 [ 721.926883][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 721.932931][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 721.939333][T16465] __do_fast_syscall_32+0x2af/0x480 [ 721.945227][T16465] do_fast_syscall_32+0x6b/0xd0 [ 721.950276][T16465] do_SYSENTER_32+0x73/0x90 [ 721.954904][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.965315][T16465] [ 721.967629][T16465] Uninit was stored to memory at: [ 721.972816][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 721.978521][T16465] __msan_chain_origin+0x50/0x90 [ 721.983633][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 721.988781][T16465] get_compat_msghdr+0x108/0x2b0 [ 721.994074][T16465] do_recvmmsg+0xdbb/0x22c0 [ 721.998667][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.003329][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.009478][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.015640][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.020890][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.025723][T16465] do_SYSENTER_32+0x73/0x90 [ 722.030208][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.036516][T16465] [ 722.038836][T16465] Uninit was stored to memory at: [ 722.043931][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.049666][T16465] __msan_chain_origin+0x50/0x90 [ 722.054812][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.060034][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.065226][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.069750][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.074437][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.080590][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.086837][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.092034][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.096885][T16465] do_SYSENTER_32+0x73/0x90 [ 722.101385][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.108144][T16465] [ 722.110449][T16465] Uninit was stored to memory at: [ 722.115459][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.121416][T16465] __msan_chain_origin+0x50/0x90 [ 722.126436][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.131539][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.136456][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.141037][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.145696][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.151745][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.158242][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.163443][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.168292][T16465] do_SYSENTER_32+0x73/0x90 [ 722.172779][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.179324][T16465] [ 722.181639][T16465] Uninit was stored to memory at: [ 722.186789][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.192673][T16465] __msan_chain_origin+0x50/0x90 [ 722.197796][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.203082][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.208155][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.212732][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.217398][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.223558][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.230334][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.235925][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.241038][T16465] do_SYSENTER_32+0x73/0x90 [ 722.245617][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.251916][T16465] [ 722.254239][T16465] Uninit was stored to memory at: [ 722.259269][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.265119][T16465] __msan_chain_origin+0x50/0x90 [ 722.270043][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.275554][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.280668][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.285183][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.289863][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.295936][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.302092][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.307464][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.312379][T16465] do_SYSENTER_32+0x73/0x90 [ 722.316951][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.323252][T16465] [ 722.325567][T16465] Uninit was stored to memory at: [ 722.330833][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.336559][T16465] __msan_chain_origin+0x50/0x90 [ 722.341482][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.346579][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.351497][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.356166][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.360916][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.366986][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.373207][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.378387][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.383304][T16465] do_SYSENTER_32+0x73/0x90 [ 722.387817][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.394211][T16465] [ 722.396525][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 722.403186][T16465] do_recvmmsg+0xbf/0x22c0 [ 722.407596][T16465] do_recvmmsg+0xbf/0x22c0 [ 722.611706][T16465] not chained 520000 origins [ 722.616338][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 722.625013][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 722.635515][T16465] Call Trace: [ 722.638879][T16465] dump_stack+0x21c/0x280 [ 722.643227][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 722.648911][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 722.654650][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.659868][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 722.665430][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 722.671518][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.676741][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 722.682586][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.687806][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.693023][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 722.698729][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 722.704819][T16465] ? _copy_from_user+0x201/0x310 [ 722.709895][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.715308][T16465] __msan_chain_origin+0x50/0x90 [ 722.720311][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.725461][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.730434][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.735002][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.740232][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 722.746236][T16465] ? kmsan_get_metadata+0x116/0x180 [ 722.751456][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 722.757111][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 722.762419][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 722.767204][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 722.771985][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.777044][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.783236][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.789503][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.794744][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.799795][T16465] do_SYSENTER_32+0x73/0x90 [ 722.804324][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.810658][T16465] RIP: 0023:0xf7fd2549 [ 722.814854][T16465] Code: Bad RIP value. [ 722.818945][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 722.827568][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 722.835650][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 722.843799][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 722.851784][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 722.860119][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 722.868342][T16465] Uninit was stored to memory at: [ 722.873418][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.879153][T16465] __msan_chain_origin+0x50/0x90 [ 722.884461][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.889966][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.894918][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.899445][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.904143][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.910237][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.916662][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.921971][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.926935][T16465] do_SYSENTER_32+0x73/0x90 [ 722.931560][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 722.937978][T16465] [ 722.940306][T16465] Uninit was stored to memory at: [ 722.946781][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 722.952599][T16465] __msan_chain_origin+0x50/0x90 [ 722.957563][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 722.962680][T16465] get_compat_msghdr+0x108/0x2b0 [ 722.967982][T16465] do_recvmmsg+0xdbb/0x22c0 [ 722.972612][T16465] __sys_recvmmsg+0x5dd/0x610 [ 722.977380][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 722.983458][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 722.989640][T16465] __do_fast_syscall_32+0x2af/0x480 [ 722.994877][T16465] do_fast_syscall_32+0x6b/0xd0 [ 722.999751][T16465] do_SYSENTER_32+0x73/0x90 [ 723.004334][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.011016][T16465] [ 723.013335][T16465] Uninit was stored to memory at: [ 723.018366][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.024097][T16465] __msan_chain_origin+0x50/0x90 [ 723.029050][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.034262][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.039296][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.043796][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.048469][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.055323][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.061620][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.066940][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.071793][T16465] do_SYSENTER_32+0x73/0x90 [ 723.076314][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.083120][T16465] [ 723.085452][T16465] Uninit was stored to memory at: [ 723.090589][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.096338][T16465] __msan_chain_origin+0x50/0x90 [ 723.101453][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.106747][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.111767][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.116276][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.120979][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.127038][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.133306][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.138615][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.143456][T16465] do_SYSENTER_32+0x73/0x90 [ 723.148041][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.154367][T16465] [ 723.156751][T16465] Uninit was stored to memory at: [ 723.161801][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.167670][T16465] __msan_chain_origin+0x50/0x90 [ 723.172616][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.177723][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.182661][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.187981][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.193184][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.199269][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.206519][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.212063][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.219109][T16465] do_SYSENTER_32+0x73/0x90 [ 723.223603][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.229997][T16465] [ 723.232310][T16465] Uninit was stored to memory at: [ 723.237342][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.243329][T16465] __msan_chain_origin+0x50/0x90 [ 723.248395][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.253504][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.258665][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.264137][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.268812][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.274980][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.281168][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.286542][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.291385][T16465] do_SYSENTER_32+0x73/0x90 [ 723.295890][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.302497][T16465] [ 723.304811][T16465] Uninit was stored to memory at: [ 723.309873][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.315743][T16465] __msan_chain_origin+0x50/0x90 [ 723.320760][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.326241][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.331192][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.335698][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.340474][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.346551][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.357515][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.362719][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.367655][T16465] do_SYSENTER_32+0x73/0x90 [ 723.372156][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.378607][T16465] [ 723.380929][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 723.387614][T16465] do_recvmmsg+0xbf/0x22c0 [ 723.392045][T16465] do_recvmmsg+0xbf/0x22c0 [ 723.589186][T16465] not chained 530000 origins [ 723.595077][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 723.603851][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 723.613933][T16465] Call Trace: [ 723.617251][T16465] dump_stack+0x21c/0x280 [ 723.621606][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 723.627268][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 723.633006][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.638223][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 723.643776][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 723.649949][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.655170][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 723.660995][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.666217][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.671440][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 723.677200][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 723.683294][T16465] ? _copy_from_user+0x201/0x310 [ 723.688525][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.693743][T16465] __msan_chain_origin+0x50/0x90 [ 723.698706][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.703856][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.708826][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.713361][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.718584][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 723.724496][T16465] ? kmsan_get_metadata+0x116/0x180 [ 723.729720][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 723.735370][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 723.740681][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 723.745458][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 723.750323][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.755029][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.761121][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.767314][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.772550][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.777642][T16465] do_SYSENTER_32+0x73/0x90 [ 723.782260][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.788584][T16465] RIP: 0023:0xf7fd2549 [ 723.792719][T16465] Code: Bad RIP value. [ 723.796796][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 723.805570][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 723.813558][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 723.821629][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 723.829613][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 723.837594][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 723.845757][T16465] Uninit was stored to memory at: [ 723.850884][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.856955][T16465] __msan_chain_origin+0x50/0x90 [ 723.861892][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.867014][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.871954][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.876582][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.881270][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.887333][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.893745][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.899021][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.903942][T16465] do_SYSENTER_32+0x73/0x90 [ 723.908447][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.914764][T16465] [ 723.917088][T16465] Uninit was stored to memory at: [ 723.922202][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.927911][T16465] __msan_chain_origin+0x50/0x90 [ 723.932837][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 723.937948][T16465] get_compat_msghdr+0x108/0x2b0 [ 723.942997][T16465] do_recvmmsg+0xdbb/0x22c0 [ 723.947570][T16465] __sys_recvmmsg+0x5dd/0x610 [ 723.952868][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 723.958937][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 723.965097][T16465] __do_fast_syscall_32+0x2af/0x480 [ 723.970278][T16465] do_fast_syscall_32+0x6b/0xd0 [ 723.975133][T16465] do_SYSENTER_32+0x73/0x90 [ 723.979734][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 723.986129][T16465] [ 723.988450][T16465] Uninit was stored to memory at: [ 723.993605][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 723.999330][T16465] __msan_chain_origin+0x50/0x90 [ 724.004453][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.009579][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.014701][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.019294][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.023962][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.030117][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.036275][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.041487][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.046347][T16465] do_SYSENTER_32+0x73/0x90 [ 724.050959][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.057350][T16465] [ 724.059682][T16465] Uninit was stored to memory at: [ 724.064794][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.070524][T16465] __msan_chain_origin+0x50/0x90 [ 724.075990][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.081130][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.086768][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.091280][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.095955][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.102198][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.108371][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.113580][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.118437][T16465] do_SYSENTER_32+0x73/0x90 [ 724.123135][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.129440][T16465] [ 724.131755][T16465] Uninit was stored to memory at: [ 724.136969][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.142695][T16465] __msan_chain_origin+0x50/0x90 [ 724.148243][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.153688][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.158636][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.163142][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.168548][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.174669][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.180836][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.186170][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.191285][T16465] do_SYSENTER_32+0x73/0x90 [ 724.195794][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.202211][T16465] [ 724.204630][T16465] Uninit was stored to memory at: [ 724.209756][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.215577][T16465] __msan_chain_origin+0x50/0x90 [ 724.220723][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.225934][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.232071][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.236694][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.241381][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.247455][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.253604][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.258797][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.263642][T16465] do_SYSENTER_32+0x73/0x90 [ 724.268163][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.274559][T16465] [ 724.276875][T16465] Uninit was stored to memory at: [ 724.281907][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.287614][T16465] __msan_chain_origin+0x50/0x90 [ 724.292648][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.297756][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.302822][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.307541][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.312205][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.318362][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.324890][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.330189][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.335286][T16465] do_SYSENTER_32+0x73/0x90 [ 724.339791][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.346183][T16465] [ 724.348512][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 724.357019][T16465] do_recvmmsg+0xbf/0x22c0 [ 724.361472][T16465] do_recvmmsg+0xbf/0x22c0 [ 724.602347][T16465] not chained 540000 origins [ 724.606999][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 724.615690][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 724.625765][T16465] Call Trace: [ 724.629056][T16465] dump_stack+0x21c/0x280 [ 724.633392][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 724.639154][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 724.645027][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.650237][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 724.655807][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 724.661875][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.667071][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 724.672868][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.678057][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.683237][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 724.688963][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 724.695034][T16465] ? _copy_from_user+0x201/0x310 [ 724.700103][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.705298][T16465] __msan_chain_origin+0x50/0x90 [ 724.710253][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.715374][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.720328][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.724941][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.730140][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 724.736029][T16465] ? kmsan_get_metadata+0x116/0x180 [ 724.741223][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 724.746862][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 724.752146][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 724.757086][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 724.761848][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.768345][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.774606][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.781513][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.786857][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.791972][T16465] do_SYSENTER_32+0x73/0x90 [ 724.796628][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.802945][T16465] RIP: 0023:0xf7fd2549 [ 724.807006][T16465] Code: Bad RIP value. [ 724.811067][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 724.819763][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 724.827889][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 724.836223][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 724.844221][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 724.852192][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 724.860316][T16465] Uninit was stored to memory at: [ 724.865504][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.871236][T16465] __msan_chain_origin+0x50/0x90 [ 724.876188][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.881293][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.886234][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.890755][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.895475][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.901543][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.907968][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.913205][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.918276][T16465] do_SYSENTER_32+0x73/0x90 [ 724.922772][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 724.929093][T16465] [ 724.931406][T16465] Uninit was stored to memory at: [ 724.936427][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 724.942284][T16465] __msan_chain_origin+0x50/0x90 [ 724.947229][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 724.952564][T16465] get_compat_msghdr+0x108/0x2b0 [ 724.957510][T16465] do_recvmmsg+0xdbb/0x22c0 [ 724.961998][T16465] __sys_recvmmsg+0x5dd/0x610 [ 724.966916][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 724.973201][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 724.979491][T16465] __do_fast_syscall_32+0x2af/0x480 [ 724.984740][T16465] do_fast_syscall_32+0x6b/0xd0 [ 724.989599][T16465] do_SYSENTER_32+0x73/0x90 [ 724.994091][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.000486][T16465] [ 725.003161][T16465] Uninit was stored to memory at: [ 725.008197][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.014420][T16465] __msan_chain_origin+0x50/0x90 [ 725.019381][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.024659][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.029596][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.034109][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.038973][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.045036][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.051187][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.056515][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.061520][T16465] do_SYSENTER_32+0x73/0x90 [ 725.066110][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.072685][T16465] [ 725.075088][T16465] Uninit was stored to memory at: [ 725.080214][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.085947][T16465] __msan_chain_origin+0x50/0x90 [ 725.090918][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.096029][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.100949][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.105467][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.110141][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.116642][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.122787][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.128050][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.132884][T16465] do_SYSENTER_32+0x73/0x90 [ 725.137391][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.144200][T16465] [ 725.146619][T16465] Uninit was stored to memory at: [ 725.151768][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.157482][T16465] __msan_chain_origin+0x50/0x90 [ 725.162514][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.167628][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.172749][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.177238][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.181999][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.188051][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.194202][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.199769][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.204905][T16465] do_SYSENTER_32+0x73/0x90 [ 725.209613][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.215922][T16465] [ 725.218331][T16465] Uninit was stored to memory at: [ 725.223960][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.229722][T16465] __msan_chain_origin+0x50/0x90 [ 725.234667][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.240201][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.245281][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.249805][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.256232][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.262750][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.269810][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.275115][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.281026][T16465] do_SYSENTER_32+0x73/0x90 [ 725.285746][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.292072][T16465] [ 725.294487][T16465] Uninit was stored to memory at: [ 725.299511][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.305266][T16465] __msan_chain_origin+0x50/0x90 [ 725.310263][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.315479][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.320967][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.325613][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.330305][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.336805][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.343313][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.348647][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.353624][T16465] do_SYSENTER_32+0x73/0x90 [ 725.358138][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.364462][T16465] [ 725.366905][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 725.373768][T16465] do_recvmmsg+0xbf/0x22c0 [ 725.378263][T16465] do_recvmmsg+0xbf/0x22c0 [ 725.545822][T16465] not chained 550000 origins [ 725.550827][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 725.559610][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 725.569678][T16465] Call Trace: [ 725.573093][T16465] dump_stack+0x21c/0x280 [ 725.577708][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 725.583366][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 725.589218][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.595131][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 725.600695][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 725.606868][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.612085][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 725.617908][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.623126][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.628345][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 725.633940][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 725.640030][T16465] ? _copy_from_user+0x201/0x310 [ 725.644985][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.650197][T16465] __msan_chain_origin+0x50/0x90 [ 725.655160][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.661204][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.666178][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.670719][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.676023][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 725.681954][T16465] ? kmsan_get_metadata+0x116/0x180 [ 725.687172][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 725.692822][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 725.698124][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 725.702899][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 725.707678][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.712387][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.718576][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.725900][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.731321][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.736203][T16465] do_SYSENTER_32+0x73/0x90 [ 725.740749][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.747086][T16465] RIP: 0023:0xf7fd2549 [ 725.751149][T16465] Code: Bad RIP value. [ 725.755316][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 725.764077][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 725.772676][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 725.780844][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 725.788915][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 725.796900][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 725.805110][T16465] Uninit was stored to memory at: [ 725.810418][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.816154][T16465] __msan_chain_origin+0x50/0x90 [ 725.821634][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.828256][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.833410][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.838034][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.842724][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.848807][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.855102][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.860394][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.865376][T16465] do_SYSENTER_32+0x73/0x90 [ 725.869898][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.876217][T16465] [ 725.878547][T16465] Uninit was stored to memory at: [ 725.883618][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.889348][T16465] __msan_chain_origin+0x50/0x90 [ 725.894292][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.899417][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.904361][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.908874][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.917651][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.923740][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 725.930153][T16465] __do_fast_syscall_32+0x2af/0x480 [ 725.935520][T16465] do_fast_syscall_32+0x6b/0xd0 [ 725.940482][T16465] do_SYSENTER_32+0x73/0x90 [ 725.945087][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 725.951406][T16465] [ 725.953733][T16465] Uninit was stored to memory at: [ 725.959385][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 725.965140][T16465] __msan_chain_origin+0x50/0x90 [ 725.970089][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 725.975208][T16465] get_compat_msghdr+0x108/0x2b0 [ 725.980152][T16465] do_recvmmsg+0xdbb/0x22c0 [ 725.984664][T16465] __sys_recvmmsg+0x5dd/0x610 [ 725.989357][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 725.995670][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.001958][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.007179][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.012046][T16465] do_SYSENTER_32+0x73/0x90 [ 726.016571][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.022893][T16465] [ 726.025219][T16465] Uninit was stored to memory at: [ 726.030412][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.036152][T16465] __msan_chain_origin+0x50/0x90 [ 726.041201][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.046328][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.052484][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.056991][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.062097][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.068272][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.074552][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.079765][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.084629][T16465] do_SYSENTER_32+0x73/0x90 [ 726.089150][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.095468][T16465] [ 726.097887][T16465] Uninit was stored to memory at: [ 726.103338][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.109089][T16465] __msan_chain_origin+0x50/0x90 [ 726.114066][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.120473][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.125690][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.130398][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.135252][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.141417][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.147889][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.153092][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.158034][T16465] do_SYSENTER_32+0x73/0x90 [ 726.162756][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.169347][T16465] [ 726.171688][T16465] Uninit was stored to memory at: [ 726.177255][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.182975][T16465] __msan_chain_origin+0x50/0x90 [ 726.189056][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.194264][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.199316][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.203826][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.208584][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.214761][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.221006][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.226306][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.231269][T16465] do_SYSENTER_32+0x73/0x90 [ 726.235803][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.243019][T16465] [ 726.245340][T16465] Uninit was stored to memory at: [ 726.250487][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.256571][T16465] __msan_chain_origin+0x50/0x90 [ 726.261524][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.266653][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.271603][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.276469][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.281168][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.287538][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.293822][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.299294][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.304158][T16465] do_SYSENTER_32+0x73/0x90 [ 726.308974][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.315455][T16465] [ 726.317941][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 726.324629][T16465] do_recvmmsg+0xbf/0x22c0 [ 726.329107][T16465] do_recvmmsg+0xbf/0x22c0 [ 726.530183][T16465] not chained 560000 origins [ 726.535631][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 726.544567][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 726.555962][T16465] Call Trace: [ 726.559291][T16465] dump_stack+0x21c/0x280 [ 726.563627][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 726.569435][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 726.575370][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.580744][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 726.587319][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 726.593693][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.599113][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 726.605099][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.610505][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.615699][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 726.621252][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 726.627614][T16465] ? _copy_from_user+0x201/0x310 [ 726.632574][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.638071][T16465] __msan_chain_origin+0x50/0x90 [ 726.643004][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.649388][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.654406][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.658913][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.664318][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 726.671210][T16465] ? kmsan_get_metadata+0x116/0x180 [ 726.676423][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 726.682078][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 726.687478][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 726.692262][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 726.697028][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.701709][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.708066][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.714801][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.720124][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.725183][T16465] do_SYSENTER_32+0x73/0x90 [ 726.729807][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.736290][T16465] RIP: 0023:0xf7fd2549 [ 726.740536][T16465] Code: Bad RIP value. [ 726.744839][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 726.756832][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 726.764816][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 726.772898][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 726.781138][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 726.789632][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 726.797620][T16465] Uninit was stored to memory at: [ 726.802808][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.808987][T16465] __msan_chain_origin+0x50/0x90 [ 726.815215][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.820407][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.825782][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.830292][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.834961][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.841057][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.847315][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.852527][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.857491][T16465] do_SYSENTER_32+0x73/0x90 [ 726.862282][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.868761][T16465] [ 726.871067][T16465] Uninit was stored to memory at: [ 726.876125][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.881914][T16465] __msan_chain_origin+0x50/0x90 [ 726.886867][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.892354][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.897636][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.902921][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.907606][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.913700][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.919872][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.925200][T16465] do_fast_syscall_32+0x6b/0xd0 [ 726.930152][T16465] do_SYSENTER_32+0x73/0x90 [ 726.934919][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 726.941250][T16465] [ 726.944014][T16465] Uninit was stored to memory at: [ 726.949058][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 726.954789][T16465] __msan_chain_origin+0x50/0x90 [ 726.959837][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 726.965155][T16465] get_compat_msghdr+0x108/0x2b0 [ 726.970231][T16465] do_recvmmsg+0xdbb/0x22c0 [ 726.976018][T16465] __sys_recvmmsg+0x5dd/0x610 [ 726.980697][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 726.987268][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 726.993806][T16465] __do_fast_syscall_32+0x2af/0x480 [ 726.999092][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.004035][T16465] do_SYSENTER_32+0x73/0x90 [ 727.008560][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.014906][T16465] [ 727.017226][T16465] Uninit was stored to memory at: [ 727.024206][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.029925][T16465] __msan_chain_origin+0x50/0x90 [ 727.035027][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.040164][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.045097][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.049594][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.054280][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.060367][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.066552][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.071946][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.078340][T16465] do_SYSENTER_32+0x73/0x90 [ 727.082840][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.089157][T16465] [ 727.091476][T16465] Uninit was stored to memory at: [ 727.096509][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.102351][T16465] __msan_chain_origin+0x50/0x90 [ 727.107297][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.112443][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.117502][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.122163][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.126856][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.133022][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.139283][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.144494][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.149369][T16465] do_SYSENTER_32+0x73/0x90 [ 727.153906][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.160320][T16465] [ 727.162647][T16465] Uninit was stored to memory at: [ 727.167942][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.173989][T16465] __msan_chain_origin+0x50/0x90 [ 727.179044][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.184167][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.189109][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.193626][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.198420][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.204487][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.210653][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.215863][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.220700][T16465] do_SYSENTER_32+0x73/0x90 [ 727.225288][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.231603][T16465] [ 727.233911][T16465] Uninit was stored to memory at: [ 727.238929][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.245607][T16465] __msan_chain_origin+0x50/0x90 [ 727.250557][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.255860][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.260926][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.265562][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.270244][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.276316][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.282683][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.287999][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.292875][T16465] do_SYSENTER_32+0x73/0x90 [ 727.297470][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.304387][T16465] [ 727.306975][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 727.313926][T16465] do_recvmmsg+0xbf/0x22c0 [ 727.318336][T16465] do_recvmmsg+0xbf/0x22c0 [ 727.507750][T16465] not chained 570000 origins [ 727.512406][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 727.521520][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 727.531689][T16465] Call Trace: [ 727.535004][T16465] dump_stack+0x21c/0x280 [ 727.539352][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 727.545011][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 727.550742][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.555959][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 727.561631][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 727.568873][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.574191][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 727.580016][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.585237][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.590646][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 727.597600][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 727.603690][T16465] ? _copy_from_user+0x201/0x310 [ 727.608742][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.613955][T16465] __msan_chain_origin+0x50/0x90 [ 727.619094][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.624274][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.629236][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.634292][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.639617][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 727.645530][T16465] ? kmsan_get_metadata+0x116/0x180 [ 727.650740][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 727.656561][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 727.661871][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 727.666730][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 727.671513][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.676512][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.683677][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.689854][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.695081][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.700036][T16465] do_SYSENTER_32+0x73/0x90 [ 727.704556][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.710914][T16465] RIP: 0023:0xf7fd2549 [ 727.714983][T16465] Code: Bad RIP value. [ 727.719050][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 727.727523][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 727.735614][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 727.743678][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 727.751666][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 727.759739][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 727.768251][T16465] Uninit was stored to memory at: [ 727.773388][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.779119][T16465] __msan_chain_origin+0x50/0x90 [ 727.784195][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.789322][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.794266][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.798785][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.803480][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.809646][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.815925][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.821141][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.826003][T16465] do_SYSENTER_32+0x73/0x90 [ 727.830515][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.836873][T16465] [ 727.839196][T16465] Uninit was stored to memory at: [ 727.844256][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.850078][T16465] __msan_chain_origin+0x50/0x90 [ 727.855031][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.860152][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.865097][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.869602][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.874283][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.880367][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.886531][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.891748][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.896614][T16465] do_SYSENTER_32+0x73/0x90 [ 727.901214][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.907621][T16465] [ 727.910074][T16465] Uninit was stored to memory at: [ 727.915378][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.921893][T16465] __msan_chain_origin+0x50/0x90 [ 727.926822][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 727.932004][T16465] get_compat_msghdr+0x108/0x2b0 [ 727.936932][T16465] do_recvmmsg+0xdbb/0x22c0 [ 727.941704][T16465] __sys_recvmmsg+0x5dd/0x610 [ 727.946377][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 727.952446][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 727.958617][T16465] __do_fast_syscall_32+0x2af/0x480 [ 727.964018][T16465] do_fast_syscall_32+0x6b/0xd0 [ 727.968859][T16465] do_SYSENTER_32+0x73/0x90 [ 727.973446][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 727.979749][T16465] [ 727.982072][T16465] Uninit was stored to memory at: [ 727.987097][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 727.992807][T16465] __msan_chain_origin+0x50/0x90 [ 727.998355][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.003447][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.008370][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.013070][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.017919][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.024219][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.030667][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.035870][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.040717][T16465] do_SYSENTER_32+0x73/0x90 [ 728.045328][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.051728][T16465] [ 728.054047][T16465] Uninit was stored to memory at: [ 728.059067][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.064783][T16465] __msan_chain_origin+0x50/0x90 [ 728.069725][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.074848][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.079982][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.084509][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.089200][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.095286][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.101465][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.106658][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.111488][T16465] do_SYSENTER_32+0x73/0x90 [ 728.116074][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.122649][T16465] [ 728.124957][T16465] Uninit was stored to memory at: [ 728.129994][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.135728][T16465] __msan_chain_origin+0x50/0x90 [ 728.140696][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.145810][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.150786][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.155377][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.160055][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.166192][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.172342][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.177539][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.182394][T16465] do_SYSENTER_32+0x73/0x90 [ 728.186891][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.193368][T16465] [ 728.195781][T16465] Uninit was stored to memory at: [ 728.200908][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.206624][T16465] __msan_chain_origin+0x50/0x90 [ 728.211546][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.218248][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.223193][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.227688][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.232365][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.238461][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.244773][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.250066][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.254914][T16465] do_SYSENTER_32+0x73/0x90 [ 728.259589][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.265905][T16465] [ 728.268221][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 728.275363][T16465] do_recvmmsg+0xbf/0x22c0 [ 728.279806][T16465] do_recvmmsg+0xbf/0x22c0 [ 728.493386][T16465] not chained 580000 origins [ 728.498449][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 728.507718][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 728.517871][T16465] Call Trace: [ 728.521203][T16465] dump_stack+0x21c/0x280 [ 728.525541][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 728.533802][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 728.539523][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.544742][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 728.550270][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 728.556335][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.561527][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 728.567370][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.572559][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.578403][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 728.583940][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 728.590015][T16465] ? _copy_from_user+0x201/0x310 [ 728.594956][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.600159][T16465] __msan_chain_origin+0x50/0x90 [ 728.605095][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.610442][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.615464][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.619962][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.625261][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 728.631159][T16465] ? kmsan_get_metadata+0x116/0x180 [ 728.636505][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 728.642120][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 728.647473][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 728.652215][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 728.656974][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.661935][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.668742][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.676128][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.681510][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.686376][T16465] do_SYSENTER_32+0x73/0x90 [ 728.690887][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.697201][T16465] RIP: 0023:0xf7fd2549 [ 728.701388][T16465] Code: Bad RIP value. [ 728.705546][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 728.714373][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 728.722861][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 728.731063][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 728.739314][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 728.747630][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 728.756075][T16465] Uninit was stored to memory at: [ 728.761233][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.767154][T16465] __msan_chain_origin+0x50/0x90 [ 728.772476][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.777798][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.784009][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.789574][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.794259][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.801286][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.807637][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.812904][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.817752][T16465] do_SYSENTER_32+0x73/0x90 [ 728.822643][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.829174][T16465] [ 728.831493][T16465] Uninit was stored to memory at: [ 728.836517][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.842418][T16465] __msan_chain_origin+0x50/0x90 [ 728.847497][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.852699][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.857630][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.862851][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.868362][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.874562][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.880708][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.885899][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.890856][T16465] do_SYSENTER_32+0x73/0x90 [ 728.895388][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.901821][T16465] [ 728.904141][T16465] Uninit was stored to memory at: [ 728.909265][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.915367][T16465] __msan_chain_origin+0x50/0x90 [ 728.920410][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.925519][T16465] get_compat_msghdr+0x108/0x2b0 [ 728.930450][T16465] do_recvmmsg+0xdbb/0x22c0 [ 728.934958][T16465] __sys_recvmmsg+0x5dd/0x610 [ 728.939721][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 728.946090][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 728.952230][T16465] __do_fast_syscall_32+0x2af/0x480 [ 728.957418][T16465] do_fast_syscall_32+0x6b/0xd0 [ 728.962352][T16465] do_SYSENTER_32+0x73/0x90 [ 728.966846][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 728.973798][T16465] [ 728.976138][T16465] Uninit was stored to memory at: [ 728.981159][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 728.986882][T16465] __msan_chain_origin+0x50/0x90 [ 728.992046][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 728.997139][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.002074][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.006560][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.011217][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.017812][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.023969][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.029153][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.034107][T16465] do_SYSENTER_32+0x73/0x90 [ 729.039064][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.045373][T16465] [ 729.047706][T16465] Uninit was stored to memory at: [ 729.052979][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.058701][T16465] __msan_chain_origin+0x50/0x90 [ 729.063740][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.068925][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.074456][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.078939][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.083600][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.089648][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.095881][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.101127][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.105973][T16465] do_SYSENTER_32+0x73/0x90 [ 729.110688][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.117182][T16465] [ 729.119584][T16465] Uninit was stored to memory at: [ 729.124598][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.131647][T16465] __msan_chain_origin+0x50/0x90 [ 729.137139][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.142325][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.147389][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.151880][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.156542][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.162781][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.170680][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.175881][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.181101][T16465] do_SYSENTER_32+0x73/0x90 [ 729.185843][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.192401][T16465] [ 729.194734][T16465] Uninit was stored to memory at: [ 729.200711][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.206435][T16465] __msan_chain_origin+0x50/0x90 [ 729.211497][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.216804][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.221749][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.226626][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.231294][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.237376][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.243641][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.248924][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.253780][T16465] do_SYSENTER_32+0x73/0x90 [ 729.258270][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.265026][T16465] [ 729.267335][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 729.274018][T16465] do_recvmmsg+0xbf/0x22c0 [ 729.278421][T16465] do_recvmmsg+0xbf/0x22c0 [ 729.528839][T16465] not chained 590000 origins [ 729.533697][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 729.542462][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.552543][T16465] Call Trace: [ 729.558033][T16465] dump_stack+0x21c/0x280 [ 729.562384][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 729.568235][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 729.573996][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.579208][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 729.584782][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 729.591133][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.596433][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 729.602257][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.607495][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.612704][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 729.618445][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 729.624616][T16465] ? _copy_from_user+0x201/0x310 [ 729.629568][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.634781][T16465] __msan_chain_origin+0x50/0x90 [ 