07) 11:00:46 executing program 0: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000880)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x1a1}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) tee(r2, 0xffffffffffffffff, 0x0, 0x0) 11:00:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_SET_STATUS(r0, 0x5450, 0x0) 11:00:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, 0x0) 11:00:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8811) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) tkill(r2, 0x1000000000016) 11:00:47 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:00:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x58850) 11:00:47 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x6) dup3(r1, r0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x8912, &(0x7f0000000000)) 11:00:48 executing program 1: r0 = epoll_create1(0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) dup3(r1, r0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) 11:00:48 executing program 3: ptrace$setregs(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:00:48 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002080)='/dev/full\x00', 0x301280, 0x0) 11:00:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x840) 11:00:48 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 11:00:48 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x10) 11:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) tkill(r1, 0x1000000000016) 11:00:48 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000180)) 11:00:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) 11:00:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 11:00:48 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x5450, 0x0) 11:00:49 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x8241, 0x0) ioctl(r0, 0x2, &(0x7f0000000140)) 11:00:49 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='sysfs\x00', 0x83, 0x0) chroot(&(0x7f0000000200)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xb18c69a6b490dcd4, 0x0) 11:00:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) 11:00:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f0000000680)) 11:00:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001280)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSERIAL(r1, 0x5409, 0x0) 11:00:49 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(r0, r1) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, 0x0) 11:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:00:50 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) close(r0) memfd_create(&(0x7f0000000000)='\x00', 0x2) fcntl$addseals(r0, 0x409, 0x0) 11:00:50 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:00:50 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x3, 0x4000009) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x1b, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @local}}, 0x5c) 11:00:51 executing program 2: sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') process_vm_writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1, &(0x7f0000001a80)=[{&(0x7f0000000600)=""/228, 0xe4}], 0x1, 0x0) 11:00:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x80) 11:00:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x538) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$KDDELIO(r2, 0x541b, 0x0) 11:00:52 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) ioctl$EVIOCGREP(r0, 0x5450, 0x0) 11:00:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010003, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x77359400}, 0x10d) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 11:00:52 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x23, 0x0, 0x0) 11:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r2, 0xd0009412, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:00:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) 11:00:52 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc8a5fafb) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:00:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000014) 11:00:53 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x4a5, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x1c}}, 0x0) 11:00:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000b80)=0x80) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14, 0x0, 0x9e3b9d5c1600e5b4}, 0x14}}, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:00:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x890b, &(0x7f0000000380)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @empty}, 'bond_slave_1\x00'}) 11:00:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000040)) 11:00:54 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TCSETXW(r0, 0x5427, 0x0) 11:00:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x3, 0x0) chroot(&(0x7f0000000200)='./file0\x00') syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x101542) 11:00:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "4a722cf5c34b4246ea7a610cd1be48bffff314"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$GIO_SCRNMAP(r2, 0x4b40, 0x0) 11:00:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd25}, 0x14}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) tkill(r2, 0x1000000000016) 11:00:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000140)=0x80) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 11:00:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x2}, 0x10) 11:01:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000100)=0x80) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:00 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0xfffffffffffffc5d) 11:01:00 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000b00)) 11:01:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x34000000) 11:01:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 11:01:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40040, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x3, 0x0) 11:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4$inet(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x16, 0x0, &(0x7f0000000600)) 11:01:00 executing program 5: r0 = socket(0xa, 0x3, 0x20) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1b}}, 0x0) [ 844.345346][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:01:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1ffffff0200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$CHAR_RAW_IOOPT(r2, 0x1279, 0x0) 11:01:01 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80000001) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x541b, &(0x7f0000000040)) 11:01:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) 11:01:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 11:01:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x5, 0x0, 0x0) 11:01:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)) 11:01:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 11:01:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FITHAW(r0, 0x5450) 11:01:02 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 11:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:01:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1fffffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r2, 0x125d, 0x0) 11:01:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 