729.639738][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.644883][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.649850][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.654380][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.659594][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 729.665499][T16465] ? kmsan_get_metadata+0x116/0x180 [ 729.670710][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 729.676372][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 729.681683][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 729.686655][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 729.691617][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.696308][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.702465][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.709627][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.715473][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.720332][T16465] do_SYSENTER_32+0x73/0x90 [ 729.725288][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.731647][T16465] RIP: 0023:0xf7fd2549 [ 729.735699][T16465] Code: Bad RIP value. [ 729.740066][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 729.751020][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 729.759096][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 729.767091][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 729.775403][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 729.783618][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 729.791589][T16465] Uninit was stored to memory at: [ 729.796605][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.802479][T16465] __msan_chain_origin+0x50/0x90 [ 729.807427][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.812539][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.817491][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.822068][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.826927][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.832973][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.839129][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.844418][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.849394][T16465] do_SYSENTER_32+0x73/0x90 [ 729.853966][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.860417][T16465] [ 729.862732][T16465] Uninit was stored to memory at: [ 729.867868][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.874809][T16465] __msan_chain_origin+0x50/0x90 [ 729.879733][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.884830][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.889751][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.894333][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.899004][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.905422][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.911667][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.916967][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.921830][T16465] do_SYSENTER_32+0x73/0x90 [ 729.926325][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.933103][T16465] [ 729.935423][T16465] Uninit was stored to memory at: [ 729.940443][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 729.946263][T16465] __msan_chain_origin+0x50/0x90 [ 729.951189][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 729.956286][T16465] get_compat_msghdr+0x108/0x2b0 [ 729.961291][T16465] do_recvmmsg+0xdbb/0x22c0 [ 729.965968][T16465] __sys_recvmmsg+0x5dd/0x610 [ 729.970664][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.976859][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.983017][T16465] __do_fast_syscall_32+0x2af/0x480 [ 729.988391][T16465] do_fast_syscall_32+0x6b/0xd0 [ 729.994334][T16465] do_SYSENTER_32+0x73/0x90 [ 729.998899][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.005389][T16465] [ 730.007703][T16465] Uninit was stored to memory at: [ 730.012725][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.018449][T16465] __msan_chain_origin+0x50/0x90 [ 730.023567][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.028665][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.033762][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.038335][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.043920][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.049996][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.056190][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.061401][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.066372][T16465] do_SYSENTER_32+0x73/0x90 [ 730.071613][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.077920][T16465] [ 730.080228][T16465] Uninit was stored to memory at: [ 730.085242][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.090941][T16465] __msan_chain_origin+0x50/0x90 [ 730.096105][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.101232][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.106162][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.110678][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.115548][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.121618][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.127973][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.133164][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.138107][T16465] do_SYSENTER_32+0x73/0x90 [ 730.142600][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.148905][T16465] [ 730.151214][T16465] Uninit was stored to memory at: [ 730.156490][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.164132][T16465] __msan_chain_origin+0x50/0x90 [ 730.169318][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.174778][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.179881][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.184664][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.189348][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.195513][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.202994][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.208291][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.213181][T16465] do_SYSENTER_32+0x73/0x90 [ 730.217692][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.224046][T16465] [ 730.226470][T16465] Uninit was stored to memory at: [ 730.231483][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.237186][T16465] __msan_chain_origin+0x50/0x90 [ 730.242111][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.247467][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.252387][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.256958][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.261621][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.267684][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.273998][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.279208][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.284046][T16465] do_SYSENTER_32+0x73/0x90 [ 730.288533][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.294868][T16465] [ 730.297183][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 730.304100][T16465] do_recvmmsg+0xbf/0x22c0 [ 730.308606][T16465] do_recvmmsg+0xbf/0x22c0 [ 730.553191][T16465] not chained 600000 origins [ 730.558016][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 730.566698][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 730.576921][T16465] Call Trace: [ 730.580238][T16465] dump_stack+0x21c/0x280 [ 730.584728][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 730.590485][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 730.596311][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.601523][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 730.607090][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 730.613191][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.618410][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 730.624227][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.629444][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.634661][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 730.640225][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 730.646543][T16465] ? _copy_from_user+0x201/0x310 [ 730.651583][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.657413][T16465] __msan_chain_origin+0x50/0x90 [ 730.662349][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.667475][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.672427][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.677075][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.682281][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 730.688274][T16465] ? kmsan_get_metadata+0x116/0x180 [ 730.693558][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 730.699207][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 730.704501][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 730.709259][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 730.714014][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.718715][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.724806][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.731448][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.736757][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.741602][T16465] do_SYSENTER_32+0x73/0x90 [ 730.746121][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.752638][T16465] RIP: 0023:0xf7fd2549 [ 730.756705][T16465] Code: Bad RIP value. [ 730.760768][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 730.769517][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 730.777496][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 730.785468][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 730.793453][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 730.801545][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 730.809547][T16465] Uninit was stored to memory at: [ 730.814683][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.820595][T16465] __msan_chain_origin+0x50/0x90 [ 730.826312][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.831455][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.836506][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.841018][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.845696][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.851865][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.858027][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.863349][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.869541][T16465] do_SYSENTER_32+0x73/0x90 [ 730.874052][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.880372][T16465] [ 730.882701][T16465] Uninit was stored to memory at: [ 730.887720][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.893421][T16465] __msan_chain_origin+0x50/0x90 [ 730.898354][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.903458][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.908396][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.912920][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.917591][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.923651][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.929826][T16465] __do_fast_syscall_32+0x2af/0x480 [ 730.935039][T16465] do_fast_syscall_32+0x6b/0xd0 [ 730.940228][T16465] do_SYSENTER_32+0x73/0x90 [ 730.945256][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.951652][T16465] [ 730.953962][T16465] Uninit was stored to memory at: [ 730.958982][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 730.964709][T16465] __msan_chain_origin+0x50/0x90 [ 730.970119][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 730.975233][T16465] get_compat_msghdr+0x108/0x2b0 [ 730.980426][T16465] do_recvmmsg+0xdbb/0x22c0 [ 730.984976][T16465] __sys_recvmmsg+0x5dd/0x610 [ 730.989647][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.995757][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.003746][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.008956][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.013816][T16465] do_SYSENTER_32+0x73/0x90 [ 731.018316][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.024621][T16465] [ 731.026941][T16465] Uninit was stored to memory at: [ 731.032142][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.037847][T16465] __msan_chain_origin+0x50/0x90 [ 731.042787][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.047905][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.052841][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.057342][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.062020][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.068084][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.074285][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.080020][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.085112][T16465] do_SYSENTER_32+0x73/0x90 [ 731.089769][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.096192][T16465] [ 731.098509][T16465] Uninit was stored to memory at: [ 731.103703][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.109453][T16465] __msan_chain_origin+0x50/0x90 [ 731.114545][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.120174][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.125151][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.129658][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.134532][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.140737][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.147019][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.152227][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.158206][T16465] do_SYSENTER_32+0x73/0x90 [ 731.162868][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.169364][T16465] [ 731.171677][T16465] Uninit was stored to memory at: [ 731.176694][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.182432][T16465] __msan_chain_origin+0x50/0x90 [ 731.187377][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.192516][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.198168][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.202764][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.207662][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.214242][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.220587][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.225778][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.230619][T16465] do_SYSENTER_32+0x73/0x90 [ 731.235212][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.241609][T16465] [ 731.249058][T16465] Uninit was stored to memory at: [ 731.254093][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.259817][T16465] __msan_chain_origin+0x50/0x90 [ 731.264754][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.269906][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.274845][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.279368][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.284029][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.290149][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.296294][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.301508][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.306467][T16465] do_SYSENTER_32+0x73/0x90 [ 731.310980][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.317325][T16465] [ 731.319649][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 731.326322][T16465] do_recvmmsg+0xbf/0x22c0 [ 731.330728][T16465] do_recvmmsg+0xbf/0x22c0 [ 731.511750][T16465] not chained 610000 origins [ 731.516424][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 731.525144][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.535207][T16465] Call Trace: [ 731.538515][T16465] dump_stack+0x21c/0x280 [ 731.542915][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 731.548566][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 731.554471][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.559682][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 731.565243][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 731.571959][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.577372][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 731.583197][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.588417][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.593641][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 731.599208][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 731.605292][T16465] ? _copy_from_user+0x201/0x310 [ 731.610363][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.615800][T16465] __msan_chain_origin+0x50/0x90 [ 731.620756][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.625898][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.630952][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.635588][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.640807][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 731.646755][T16465] ? kmsan_get_metadata+0x116/0x180 [ 731.652143][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 731.657829][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 731.663132][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 731.667912][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 731.672690][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.677394][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.683485][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.689840][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.695151][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.700021][T16465] do_SYSENTER_32+0x73/0x90 [ 731.704573][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.710922][T16465] RIP: 0023:0xf7fd2549 [ 731.715692][T16465] Code: Bad RIP value. [ 731.719759][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 731.728403][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 731.736408][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 731.744396][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 731.752455][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 731.760523][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 731.768493][T16465] Uninit was stored to memory at: [ 731.773873][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.779589][T16465] __msan_chain_origin+0x50/0x90 [ 731.784543][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.789645][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.794586][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.799089][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.803773][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.809842][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.815995][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.821245][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.826292][T16465] do_SYSENTER_32+0x73/0x90 [ 731.830891][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.837224][T16465] [ 731.839536][T16465] Uninit was stored to memory at: [ 731.844550][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.850283][T16465] __msan_chain_origin+0x50/0x90 [ 731.856002][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.861226][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.866153][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.870652][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.875939][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.882183][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.888347][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.893556][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.898501][T16465] do_SYSENTER_32+0x73/0x90 [ 731.903854][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.910180][T16465] [ 731.912486][T16465] Uninit was stored to memory at: [ 731.917511][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.923535][T16465] __msan_chain_origin+0x50/0x90 [ 731.928467][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 731.933768][T16465] get_compat_msghdr+0x108/0x2b0 [ 731.938959][T16465] do_recvmmsg+0xdbb/0x22c0 [ 731.943452][T16465] __sys_recvmmsg+0x5dd/0x610 [ 731.948241][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.954492][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.960742][T16465] __do_fast_syscall_32+0x2af/0x480 [ 731.965927][T16465] do_fast_syscall_32+0x6b/0xd0 [ 731.970927][T16465] do_SYSENTER_32+0x73/0x90 [ 731.975508][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.981815][T16465] [ 731.984182][T16465] Uninit was stored to memory at: [ 731.989432][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 731.995150][T16465] __msan_chain_origin+0x50/0x90 [ 732.000087][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.005183][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.010210][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.015105][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.020700][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.026765][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.032996][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.038210][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.043053][T16465] do_SYSENTER_32+0x73/0x90 [ 732.047556][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.053867][T16465] [ 732.056174][T16465] Uninit was stored to memory at: [ 732.061287][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.066996][T16465] __msan_chain_origin+0x50/0x90 [ 732.072213][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.077476][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.082429][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.086969][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.091682][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.097735][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.103903][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.109178][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.114052][T16465] do_SYSENTER_32+0x73/0x90 [ 732.118565][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.124869][T16465] [ 732.127546][T16465] Uninit was stored to memory at: [ 732.132573][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.138369][T16465] __msan_chain_origin+0x50/0x90 [ 732.143295][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.148464][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.153515][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.158088][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.162748][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.168814][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.174965][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.181306][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.186173][T16465] do_SYSENTER_32+0x73/0x90 [ 732.190745][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.197050][T16465] [ 732.199355][T16465] Uninit was stored to memory at: [ 732.204368][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.210078][T16465] __msan_chain_origin+0x50/0x90 [ 732.215044][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.220251][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.227095][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.231585][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.236253][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.242314][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.248452][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.253630][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.258471][T16465] do_SYSENTER_32+0x73/0x90 [ 732.263216][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.269694][T16465] [ 732.272023][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 732.278787][T16465] do_recvmmsg+0xbf/0x22c0 [ 732.283302][T16465] do_recvmmsg+0xbf/0x22c0 [ 732.532139][T16465] not chained 620000 origins [ 732.536817][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 732.545493][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.555598][T16465] Call Trace: [ 732.558905][T16465] dump_stack+0x21c/0x280 [ 732.563246][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 732.568897][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 732.574628][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.579842][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 732.585402][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 732.591571][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.596783][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 732.602605][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.607827][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.613035][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 732.618594][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 732.624679][T16465] ? _copy_from_user+0x201/0x310 [ 732.629631][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.634845][T16465] __msan_chain_origin+0x50/0x90 [ 732.639802][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.645031][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.650308][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.654817][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.660169][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 732.666075][T16465] ? kmsan_get_metadata+0x116/0x180 [ 732.671260][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 732.676994][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 732.682265][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 732.687023][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 732.691780][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.696449][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.702518][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.708674][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.713874][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.718805][T16465] do_SYSENTER_32+0x73/0x90 [ 732.723379][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.729696][T16465] RIP: 0023:0xf7fd2549 [ 732.733737][T16465] Code: Bad RIP value. [ 732.737870][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 732.746458][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 732.754598][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 732.763255][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 732.771352][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 732.779401][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 732.787908][T16465] Uninit was stored to memory at: [ 732.793168][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.799047][T16465] __msan_chain_origin+0x50/0x90 [ 732.803986][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.809100][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.814031][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.818530][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.823205][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.830659][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.837089][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.842913][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.847920][T16465] do_SYSENTER_32+0x73/0x90 [ 732.852510][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.858820][T16465] [ 732.861235][T16465] Uninit was stored to memory at: [ 732.866255][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.871957][T16465] __msan_chain_origin+0x50/0x90 [ 732.876909][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.882044][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.887435][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.892020][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.896828][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.902983][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.909229][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.914703][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.919746][T16465] do_SYSENTER_32+0x73/0x90 [ 732.924417][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.930877][T16465] [ 732.933199][T16465] Uninit was stored to memory at: [ 732.938882][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 732.944614][T16465] __msan_chain_origin+0x50/0x90 [ 732.949676][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 732.954840][T16465] get_compat_msghdr+0x108/0x2b0 [ 732.959776][T16465] do_recvmmsg+0xdbb/0x22c0 [ 732.964267][T16465] __sys_recvmmsg+0x5dd/0x610 [ 732.969060][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.975222][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.981488][T16465] __do_fast_syscall_32+0x2af/0x480 [ 732.986727][T16465] do_fast_syscall_32+0x6b/0xd0 [ 732.991562][T16465] do_SYSENTER_32+0x73/0x90 [ 732.996113][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.002420][T16465] [ 733.004900][T16465] Uninit was stored to memory at: [ 733.010032][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.015765][T16465] __msan_chain_origin+0x50/0x90 [ 733.020718][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.026123][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.031264][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.035839][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.040523][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.046614][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.052805][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.058004][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.062892][T16465] do_SYSENTER_32+0x73/0x90 [ 733.067385][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.073687][T16465] [ 733.076001][T16465] Uninit was stored to memory at: [ 733.081042][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.086776][T16465] __msan_chain_origin+0x50/0x90 [ 733.091700][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.096901][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.101929][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.106423][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.111105][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.117186][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.123332][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.128539][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.133398][T16465] do_SYSENTER_32+0x73/0x90 [ 733.137893][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.144201][T16465] [ 733.146523][T16465] Uninit was stored to memory at: [ 733.151819][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.157775][T16465] __msan_chain_origin+0x50/0x90 [ 733.162796][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.168248][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.173182][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.178561][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.183325][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.189780][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.196041][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.201258][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.206115][T16465] do_SYSENTER_32+0x73/0x90 [ 733.210701][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.217095][T16465] [ 733.219406][T16465] Uninit was stored to memory at: [ 733.224442][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.230188][T16465] __msan_chain_origin+0x50/0x90 [ 733.235136][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.240384][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.245381][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.249920][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.254878][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.260973][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.267136][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.272460][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.277364][T16465] do_SYSENTER_32+0x73/0x90 [ 733.281919][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.288228][T16465] [ 733.290681][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 733.297494][T16465] do_recvmmsg+0xbf/0x22c0 [ 733.302083][T16465] do_recvmmsg+0xbf/0x22c0 [ 733.577774][T16465] not chained 630000 origins [ 733.582533][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 733.591208][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.602227][T16465] Call Trace: [ 733.605546][T16465] dump_stack+0x21c/0x280 [ 733.609898][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 733.617207][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 733.623188][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.628384][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 733.633943][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 733.640140][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.645324][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 733.651122][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.656451][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.661638][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 733.667178][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 733.673265][T16465] ? _copy_from_user+0x201/0x310 [ 733.678209][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.683416][T16465] __msan_chain_origin+0x50/0x90 [ 733.688368][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.693582][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.698525][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.703039][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.708239][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 733.714240][T16465] ? kmsan_get_metadata+0x116/0x180 [ 733.719860][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 733.725514][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 733.730879][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 733.735719][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 733.740579][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.745371][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.751800][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.757994][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.763346][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.768201][T16465] do_SYSENTER_32+0x73/0x90 [ 733.772730][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.779049][T16465] RIP: 0023:0xf7fd2549 [ 733.783189][T16465] Code: Bad RIP value. [ 733.787258][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 733.795662][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 733.803733][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 733.811782][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.820322][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 733.828298][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 733.836261][T16465] Uninit was stored to memory at: [ 733.841419][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.847532][T16465] __msan_chain_origin+0x50/0x90 [ 733.852494][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.857916][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.862937][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.867853][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.872518][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.878591][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.884827][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.890026][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.894903][T16465] do_SYSENTER_32+0x73/0x90 [ 733.899404][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.905922][T16465] [ 733.908255][T16465] Uninit was stored to memory at: [ 733.913546][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.919407][T16465] __msan_chain_origin+0x50/0x90 [ 733.924449][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 733.929833][T16465] get_compat_msghdr+0x108/0x2b0 [ 733.934824][T16465] do_recvmmsg+0xdbb/0x22c0 [ 733.939341][T16465] __sys_recvmmsg+0x5dd/0x610 [ 733.944104][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.950351][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.956492][T16465] __do_fast_syscall_32+0x2af/0x480 [ 733.961682][T16465] do_fast_syscall_32+0x6b/0xd0 [ 733.967130][T16465] do_SYSENTER_32+0x73/0x90 [ 733.971727][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.978032][T16465] [ 733.980346][T16465] Uninit was stored to memory at: [ 733.985414][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 733.991214][T16465] __msan_chain_origin+0x50/0x90 [ 733.996238][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.001436][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.006364][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.010908][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.015754][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.021858][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.028007][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.033278][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.038304][T16465] do_SYSENTER_32+0x73/0x90 [ 734.042896][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.049234][T16465] [ 734.051659][T16465] Uninit was stored to memory at: [ 734.056776][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.062484][T16465] __msan_chain_origin+0x50/0x90 [ 734.067417][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.072643][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.077852][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.082690][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.087397][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.094500][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.101002][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.106721][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.111557][T16465] do_SYSENTER_32+0x73/0x90 [ 734.116050][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.122358][T16465] [ 734.125477][T16465] Uninit was stored to memory at: [ 734.130583][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.136839][T16465] __msan_chain_origin+0x50/0x90 [ 734.143631][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.150217][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.155157][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.159803][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.164512][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.170653][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.177151][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.182347][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.187415][T16465] do_SYSENTER_32+0x73/0x90 [ 734.191930][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.198340][T16465] [ 734.201296][T16465] Uninit was stored to memory at: [ 734.206411][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.212125][T16465] __msan_chain_origin+0x50/0x90 [ 734.217051][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.222165][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.227211][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.232131][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.236990][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.243054][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.249480][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.254869][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.259774][T16465] do_SYSENTER_32+0x73/0x90 [ 734.264337][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.270652][T16465] [ 734.272983][T16465] Uninit was stored to memory at: [ 734.278013][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.283830][T16465] __msan_chain_origin+0x50/0x90 [ 734.288863][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.294029][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.299122][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.303914][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.308682][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.314745][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.321023][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.326670][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.331506][T16465] do_SYSENTER_32+0x73/0x90 [ 734.336288][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.342705][T16465] [ 734.345039][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 734.351702][T16465] do_recvmmsg+0xbf/0x22c0 [ 734.356453][T16465] do_recvmmsg+0xbf/0x22c0 [ 734.608452][T16465] not chained 640000 origins [ 734.613095][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 734.621911][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.631992][T16465] Call Trace: [ 734.635313][T16465] dump_stack+0x21c/0x280 [ 734.639664][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 734.645343][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 734.651086][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.656303][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 734.661867][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.668056][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.673390][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 734.679340][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.685426][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.690644][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 734.696205][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.702815][T16465] ? _copy_from_user+0x201/0x310 [ 734.707777][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.713011][T16465] __msan_chain_origin+0x50/0x90 [ 734.717979][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.723158][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.728303][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.732842][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.738058][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 734.744174][T16465] ? kmsan_get_metadata+0x116/0x180 [ 734.749401][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 734.755182][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 734.760625][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 734.765398][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 734.770175][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.774880][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.781235][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.788673][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.794021][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.799175][T16465] do_SYSENTER_32+0x73/0x90 [ 734.803980][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.810884][T16465] RIP: 0023:0xf7fd2549 [ 734.814937][T16465] Code: Bad RIP value. [ 734.819890][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 734.828756][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 734.836719][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 734.844859][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.852957][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 734.861327][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 734.869303][T16465] Uninit was stored to memory at: [ 734.874346][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.880154][T16465] __msan_chain_origin+0x50/0x90 [ 