11:01:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$CHAR_RAW_PG(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) 11:01:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f00000000c0)) 11:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() write$P9_RLERROR(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x40000001) tkill(r1, 0x1000000000016) 11:01:02 executing program 5: r0 = socket(0xa, 0x3, 0xffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={0x0, 0x24}}, 0x20000000) 11:01:03 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VT_SETMODE(r0, 0x5450, 0x0) 11:01:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0xa4}}, 0x4d004) 11:01:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) shutdown(r0, 0x0) 11:01:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40000) 11:01:03 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x5452, &(0x7f0000000100)) 11:01:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004010) 11:01:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = dup(r1) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfc, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) tkill(r0, 0x1000000000016) 11:01:03 executing program 4: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 11:01:04 executing program 2: r0 = eventfd2(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) write$P9_RRENAMEAT(r0, 0x0, 0x0) 11:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) write$P9_RREADDIR(r1, 0x0, 0x0) 11:01:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acafff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, 0x0) 11:01:04 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$FITRIM(r0, 0x5452, &(0x7f0000000100)) 11:01:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x89a1, 0x0) 11:01:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:01:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 11:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r3 = gettid() recvmmsg(r2, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) tkill(r3, 0x1004000000015) 11:01:05 executing program 3: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) write$P9_RWRITE(r0, 0x0, 0x0) 11:01:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:01:05 executing program 5: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 11:01:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0xc000) [ 849.601986][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 849.655149][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 11:01:06 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5450, 0x0) 11:01:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:01:06 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000b40)=[{&(0x7f0000000500)=""/65, 0x41}], 0x1) 11:01:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 11:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000500)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) 11:01:06 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:01:07 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 11:01:07 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0x541b, 0x960000) 11:01:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x5451, 0x0) 11:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r1, &(0x7f00001fefe4), 0x1c) 11:01:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, 0x0, 0x0) 11:01:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[], 0x58}}, 0x20000884) 11:01:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:01:08 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 11:01:08 executing program 5: r0 = epoll_create(0x40000acf) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0001000000000000c204000000000502003e000000000033"], 0x18) write(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:01:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x8923, &(0x7f00000002c0)={'sit0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:01:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:01:09 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000100), 0x5b, &(0x7f0000000140)={0x0}}, 0x0) 11:01:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000001) connect$netlink(r1, &(0x7f0000001300)=@proc, 0xc) shutdown(r0, 0x0) 11:01:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)) 11:01:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:01:09 executing program 4: prlimit64(0x0, 0xe, 0x0, &(0x7f00000000c0)) 11:01:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, 0x0, 0x0) 11:01:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 11:01:09 executing program 0: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0xd2c) openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0xc40, 0x0) 11:01:09 executing program 4: r0 = socket(0x10, 0x2, 0x2) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:01:10 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x29, 0x12, 0x0, 0x300) 11:01:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffff04) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_RESIZE(r1, 0x50009403, 0x0) 11:01:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:01:12 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd/3\x00') write$binfmt_misc(r0, 0x0, 0x0) 11:01:12 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RLINK(r2, 0x0, 0x0) 11:01:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x70) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x89) 11:01:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x440d0) 11:01:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x3b7) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x20000040) 11:01:12 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x5450, 0x0) 11:01:12 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:01:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[], 0x94}}, 0x0) 11:01:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8050) 11:01:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000100)) 11:01:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x81) close(r1) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 11:01:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000400)={'syz_tun\x00'}) 11:01:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 11:01:17 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x8, 0x0, &(0x7f0000000000)) 11:01:17 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 11:01:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffee7}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, 0x0) 11:01:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48000) 11:01:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 11:01:17 executing program 0: r0 = epoll_create(0x3479) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:01:17 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 11:01:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) r3 = socket(0xa, 0x3, 0x1f) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) tkill(r2, 0x1000000000016) 11:01:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:01:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x3e, 0x0, 0x0) 11:01:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, 0x0) 11:01:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000000)=""/174) 11:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r1) socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 11:01:19 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) 