734.885080][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.890259][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.895308][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.899791][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.904448][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.910512][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.917172][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.922386][T16465] do_fast_syscall_32+0x6b/0xd0 [ 734.927876][T16465] do_SYSENTER_32+0x73/0x90 [ 734.932378][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.938703][T16465] [ 734.941015][T16465] Uninit was stored to memory at: [ 734.946030][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 734.951738][T16465] __msan_chain_origin+0x50/0x90 [ 734.956678][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 734.961859][T16465] get_compat_msghdr+0x108/0x2b0 [ 734.966868][T16465] do_recvmmsg+0xdbb/0x22c0 [ 734.971840][T16465] __sys_recvmmsg+0x5dd/0x610 [ 734.977383][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.983637][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.990333][T16465] __do_fast_syscall_32+0x2af/0x480 [ 734.995545][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.000398][T16465] do_SYSENTER_32+0x73/0x90 [ 735.004973][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.011707][T16465] [ 735.014026][T16465] Uninit was stored to memory at: [ 735.019246][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.025049][T16465] __msan_chain_origin+0x50/0x90 [ 735.030073][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.035272][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.040193][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.044752][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.049456][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.055537][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.061679][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.066985][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.071906][T16465] do_SYSENTER_32+0x73/0x90 [ 735.076743][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.083318][T16465] [ 735.086609][T16465] Uninit was stored to memory at: [ 735.091663][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.097368][T16465] __msan_chain_origin+0x50/0x90 [ 735.102617][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.107731][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.112737][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.117231][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.121910][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.127996][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.134152][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.139366][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.144311][T16465] do_SYSENTER_32+0x73/0x90 [ 735.148992][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.155330][T16465] [ 735.157648][T16465] Uninit was stored to memory at: [ 735.162770][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.168482][T16465] __msan_chain_origin+0x50/0x90 [ 735.173403][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.178554][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.184573][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.189058][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.193795][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.199851][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.205991][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.211199][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.216168][T16465] do_SYSENTER_32+0x73/0x90 [ 735.221053][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.227431][T16465] [ 735.229741][T16465] Uninit was stored to memory at: [ 735.234759][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.240480][T16465] __msan_chain_origin+0x50/0x90 [ 735.245494][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.250606][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.255525][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.260030][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.264704][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.270891][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.277060][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.282254][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.287105][T16465] do_SYSENTER_32+0x73/0x90 [ 735.291884][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.298588][T16465] [ 735.300908][T16465] Uninit was stored to memory at: [ 735.305946][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.311672][T16465] __msan_chain_origin+0x50/0x90 [ 735.316708][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.321808][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.326825][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.331371][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.336136][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.342372][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.350371][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.355756][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.360590][T16465] do_SYSENTER_32+0x73/0x90 [ 735.365183][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.371527][T16465] [ 735.373865][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 735.380793][T16465] do_recvmmsg+0xbf/0x22c0 [ 735.385340][T16465] do_recvmmsg+0xbf/0x22c0 [ 735.653717][T16465] not chained 650000 origins [ 735.658425][T16465] CPU: 0 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 735.667882][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 735.677935][T16465] Call Trace: [ 735.681328][T16465] dump_stack+0x21c/0x280 [ 735.685654][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 735.691277][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 735.696994][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.702347][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 735.708025][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 735.714357][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.719641][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 735.725462][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.730666][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.736000][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 735.741835][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 735.748115][T16465] ? _copy_from_user+0x201/0x310 [ 735.753161][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.758459][T16465] __msan_chain_origin+0x50/0x90 [ 735.763944][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.769188][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.774136][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.778663][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.783966][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 735.790957][T16465] ? kmsan_get_metadata+0x116/0x180 [ 735.796164][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 735.801826][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 735.807114][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 735.815429][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 735.820291][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.825360][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.831433][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.837689][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.842902][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.847743][T16465] do_SYSENTER_32+0x73/0x90 [ 735.852271][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.858595][T16465] RIP: 0023:0xf7fd2549 [ 735.862638][T16465] Code: Bad RIP value. [ 735.867120][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 735.877707][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 735.885916][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 735.894088][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 735.902348][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 735.910319][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 735.918658][T16465] Uninit was stored to memory at: [ 735.923784][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 735.929696][T16465] __msan_chain_origin+0x50/0x90 [ 735.934637][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 735.939881][T16465] get_compat_msghdr+0x108/0x2b0 [ 735.944820][T16465] do_recvmmsg+0xdbb/0x22c0 [ 735.949304][T16465] __sys_recvmmsg+0x5dd/0x610 [ 735.953994][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.960155][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.966295][T16465] __do_fast_syscall_32+0x2af/0x480 [ 735.971499][T16465] do_fast_syscall_32+0x6b/0xd0 [ 735.976346][T16465] do_SYSENTER_32+0x73/0x90 [ 735.980858][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.987166][T16465] [ 735.989521][T16465] Uninit was stored to memory at: [ 735.994541][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.000401][T16465] __msan_chain_origin+0x50/0x90 [ 736.005419][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.011426][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.016399][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.021228][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.026111][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.032493][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.038895][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.045055][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.049902][T16465] do_SYSENTER_32+0x73/0x90 [ 736.054739][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.061204][T16465] [ 736.063706][T16465] Uninit was stored to memory at: [ 736.069023][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.074830][T16465] __msan_chain_origin+0x50/0x90 [ 736.079772][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.084891][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.089835][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.096085][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.100865][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.106932][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.113180][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.118716][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.124085][T16465] do_SYSENTER_32+0x73/0x90 [ 736.128690][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.135378][T16465] [ 736.137807][T16465] Uninit was stored to memory at: [ 736.143639][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.149466][T16465] __msan_chain_origin+0x50/0x90 [ 736.154399][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.159507][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.164471][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.169333][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.174264][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.180478][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.186705][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.192164][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.197112][T16465] do_SYSENTER_32+0x73/0x90 [ 736.201873][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.208201][T16465] [ 736.210526][T16465] Uninit was stored to memory at: [ 736.215732][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.221437][T16465] __msan_chain_origin+0x50/0x90 [ 736.226390][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.231702][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.236643][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.241261][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.245943][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.252092][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.258242][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.263430][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.268609][T16465] do_SYSENTER_32+0x73/0x90 [ 736.273281][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.279593][T16465] [ 736.281910][T16465] Uninit was stored to memory at: [ 736.287090][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.293038][T16465] __msan_chain_origin+0x50/0x90 [ 736.298160][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.303256][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.308183][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.312698][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.317522][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.323718][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.330112][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.335416][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.340353][T16465] do_SYSENTER_32+0x73/0x90 [ 736.344852][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.351324][T16465] [ 736.353630][T16465] Uninit was stored to memory at: [ 736.358746][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 736.364504][T16465] __msan_chain_origin+0x50/0x90 [ 736.369450][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.374573][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.379653][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.384152][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.388844][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.394915][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.401081][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.406271][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.411117][T16465] do_SYSENTER_32+0x73/0x90 [ 736.415643][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.422082][T16465] [ 736.424426][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 736.431097][T16465] do_recvmmsg+0xbf/0x22c0 [ 736.435632][T16465] do_recvmmsg+0xbf/0x22c0 [ 736.752720][T16465] not chained 660000 origins [ 736.757678][T16465] CPU: 1 PID: 16465 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 736.766474][T16465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.776672][T16465] Call Trace: [ 736.780020][T16465] dump_stack+0x21c/0x280 [ 736.784411][T16465] ? __skb_try_recv_datagram+0x616/0x790 [ 736.790081][T16465] kmsan_internal_chain_origin+0x6f/0x130 [ 736.795825][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.801348][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 736.807353][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 736.813440][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.818942][T16465] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 736.824763][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.829975][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.835199][T16465] ? kmsan_set_origin_checked+0x95/0xf0 [ 736.840846][T16465] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 736.846961][T16465] ? _copy_from_user+0x201/0x310 [ 736.851921][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.857138][T16465] __msan_chain_origin+0x50/0x90 [ 736.862205][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 736.867381][T16465] get_compat_msghdr+0x108/0x2b0 [ 736.872343][T16465] do_recvmmsg+0xdbb/0x22c0 [ 736.876885][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.882122][T16465] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 736.888045][T16465] ? kmsan_get_metadata+0x116/0x180 [ 736.893261][T16465] ? kmsan_internal_set_origin+0x75/0xb0 [ 736.899090][T16465] ? __msan_poison_alloca+0xf0/0x120 [ 736.904401][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 736.909940][T16465] ? __sys_recvmmsg+0xbb/0x610 [ 736.914721][T16465] __sys_recvmmsg+0x5dd/0x610 [ 736.919421][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 736.925602][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 736.932035][T16465] __do_fast_syscall_32+0x2af/0x480 [ 736.937264][T16465] do_fast_syscall_32+0x6b/0xd0 [ 736.942113][T16465] do_SYSENTER_32+0x73/0x90 [ 736.946632][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 736.953037][T16465] RIP: 0023:0xf7fd2549 [ 736.957094][T16465] Code: Bad RIP value. [ 736.961436][T16465] RSP: 002b:00000000f55cc0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 736.969931][T16465] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000200004c0 [ 736.977899][T16465] RDX: 00000000006fdaec RSI: 0000000000000022 RDI: 0000000000000000 [ 736.985881][T16465] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 736.993890][T16465] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 737.001994][T16465] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 737.009985][T16465] Uninit was stored to memory at: [ 737.015029][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.020754][T16465] __msan_chain_origin+0x50/0x90 [ 737.025696][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.030933][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.036074][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.040571][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.045506][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.051754][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.058641][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.063865][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.068898][T16465] do_SYSENTER_32+0x73/0x90 [ 737.073421][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.079731][T16465] [ 737.082046][T16465] Uninit was stored to memory at: [ 737.087065][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.092797][T16465] __msan_chain_origin+0x50/0x90 [ 737.097749][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.103032][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.108056][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.112699][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.117720][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.123881][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.130042][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.136038][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.140906][T16465] do_SYSENTER_32+0x73/0x90 [ 737.145470][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.151799][T16465] [ 737.154121][T16465] Uninit was stored to memory at: [ 737.159173][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.164914][T16465] __msan_chain_origin+0x50/0x90 [ 737.170040][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.175153][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.180084][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.184807][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.189513][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.195639][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.201945][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.207171][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.212536][T16465] do_SYSENTER_32+0x73/0x90 [ 737.217086][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.223580][T16465] [ 737.226683][T16465] Uninit was stored to memory at: [ 737.231722][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.237701][T16465] __msan_chain_origin+0x50/0x90 [ 737.242782][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.247919][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.252952][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.257473][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.262327][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.268589][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.274838][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.280049][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.284914][T16465] do_SYSENTER_32+0x73/0x90 [ 737.289445][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.295770][T16465] [ 737.298096][T16465] Uninit was stored to memory at: [ 737.303133][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.308968][T16465] __msan_chain_origin+0x50/0x90 [ 737.314270][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.319574][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.324784][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.329506][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.334193][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.340638][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.346807][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.352262][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.357119][T16465] do_SYSENTER_32+0x73/0x90 [ 737.361679][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.368442][T16465] [ 737.370776][T16465] Uninit was stored to memory at: [ 737.375830][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.382234][T16465] __msan_chain_origin+0x50/0x90 [ 737.387189][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.392397][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.397360][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.401965][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.406959][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.413720][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.420606][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.426007][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.432187][T16465] do_SYSENTER_32+0x73/0x90 [ 737.436796][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.443159][T16465] [ 737.445706][T16465] Uninit was stored to memory at: [ 737.450766][T16465] kmsan_internal_chain_origin+0xad/0x130 [ 737.456594][T16465] __msan_chain_origin+0x50/0x90 [ 737.461649][T16465] __get_compat_msghdr+0x6db/0x9d0 [ 737.466887][T16465] get_compat_msghdr+0x108/0x2b0 [ 737.471854][T16465] do_recvmmsg+0xdbb/0x22c0 [ 