11:01:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "767bf75074572edb6d0a24d5fec929054fb4cd"}) 11:01:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) ioctl$TUNSETVNETHDRSZ(r1, 0x5452, &(0x7f0000000040)) 11:01:19 executing program 5: r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x890b, &(0x7f0000000040)={"f48ee046000000000200", 0x0, 0x0, {0xfc000000}, {}, 0x0, [0x200000006]}) 11:01:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:01:19 executing program 0: msgget(0x2, 0x280) r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "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"}, 0x401, 0x0) msgctl$IPC_RMID(r0, 0x0) 11:01:19 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 11:01:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) dup3(r0, r1, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:19 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f00000003c0), 0x0, 0x10120, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:01:20 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r0, 0x0, 0x0) 11:01:20 executing program 0: r0 = eventfd2(0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000500)={'stack ', 'TRUE'}, 0xa) 11:01:20 executing program 2: r0 = inotify_init1(0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:01:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) 11:01:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000200)) 11:01:20 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 11:01:20 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:01:20 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:01:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=ANY=[@ANYBLOB="0003000000000000c9"], 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:01:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000014c0)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, 0x0, &(0x7f0000000000)) 11:01:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 11:01:21 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 11:01:21 executing program 1: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:01:21 executing program 5: mkdir(&(0x7f000056b000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 11:01:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000001400), 0x8) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:01:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:01:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 11:01:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 11:01:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @empty}, 0xc) 11:01:22 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:01:22 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) ioctl$TUNGETIFF(r0, 0x5450, 0x0) 11:01:22 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 11:01:22 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') close(r0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 11:01:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) 11:01:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:01:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 11:01:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() socket$unix(0x1, 0x5, 0x0) tkill(r2, 0x1000000000016) 11:01:23 executing program 3: r0 = inotify_init1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) 11:01:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 11:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCDELRT(r1, 0x5450, 0x0) 11:01:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 11:01:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) setsockopt$inet6_mreq(r1, 0x29, 0x22, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:01:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x458) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="1200000007020005007465616d"], 0x12) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x890c, &(0x7f0000000100)={'syzkaller1\x00', {0x2, 0x0, @dev}}) 11:01:24 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={0x0}}, 0x0) 11:01:24 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 11:01:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) 11:01:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:01:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) getpeername$packet(r0, 0x0, &(0x7f00000001c0)) 11:01:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 11:01:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:01:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8c0) [ 869.802109][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:01:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40000d0) 11:01:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 11:01:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "be7af2d00aec760a"}) 11:01:26 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$PIO_FONTX(r0, 0x541b, &(0x7f0000000000)={0x0, 0x0, 0x0}) 11:01:27 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self\x00', 0x0, 0x0) r1 = dup(r0) futimesat(r1, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 11:01:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:01:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20040840) 11:01:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:01:27 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETXF(r1, 0x5434, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) 11:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) 11:01:27 executing program 5: r0 = socket$inet(0x2, 0x80003, 0x5) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0xd9, 0x0, 0x0, 0x0, 0xfffffd82}, 0x0) 11:01:27 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={0x0, 0x20}}, 0x0) 11:01:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r1) syz_open_pts(r1, 0x7f5e8d3457ae6d9a) 11:01:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 11:01:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = dup(r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 11:01:28 executing program 5: r0 = socket(0x0, 0x80003, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0x890c, &(0x7f0000000140)={"f457e046b375e66f00", 0x0, 0x0, {0x0, 0x3}, {0x1}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8]}) 11:01:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f00000006c0), 0x8) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 11:01:29 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0xea60}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_DISASSOCIATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 11:01:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000010) 11:01:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc2042, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 11:01:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001640)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:01:29 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) close(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 11:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000080)={'dummy0\x00'}) 11:01:29 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101082, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 11:01:29 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(r1, 0x0, &(0x7f0000000180)={{r2}, {0x0, 0x3938700}}, 0x0) r3 = dup(r0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RVERSION(r1, 0x0, 0x0) 11:01:30 