737.476442][T16465] __sys_recvmmsg+0x5dd/0x610 [ 737.481125][T16465] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.487305][T16465] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.493474][T16465] __do_fast_syscall_32+0x2af/0x480 [ 737.498697][T16465] do_fast_syscall_32+0x6b/0xd0 [ 737.503804][T16465] do_SYSENTER_32+0x73/0x90 [ 737.508366][T16465] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.514793][T16465] [ 737.517129][T16465] Local variable ----msg_sys@do_recvmmsg created at: [ 737.523828][T16465] do_recvmmsg+0xbf/0x22c0 [ 737.528556][T16465] do_recvmmsg+0xbf/0x22c0 19:53:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x40}}, 0x0) 19:53:54 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x48, 0x0, 0x0) 19:53:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:53:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001480)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000180)) select(0x40, &(0x7f0000001440)={0xff}, 0x0, 0x0, 0x0) 19:53:54 executing program 1: perf_event_open(&(0x7f0000001840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0xfffff, r1) [ 737.858120][T16591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 19:53:55 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:53:55 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@size={'size', 0x3d, [0x4d]}}]}) 19:53:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz0'}, 0x200001c4) [ 739.309454][T16653] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:56 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 19:53:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000900)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xf, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 19:53:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x4, 0x0, 0xa, r4, 0xf0ffffff}}, 0x20}}, 0x0) 19:53:57 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:57 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYBLOB="a45cddb69ce73002f9439329c3bb92960ac3cdc687bdbaee1434d5828b7d0eb1bc40704145d352365744e385e54d992f72bbddd49fb3cbb833786fb5443ca098f13673b206ef25311d7c512fe52d9cb8569867b9f9a0492f9bb9920d8f15c6ae04b797cce0a17db6ab8989ef2bdc7607de18fe9c96e5a59c93155968e68a3fe275d276705cfa89752d7e507544435397fc5c312daafc6269e4cc5184b5d0a3ce6f4fd3bca24c07630f28331768317dffbffc7f8c86cbfedbb32b303c10a7bcf337fe5c73a7ecaf451b664a63d87f476ddcb759ed6dcbf3899fa53fa59a9bd515e67866a7f64fcac2c880be4e8d776b65b595eef53a005d4efd3686883ab50deeea652d66afc15d500c8698d48b1d53c8137b348e229ded6afa85da8f7d5cd537486bc2c356c0dbcb6611628aa2251463bb09fcba0fa3a75da1d37b9a94749e26545aae7b7fe6023517e9c23ff80c64aa350220b177911be2302e7afacc6e55b17cd96ae84d4de579967984bd33700aa8b2389862"], 0x7, 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$key(0xf, 0x3, 0x2) ioctl(0xffffffffffffffff, 0x1000008910, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{}, {0x20000010304}, 0x7, {0x2, 0x0, @multicast1}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0x5) 19:53:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) [ 740.611242][T16704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYRES64], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:53:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x181802, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000100)=0x5) write$capi20_data(r0, &(0x7f0000000040)=ANY=[], 0x1012) ioctl$SNDCTL_SYNTH_ID(r0, 0x5100, 0x0) 19:53:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, 0x0, 0xf0ffffff}}, 0x20}}, 0x0) 19:53:58 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 741.514127][T16765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0xe, "b90005"}, "75d1b4966c"}}}}, 0x33) 19:53:58 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0x2c, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) 19:53:58 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) fanotify_mark(r0, 0x1, 0x48000000, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') read$fb(r2, 0x0, 0x0) 19:53:58 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, 0x0, 0xf0ffffff}}, 0x20}}, 0x0) 19:53:59 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f00000010c0)=[{{&(0x7f0000000000)={0xa, 0x4e1f, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x240090c0) sendmmsg$inet(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}], 0x28}}], 0x2, 0x0) 19:53:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000600)={0xa, 0x4}, 0xc) 19:53:59 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) 19:53:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000005d80)}], 0x3}], 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x199, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 19:53:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='bridge0\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={@private0, 0x0, r4}) [ 742.951121][T16823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:53:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500154009008178a800160069000200e558f03003ac020000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:54:00 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200120c2, 0x0, 0x0) [ 743.402573][T16880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 743.422560][T16880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 743.432821][T16880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) dup2(r2, r0) 19:54:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 19:54:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, 0x0, 0xf0ffffff}}, 0x20}}, 0x0) [ 743.984981][T16882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 744.005898][T16882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 744.014207][T16882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:54:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000040)={0x1}) [ 744.106605][T16894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:01 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4}}, 0x20}}, 0x0) 19:54:01 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:54:01 executing program 1: mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, &(0x7f00000001c0)=0x3ff, 0x6, 0x0) 19:54:01 executing program 2: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000040)=0xfffffff0201) 19:54:01 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/163, 0xa3}], 0x1, 0x0, 0x0) [ 745.067863][T16944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:02 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:02 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x156941}, 0x18) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000200)={[{@nfs_export_on='nfs_export=on'}]}) 19:54:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4}}, 0x20}}, 0x0) 19:54:02 executing program 2: clock_getres(0x399e3b581025b747, 0x0) [ 745.880417][T16990] overlayfs: missing 'lowerdir' [ 745.922358][T16992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:03 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x4, 0x318) 19:54:03 executing program 0: r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x11002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:54:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7ca"]) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000002080)=ANY=[@ANYBLOB='\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x3}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x81, &(0x7f00000001c0)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac000000000000000000000000000000e1652248973a4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad84c998bd2f7155d302a7be122bb1609f8b01647a0200169c864e1d5f8179cba2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:54:03 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xa4}, 0x4b40a, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f00000003c0)) socket$isdn_base(0x22, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r2 = dup(r1) sendfile(r1, r2, 0x0, 0x80006) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x28, 0x23, 0x0, 0x0) 19:54:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x801, 0x0, 0x0, {0x4, 0x0, 0xa, r4}}, 0x20}}, 0x0) 19:54:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, &(0x7f000000a000)) [ 746.839512][T17047] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 19:54:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x3, r0}, 0x38) 19:54:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x86, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4084090}, 0x20004000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, 0x0, 0x0) [ 747.319981][T17092] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 747.333458][T17092] Error parsing options; rc = [-22] [ 747.363789][T17095] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 747.377308][T17095] Error parsing options; rc = [-22] 19:54:04 executing program 5: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5e8b205335ff2f1724d0aaebabf6d2b5", 0x10) 19:54:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000440)=[{&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "085c6364f328efd0f661be12ff36fe46388d48f718631908ab45fa9f6422eb002f463516024e54964c4e31d9bdceaf90c86de9182ddfcac6afef7358eaefb5"}, 0x60, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x1, 0x25}, 0x10}], 0x1, 0x0) 19:54:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='oom_adj\x00') write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) read$FUSE(r0, 0x0, 0x0) [ 748.411481][T17100] not chained 670000 origins [ 748.416862][T17100] CPU: 1 PID: 17100 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 748.426030][T17100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 748.436436][T17100] Call Trace: [ 748.439940][T17100] dump_stack+0x21c/0x280 [ 748.444279][T17100] kmsan_internal_chain_origin+0x6f/0x130 [ 748.449995][T17100] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 748.455915][T17100] ? kmsan_get_metadata+0x116/0x180 [ 748.461564][T17100] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 748.467801][T17100] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 748.473935][T17100] ? __wake_up+0x1ff/0x250 [ 748.478727][T17100] ? kmsan_get_metadata+0x116/0x180 [ 748.483940][T17100] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 748.489826][T17100] ? kmsan_get_metadata+0x116/0x180 [ 748.495112][T17100] ? kmsan_set_origin_checked+0x95/0xf0 [ 748.500780][T17100] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 748.506998][T17100] ? _copy_from_user+0x201/0x310 [ 748.512072][T17100] ? kmsan_get_metadata+0x116/0x180 [ 748.517474][T17100] __msan_chain_origin+0x50/0x90 [ 748.522514][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.527650][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.532593][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.537121][T17100] ? kmsan_get_metadata+0x116/0x180 [ 748.542334][T17100] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 748.548149][T17100] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 748.554655][T17100] ? get_old_timespec32+0x2ac/0x350 [ 748.559849][T17100] __sys_recvmmsg+0x346/0x610 [ 748.564532][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.570734][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.577077][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.582286][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.587134][T17100] do_SYSENTER_32+0x73/0x90 [ 748.591720][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.598035][T17100] RIP: 0023:0xf7fe4549 [ 748.602086][T17100] Code: Bad RIP value. [ 748.606141][T17100] RSP: 002b:00000000f55de0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 748.614986][T17100] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020002ec0 [ 748.622971][T17100] RDX: 0000000000000ec0 RSI: 000000000000000a RDI: 00000000200001c0 [ 748.631052][T17100] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 748.639101][T17100] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 748.647078][T17100] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 748.655061][T17100] Uninit was stored to memory at: [ 748.660088][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 748.665812][T17100] __msan_chain_origin+0x50/0x90 [ 748.670742][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.675849][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.680884][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.685382][T17100] __sys_recvmmsg+0x346/0x610 [ 748.690162][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.696312][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.702549][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.707927][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.712778][T17100] do_SYSENTER_32+0x73/0x90 [ 748.717275][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.723765][T17100] [ 748.726093][T17100] Uninit was stored to memory at: [ 748.731122][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 748.736866][T17100] __msan_chain_origin+0x50/0x90 [ 748.741814][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.746941][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.751886][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.756387][T17100] __sys_recvmmsg+0x346/0x610 [ 748.761064][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.767129][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.773285][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.778481][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.783324][T17100] do_SYSENTER_32+0x73/0x90 [ 748.787820][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.794127][T17100] [ 748.796440][T17100] Uninit was stored to memory at: [ 748.801459][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 748.807187][T17100] __msan_chain_origin+0x50/0x90 [ 748.812116][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.817218][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.822298][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.826794][T17100] __sys_recvmmsg+0x346/0x610 [ 748.831469][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.837531][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.843785][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.849078][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.853932][T17100] do_SYSENTER_32+0x73/0x90 [ 748.858443][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.864753][T17100] [ 748.867162][T17100] Uninit was stored to memory at: [ 748.872267][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 748.877979][T17100] __msan_chain_origin+0x50/0x90 [ 748.883026][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.888132][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.893323][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.897816][T17100] __sys_recvmmsg+0x346/0x610 [ 748.902509][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.908576][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.914753][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.919945][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.924791][T17100] do_SYSENTER_32+0x73/0x90 [ 748.929288][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.935593][T17100] [ 748.937907][T17100] Uninit was stored to memory at: [ 748.942924][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 748.948636][T17100] __msan_chain_origin+0x50/0x90 [ 748.954201][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 748.959303][T17100] get_compat_msghdr+0x108/0x2b0 [ 748.964231][T17100] do_recvmmsg+0xdbb/0x22c0 [ 748.968729][T17100] __sys_recvmmsg+0x346/0x610 [ 748.973513][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.979576][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.985725][T17100] __do_fast_syscall_32+0x2af/0x480 [ 748.991003][T17100] do_fast_syscall_32+0x6b/0xd0 [ 748.995944][T17100] do_SYSENTER_32+0x73/0x90 [ 749.000453][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.006759][T17100] [ 749.009158][T17100] Uninit was stored to memory at: [ 749.014177][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 749.019995][T17100] __msan_chain_origin+0x50/0x90 [ 749.024954][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 749.030060][T17100] get_compat_msghdr+0x108/0x2b0 [ 749.035000][T17100] do_recvmmsg+0xdbb/0x22c0 [ 749.039628][T17100] __sys_recvmmsg+0x346/0x610 [ 749.044298][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.050369][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.056610][T17100] __do_fast_syscall_32+0x2af/0x480 [ 749.061805][T17100] do_fast_syscall_32+0x6b/0xd0 [ 749.066650][T17100] do_SYSENTER_32+0x73/0x90 [ 749.071148][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.077455][T17100] [ 749.079780][T17100] Uninit was stored to memory at: [ 749.084803][T17100] kmsan_internal_chain_origin+0xad/0x130 [ 749.090513][T17100] __msan_chain_origin+0x50/0x90 [ 749.095445][T17100] __get_compat_msghdr+0x6db/0x9d0 [ 749.100568][T17100] get_compat_msghdr+0x108/0x2b0 [ 749.105537][T17100] do_recvmmsg+0xdbb/0x22c0 [ 749.110030][T17100] __sys_recvmmsg+0x346/0x610 [ 749.114699][T17100] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.120759][T17100] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.126992][T17100] __do_fast_syscall_32+0x2af/0x480 [ 749.132197][T17100] do_fast_syscall_32+0x6b/0xd0 [ 749.137041][T17100] do_SYSENTER_32+0x73/0x90 [ 749.142245][T17100] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.148552][T17100] [ 749.150882][T17100] Local variable ----msg_sys@do_recvmmsg created at: [ 749.157548][T17100] do_recvmmsg+0xbf/0x22c0 [ 749.161976][T17100] do_recvmmsg+0xbf/0x22c0 19:54:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000e6ffffffffffffff00", @ANYRES32=r3, @ANYBLOB="e2ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@bridge_delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@NDA_LLADDR={0xa}, @NDA_VLAN={0x8}]}, 0x30}}, 0x0) 19:54:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x22, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000001940)="1e", &(0x7f0000000040)=@tcp, 0x2}, 0x20) [ 749.673485][T17115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 749.769717][T17115] device veth3 entered promiscuous mode 19:54:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 19:54:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x3}, 0x10) 19:54:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x306, @remote}, 0x2, {0x2, 0x0, @multicast2}, 'veth0_virt_wifi\x00'}) 19:54:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet(r1, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000680)=']', 0x1}], 0x1, 0x0, 0x0, 0x800000}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)="80", 0x1}], 0x1}}], 0x2, 0x0) 19:54:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000038000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c08f3235008000000f30660f38f8a90a0000003e0f07", 0xffffffffffffff25}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="5c00000010000507000000000004000000ecfc00", @ANYRES32=0x0, @ANYBLOB="0940020000000000280012800b0001006d616373656300001800028005000600000000000c00010000000000000010000a000500140000000000000008000a00"], 0x5c}}, 0x0) 19:54:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r3, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x1) 19:54:07 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40003022, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805, 0x0) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000040)="fd000100", 0x4}, {&(0x7f0000000140)="bffbfff3bc86dd", 0x7}, {&(0x7f00000001c0)="4022f3b60019291c22104cd8db8b0a874cffcc05d6704ec823ac7705be5594fe5028a25c8507", 0x26}], 0x3) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000080)={0x7, 0x0, 0x81, 0x2, 0x7fffffff, 0x0, 0x4}) 19:54:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x6}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 750.758622][T17141] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 751.939208][T17166] syz-executor.4 (17166): /proc/17165/oom_adj is deprecated, please use /proc/17165/oom_score_adj instead. 