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x5450, 0x0) 11:01:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 11:01:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080), 0x4) 11:01:31 executing program 2: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000}, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 11:01:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_SETMODE(r0, 0x5608, 0x0) 11:01:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x200480c0) 11:01:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0x1bc}}, 0x0) 11:01:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 11:01:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x18) 11:01:31 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:01:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc004) 11:01:32 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x101000000, 0x0) ioctl$EVIOCGBITKEY(r0, 0x5450, 0x0) 11:01:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffca0}}, 0x0) 11:01:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) ioctl$KDSKBMODE(r2, 0x4b45, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000026c) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:01:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 11:01:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup2(r0, r1) write$P9_RLERROR(r1, 0x0, 0x0) 11:01:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 11:01:33 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, 0x0) tkill(r2, 0x8001004000000016) 11:01:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:01:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000000) 11:01:34 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000ec0), 0x8) 11:01:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000880)='/dev/vcsa#\x00', 0xffff, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x8000) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 11:01:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8904, &(0x7f0000000000)={@loopback}) 11:01:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000180), 0x10) 11:01:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000140)="9b", 0x1}], 0x1) 11:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 11:01:40 executing program 5: r0 = timerfd_create(0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getpeername(r0, 0x0, &(0x7f0000000280)) 11:01:42 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 11:01:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x5450, 0x0) 11:01:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r1) dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 11:01:42 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fchown(r0, 0x0, 0x0) 11:01:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000180)) 11:01:42 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5450, 0x0) 11:01:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x30142, 0x0) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:01:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'lo\x00'}) 11:01:43 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000002280)='/dev/urandom\x00', 0x0, 0x0) close(r0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000002d00)) 11:01:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) [ 887.901096][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:01:44 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) 11:01:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x39d700000000000, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x5450, 0x0) 11:01:44 executing program 3: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 11:01:44 executing program 4: sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 11:01:48 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 11:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) r2 = gettid() socket$packet(0x11, 0x2, 0x300) tkill(r2, 0x1000000000016) 11:01:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, 0x0) 11:01:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x2, &(0x7f0000000040)) 11:01:48 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:01:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 11:01:49 executing program 3: r0 = open(&(0x7f00000005c0)='.\x00', 0x0, 0x0) close(r0) socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:01:49 executing program 4: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0xc84a578abeb6373b) 11:01:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup2(r0, r1) write$P9_RREMOVE(r1, 0x0, 0x0) 11:01:49 executing program 2: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x0) 11:01:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0, 0xfffffdab}}, 0x0) 11:01:49 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 11:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x44024) 11:01:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x216) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='oom_adj\x00') splice(r0, 0x0, r2, 0x0, 0x80ffffd, 0x0) 11:01:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x400c001) 11:01:54 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup2(r1, r0) epoll_pwait(r0, &(0x7f0000000700)=[{}], 0x1, 0x0, 0x0, 0x0) 11:01:54 executing program 3: sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x50207d8fc41192f0) 11:01:54 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000e2ffff0acaffffff0000e1ffffff0200"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, 0x0) 11:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:01:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @isdn, @nfc, @can}) 11:01:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, 0x0, 0x0) 11:01:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, 0x0) 11:01:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={0x0}}, 0x0) 11:01:54 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x540b, 0x0) 11:01:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 11:01:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x46, 0x0, 0x247) 11:01:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20004808) 11:01:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TUNATTACHFILTER(r0, 0x5452, &(0x7f0000000040)={0xffffffffffffff06, 0x0}) 11:01:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, 0x0, 0x0) 11:01:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = inotify_init() r2 = dup3(r1, r0, 0x0) r3 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='.