19:54:08 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) close(r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 19:54:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb6d, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:54:08 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresgid(0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 19:54:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:54:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x71, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) 19:54:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x528}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 752.296573][T17176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 752.364033][T17184] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 752.553164][T17184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 752.743643][T17195] IPVS: ftp: loaded support on port[0] = 21 19:54:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000380)={0x28, 0x0, 0x0, {{0xfffffffffffffffb}}}, 0x28) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)="03", 0xfffffdef, 0x40080, 0x0, 0x1f4) 19:54:10 executing program 1: sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @random="0982e32fef90", @void, {@ipv4={0x800, @generic={{0xd, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0xb, 0xb, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @timestamp={0x44, 0x14, 0x5, 0x3, 0x0, [0x2, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 19:54:10 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0x7fffffffffffffff, 0xeefffdef) 19:54:10 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d969be93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d09887d93216e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 19:54:11 executing program 3: timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000001440)) 19:54:11 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0xe4e, 0x6) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000008c0)='q', 0x1, r0) keyctl$clear(0x7, r0) [ 755.517727][ T7] tipc: TX() has been purged, node left! 19:54:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f00000001c0)) 19:54:12 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 19:54:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f00000000c0)={0x2, @l2tp, @generic={0x0, "e38ebb201440958ffb697b4d9bf5"}, @ax25={0x3, @bcast, 0x2}}) 19:54:12 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) 19:54:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000080)=""/111, &(0x7f0000000100)=0x18) 19:54:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0x80045113, &(0x7f0000000280)={"bf5a1cbd03d228b013fce910c9368157fe059be9f3fdbb69c33cd744b8cb"}) 19:54:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0285629, &(0x7f00000004c0)={0x3, @output={0xe}}) 19:54:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000002c0)) 19:54:13 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, 0x0, &(0x7f0000000400)}, 0x20) 19:54:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:54:13 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000400), 0x1000000}, 0x20) 19:54:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x68, &(0x7f0000000180)="c4c691019919da078a0098d1e0c393b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2b46e1bc340e2997b9a3406ea73b690808ffdb2dc4a7410b23e405cc30094b1adacdcfac320001000044e203"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x3d) 19:54:14 executing program 1: pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x10000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 19:54:14 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x1}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) 19:54:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x4b}]) 19:54:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000013003586000000ff0020000a07100000", @ANYRES32=r5], 0x3}, 0x1, 0xfffffffc}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 19:54:14 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r2, 0x0, 0x80000001, 0x4) socket(0x0, 0x0, 0x0) 19:54:14 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x40000007, 0xffffffffffffffff, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:54:15 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r0, 0x0, 0x0, 0x4000001, 0x0, 0x0) 19:54:15 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, 0xffffffffffffffff) 19:54:15 executing program 2: ioperm(0x0, 0xc6, 0xa36d) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) keyctl$chown(0x2, 0x0, 0x0, r1) 19:54:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000002cc0)={0xa4, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x7c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0xa4}}, 0x0) [ 758.724778][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0xffffffff00000003 [ 758.810906][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000004 data 0xffffffff0000000b [ 758.871270][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xffffffff00000005 19:54:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)={{0x1b, 0x44, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 758.939859][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000006 data 0xffffffff0000000d [ 759.044908][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000e data 0xffffffff00000007 19:54:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffff3, 0x0, 0x0, 0x0, 0x500}}], 0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000300fffffcfe000100000004000180"], 0x18}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) [ 759.145034][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000008 data 0xffffffff0000000f 19:54:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000220001"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@polexpire={0xc0, 0x1b, 0x221, 0x0, 0x0, {{{@in=@broadcast, @in6=@empty}, {}, {}, 0x0, 0x0, 0x3}}}, 0xc0}, 0x8}, 0x0) [ 759.217153][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0xffffffff00000011 [ 759.312280][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000012 data 0xffffffff0000000b [ 759.397918][T17298] kvm [17296]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xffffffff00000013 19:54:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001dd0000040d000d00ea11", 0x22}], 0x1) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:54:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="585ccb01ed83b836c1a6474914dc34e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a1a0900000000000042e3308965210007c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99b2655043a2ce0d23f4d2f6b0bfb1a4ebb022b8753a1880100569f435fb3bae96efb74b50ec93c152f5e8e198a29", 0x7e, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000005c0)="0658", 0x2, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r3, r4, r2}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={'crc32c-intel\x00'}}) [ 759.657851][T17324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:54:16 executing program 4: ioperm(0x0, 0x1, 0x8000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000480)="c4c691094bca019919da07ae2df75511878f43e907000000000000000022addee07bee6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b71362838350808ffdb2dc4a741357baa16dacdcfac32957d83d8c0b2e3482945fef116371f8c8c0c4db583a20871"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:54:16 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000080)={0x3}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)) 19:54:16 executing program 2: unshare(0x20000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$FICLONERANGE(r0, 0x40086602, 0x0) [ 760.191168][T17335] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 760.200173][T17335] netlink: 71 bytes leftover after parsing attributes in process `syz-executor.1'. [ 760.519794][T17337] could not allocate digest TFM handle crc32c-intel 19:54:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x608, 0x3, 0x2c8, 0x230, 0x0, 0x0, 0x0, 0x1c0, 0x230, 0x290, 0x290, 0x230, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 19:54:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) [ 760.608632][T17352] could not allocate digest TFM handle crc32c-intel 19:54:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 19:54:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r1, r2, 0x0, 0x200fff) 19:54:17 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$cgroup_procs(r2, &(0x7f00000007c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000140), 0x20000152) 19:54:17 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x8800) r0 = socket$inet6(0xa, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x98, 0x98, 0x0, 0x198, 0x198, 0x198, 0x198, 0x198, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) 19:54:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x10, &(0x7f0000000040)={@multicast2, @dev, @loopback}, 0xc) 19:54:18 executing program 4: ioperm(0x0, 0x3fc, 0xa) prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 19:54:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000440)=ANY=[@ANYBLOB="f7f174a6"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000300)) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0xb4, 0x0, 0x2, 0x0, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x2}, 0x44) [ 761.584211][ T27] audit: type=1800 audit(1599508458.334:45): pid=17371 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16381 res=0 [ 761.760408][ T27] audit: type=1800 audit(1599508458.574:46): pid=17380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16381 res=0 19:54:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a15608) 19:54:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x821}, 0x14}}, 0x0) 19:54:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32=0xffffffffffffffff], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1}, 0x8) 19:54:18 executing program 3: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x3a, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 19:54:19 executing program 4: ioperm(0x0, 0xff, 0x80000001) r0 = gettid() tkill(r0, 0x4003c) 19:54:19 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SVE_SET_VL(0x32, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x380) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002480)={0x2400, {"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", 0x1000}}, 0x1006) 19:54:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001100)="7f8187bbe7ae57f9708da4177ba207ca40dc611f76bffa177757215e4174bee52acebdfa38c1df5f84f2f5f92c60e4814e6f0d311bb1780365d99e73d12b5fdb4a5f1311b2912c8bdebb3fc514b6", 0x4e}, {&(0x7f0000001200)="a9a210e9d28a84756402047efda9bcfcdc26667c776a9226b4b99d9f66fa073bd546", 0x22}], 0x2}}], 0x1, 0x0) 19:54:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000000006e, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:54:19 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, 0xffffffffffffffff, 0x1f}, 0x10) 19:54:19 executing program 0: pipe(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc) 19:54:20 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f00000001c0)=""/87, 0x57}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0}], 0x492492492492494, 0x0) 19:54:20 executing program 1: syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x41020, &(0x7f0000000280)='\x00R\x85\xf0\x86\xbd\xe6\x9eL\x13\xce\xfa\x9a\xd4\x97\x1e\xd1\xc6m2C\xe8-\x9bf\xc7bs\x83\x82b\xbe\x9e') 19:54:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000400)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f931917d76ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0672a218da6f580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d000000000000400000000000000000000001000000e2712cc743ce32268c", 0xc1, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/237, 0xed, &(0x7f0000000040)={&(0x7f00000001c0)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)="418edbda", 0x4}) 19:54:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000380)=@urb_type_iso={0x0, {}, 0x0, 0x0, &(0x7f0000000300)='Q', 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [{}]}) 19:54:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:54:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0124fc60100002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x4c}, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r1, 0x0, 0x40) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0xe, &(0x7f0000000000), 0x58) sendmsg$kcm(r2, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0224fc605a0002400c000200053582c137153e370900018004001d00d1bd", 0x2e}], 0x1}, 0x0) 19:54:20 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socket$inet(0x2, 0x3, 0x14) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1ff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x5) close(r2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x100000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f00000003c0)={0x0, 'dummy0\x00', {0xd}, 0x1ff}) readv(r3, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x105042, 0x3) r6 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x100000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) preadv(r6, &(0x7f0000000380)=[{&(0x7f0000000240)=""/131, 0x83}, {&(0x7f0000000300)=""/80, 0x50}], 0x2, 0x101, 0x0) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=[0x6, 0x4, 0x0], &(0x7f0000000100)=[0x3f, 0x3], &(0x7f0000000140)=[0x8, 0x7c, 0x101], &(0x7f0000000180)=[0x10000, 0x1, 0x95, 0x0, 0x81, 0x6], 0x0, 0x8}) [ 764.073940][T17438] ===================================================== [ 764.080950][T17438] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 764.088414][T17438] CPU: 1 PID: 17438 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 764.097077][T17438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.107313][T17438] Call Trace: [ 764.110612][T17438] dump_stack+0x21c/0x280 [ 764.114965][T17438] kmsan_report+0xf7/0x1e0 [ 764.119393][T17438] kmsan_internal_check_memory+0x358/0x3d0 [ 764.125295][T17438] ? crypto_shash_final+0x3cd/0x480 [ 764.130534][T17438] kmsan_copy_to_user+0x81/0x90 [ 764.135381][T17438] _copy_to_user+0x18e/0x260 [ 764.140122][T17438] __keyctl_dh_compute+0x24ea/0x2fa0 [ 764.145438][T17438] compat_keyctl_dh_compute+0x34b/0x3e0 [ 764.151024][T17438] __se_compat_sys_keyctl+0xb35/0xd90 [ 764.157151][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.162376][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.167583][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.172788][T17438] ? kmsan_set_origin_checked+0x95/0xf0 [ 764.178342][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.183631][T17438] __ia32_compat_sys_keyctl+0x62/0x80 [ 764.189092][T17438] __do_fast_syscall_32+0x2af/0x480 [ 764.194403][T17438] do_fast_syscall_32+0x6b/0xd0 [ 764.199346][T17438] do_SYSENTER_32+0x73/0x90 [ 764.205514][T17438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.211847][T17438] RIP: 0023:0xf7fa3549 [ 764.215998][T17438] Code: Bad RIP value. [ 764.220056][T17438] RSP: 002b:00000000f559d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 764.228815][T17438] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 764.236877][T17438] RDX: 0000000020000700 RSI: 00000000000000ed RDI: 0000000020000040 [ 764.245196][T17438] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 764.253436][T17438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 764.262544][T17438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 764.270617][T17438] [ 764.272936][T17438] Uninit was created at: [ 764.277276][T17438] kmsan_internal_poison_shadow+0x66/0xd0 [ 764.283238][T17438] kmsan_slab_alloc+0x8a/0xe0 [ 764.288558][T17438] __kmalloc+0x312/0x410 [ 764.292809][T17438] __keyctl_dh_compute+0x1f82/0x2fa0 [ 764.298357][T17438] compat_keyctl_dh_compute+0x34b/0x3e0 [ 764.303919][T17438] __se_compat_sys_keyctl+0xb35/0xd90 [ 764.309302][T17438] __ia32_compat_sys_keyctl+0x62/0x80 [ 764.314669][T17438] __do_fast_syscall_32+0x2af/0x480 [ 764.320231][T17438] do_fast_syscall_32+0x6b/0xd0 [ 764.326382][T17438] do_SYSENTER_32+0x73/0x90 [ 764.331131][T17438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.337540][T17438] [ 764.339893][T17438] Bytes 0-236 of 237 are uninitialized [ 764.345444][T17438] Memory access of size 237 starts at ffff88810b15e200 [ 764.352279][T17438] Data copied to user address 0000000020000700 [ 764.358788][T17438] ===================================================== [ 764.365811][T17438] Disabling lock debugging due to kernel taint [ 764.372219][T17438] Kernel panic - not syncing: panic_on_warn set ... [ 764.378976][T17438] CPU: 1 PID: 17438 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 764.389019][T17438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.399170][T17438] Call Trace: [ 764.402474][T17438] dump_stack+0x21c/0x280 [ 764.407275][T17438] panic+0x4d7/0xef7 [ 764.411179][T17438] ? add_taint+0x17c/0x210 [ 764.415596][T17438] kmsan_report+0x1df/0x1e0 [ 764.420097][T17438] kmsan_internal_check_memory+0x358/0x3d0 [ 764.425900][T17438] ? crypto_shash_final+0x3cd/0x480 [ 764.431099][T17438] kmsan_copy_to_user+0x81/0x90 [ 764.436033][T17438] _copy_to_user+0x18e/0x260 [ 764.442278][T17438] __keyctl_dh_compute+0x24ea/0x2fa0 [ 764.447591][T17438] compat_keyctl_dh_compute+0x34b/0x3e0 [ 764.453161][T17438] __se_compat_sys_keyctl+0xb35/0xd90 [ 764.458623][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.463833][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.469025][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.474308][T17438] ? kmsan_set_origin_checked+0x95/0xf0 [ 764.479964][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.485958][T17438] __ia32_compat_sys_keyctl+0x62/0x80 [ 764.491456][T17438] __do_fast_syscall_32+0x2af/0x480 [ 764.496754][T17438] do_fast_syscall_32+0x6b/0xd0 [ 764.501709][T17438] do_SYSENTER_32+0x73/0x90 [ 764.506296][T17438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.512802][T17438] RIP: 0023:0xf7fa3549 [ 764.516851][T17438] Code: Bad RIP value. [ 764.520905][T17438] RSP: 002b:00000000f559d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 764.529313][T17438] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 764.537310][T17438] RDX: 0000000020000700 RSI: 00000000000000ed RDI: 0000000020000040 [ 764.545373][T17438] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 764.553334][T17438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 764.561443][T17438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 764.570750][T17438] ------------[ cut here ]------------ [ 764.576549][T17438] kernel BUG at mm/kmsan/kmsan.h:87! [ 764.582260][T17438] invalid opcode: 0000 [#1] SMP [ 764.587184][T17438] CPU: 1 PID: 17438 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 764.597335][T17438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.607421][T17438] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 764.614103][T17438] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 18 03 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 e2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 764.634932][T17438] RSP: 0018:ffff8881069cf4f8 EFLAGS: 00010046 [ 764.640994][T17438] RAX: 0000000000000002 RBX: 00000000059a0003 RCX: 00000000059a0003 [ 764.649299][T17438] RDX: 0000000000000000 RSI: 0000000000000400 RDI: ffff8881069cf5dc [ 764.657667][T17438] RBP: ffff8881069cf5a0 R08: ffffea000000000f R09: ffff88812fffa000 [ 764.666556][T17438] R10: 0000000000000002 R11: ffff8880326a0000 R12: 0000000000000000 [ 764.674799][T17438] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 764.683013][T17438] FS: 0000000000000000(0000) GS:ffff88812fd00000(0063) knlGS:00000000f559db40 [ 764.692297][T17438] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 764.698916][T17438] CR2: 00000000080e1993 CR3: 000000010b08a000 CR4: 00000000001406e0 [ 764.707239][T17438] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 764.715215][T17438] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 764.723394][T17438] Call Trace: [ 764.726843][T17438] kmsan_check_memory+0xd/0x10 [ 764.731710][T17438] iowrite8+0x99/0x300 [ 764.735882][T17438] pvpanic_panic_notify+0xb7/0xe0 [ 764.740910][T17438] ? pvpanic_mmio_remove+0x60/0x60 [ 764.749352][T17438] atomic_notifier_call_chain+0x123/0x290 [ 764.755075][T17438] panic+0x560/0xef7 [ 764.759185][T17438] ? add_taint+0x17c/0x210 [ 764.763596][T17438] kmsan_report+0x1df/0x1e0 [ 764.768084][T17438] kmsan_internal_check_memory+0x358/0x3d0 [ 764.773960][T17438] ? crypto_shash_final+0x3cd/0x480 [ 764.779143][T17438] kmsan_copy_to_user+0x81/0x90 [ 764.783984][T17438] _copy_to_user+0x18e/0x260 [ 764.788577][T17438] __keyctl_dh_compute+0x24ea/0x2fa0 [ 764.793863][T17438] compat_keyctl_dh_compute+0x34b/0x3e0 [ 764.799414][T17438] __se_compat_sys_keyctl+0xb35/0xd90 [ 764.804800][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.810096][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.815290][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.820569][T17438] ? kmsan_set_origin_checked+0x95/0xf0 [ 764.826116][T17438] ? kmsan_get_metadata+0x116/0x180 [ 764.831387][T17438] __ia32_compat_sys_keyctl+0x62/0x80 [ 764.836752][T17438] __do_fast_syscall_32+0x2af/0x480 [ 764.841970][T17438] do_fast_syscall_32+0x6b/0xd0 [ 764.846823][T17438] do_SYSENTER_32+0x73/0x90 [ 764.851325][T17438] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.857639][T17438] RIP: 0023:0xf7fa3549 [ 764.861681][T17438] Code: Bad RIP value. [ 764.865732][T17438] RSP: 002b:00000000f559d0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 764.874468][T17438] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000000 [ 764.882506][T17438] RDX: 0000000020000700 RSI: 00000000000000ed RDI: 0000000020000040 [ 764.890560][T17438] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 764.898512][T17438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 764.906467][T17438] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 764.914520][T17438] Modules linked in: [ 764.918481][T17438] ---[ end trace 4a2c2378a60f77e1 ]--- [ 764.923926][T17438] RIP: 0010:kmsan_internal_check_memory+0x3c0/0x3d0 [ 764.930492][T17438] Code: 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 48 c7 c7 b0 63 e1 91 31 c0 e8 18 03 30 ff 0f 0b 0f 0b 0f 0b 0f 0b e8 e2 13 b0 0e 0f 0b <0f> 0b 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 83 ff [ 764.950875][T17438] RSP: 0018:ffff8881069cf4f8 EFLAGS: 00010046 [ 764.956985][T17438] RAX: 0000000000000002 RBX: 00000000059a0003 RCX: 00000000059a0003 [ 764.965116][T17438] RDX: 0000000000000000 RSI: 0000000000000400 RDI: ffff8881069cf5dc [ 764.973158][T17438] RBP: ffff8881069cf5a0 R08: ffffea000000000f R09: ffff88812fffa000 [ 764.981903][T17438] R10: 0000000000000002 R11: ffff8880326a0000 R12: 0000000000000000 [ 764.990179][T17438] R13: 0000000000000001 R14: 0000000000000006 R15: 0000000000000001 [ 764.999110][T17438] FS: 0000000000000000(0000) GS:ffff88812fd00000(0063) knlGS:00000000f559db40 [ 765.008121][T17438] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 765.014781][T17438] CR2: 00000000080e1993 CR3: 000000010b08a000 CR4: 00000000001406e0 [ 765.022750][T17438] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 765.030787][T17438] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 765.038740][T17438] Kernel panic - not syncing: Fatal exception [ 765.045686][T17438] Kernel Offset: disabled [ 765.050017][T17438] Rebooting in 86400 seconds..