\x00', r3, &(0x7f00000003c0)='./file0\x00') inotify_add_watch(r2, &(0x7f0000000680)='./file0\x00', 0x200) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0x2fe) inotify_rm_watch(r0, r5) 11:01:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETKEYCODE(r1, 0x5428, 0x0) 11:01:57 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 11:01:57 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000001780)={'gretap0\x00', @ifru_flags}) 11:01:57 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 11:01:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 11:01:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x3, 0x3e) dup2(r1, r0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 11:01:57 executing program 2: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r3 = dup2(r1, r2) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:01:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) dup2(r4, r3) ioctl$TIOCL_PASTESEL(r3, 0x541c, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:01:57 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40044) 11:01:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4010) 11:01:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:01:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 11:01:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x20040, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 11:01:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKIOMIN(r0, 0x5451, 0x0) 11:01:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000003300)) 11:01:59 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = dup(r0) ioctl$EVIOCRMFF(r1, 0x2, &(0x7f0000000000)) 11:01:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000800) 11:01:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:01:59 executing program 4: r0 = msgget(0xffffffffffffffff, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='m'], 0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0x0, 0x2, 0x2000) 11:01:59 executing program 0: lstat(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) 11:01:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x6, 0x0) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:01:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 11:01:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) dup2(r0, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000200)=0x7, 0x4) 11:02:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x40000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept4$packet(r1, 0x0, 0x0, 0x0) write$apparmor_exec(r2, 0x0, 0x0) 11:02:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) 11:02:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20040055, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) 11:02:01 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r1, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x7, 0x0, 0x0) 11:02:01 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) syz_open_procfs(0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) 11:02:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1b5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x20, 0x0, &(0x7f0000000180)) [ 904.719816][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 904.778920][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 904.820990][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:02:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0000018000000000caec0000000000000006"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TCSETXW(r2, 0x5435, 0x0) 11:02:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x960000) 11:02:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) 11:02:02 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f0000000100)={0x0, 0x61, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:02 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x0) 11:02:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 11:02:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x5421, 0x80003e) 11:02:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="0003000000c8"], 0x28) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write(r2, 0x0, 0x0) dup2(r2, r1) write$cgroup_type(r1, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:02:06 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:02:06 executing program 2: r0 = socket(0xa, 0x3, 0x8) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x27, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc8a5fafb) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 11:02:07 executing program 2: r0 = inotify_init1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:02:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) recvmmsg(r0, &(0x7f0000001940), 0x173, 0x0, 0x0) r1 = dup(r0) r2 = gettid() sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 11:02:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[], 0xa8}}, 0x4000000) 11:02:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 11:02:08 executing program 2: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x171842, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 11:02:08 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) dup3(r0, r1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0xe, 0x0, &(0x7f0000000000)) 11:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 11:02:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:02:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_aout(r0, 0x0, 0x0) 11:02:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) [ 913.821235][T18955] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 11:02:13 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) 11:02:13 executing program 2: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() r2 = dup2(r0, r0) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x400000000000116, 0x0, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 11:02:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r1, 0x5452, 0x400000) 11:02:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10440, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 11:02:13 executing program 3: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x5411, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 11:02:13 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, 0x0, 0x0) 11:02:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$TIOCNOTTY(r3, 0x5428) 11:02:13 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCMBIS(r0, 0x5425, 0x0) 11:02:13 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003740)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5450, 0x0) 11:02:13 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:02:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8010) 11:02:14 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x107581, 0x0) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 11:02:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) 11:02:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:02:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x6, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) fchown(r0, r2, 0x0) 11:02:14 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) getpeername$inet(r0, 0x0, &(0x7f0000000100)) 11:02:14 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r1, r0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000003d40)) 11:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$apparmor_current(r2, 0x0, 0x0) 11:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "71c800e2ffff0acaffffff0000e7fff7ff0300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, 0x0, 0x0) 11:02:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000080)) 11:02:15 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, 0x0, 0x0) 11:02:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:02:15 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 918.986193][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:02:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) close(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) [ 919.033023][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:02:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 11:02:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 11:02:15 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5421, &(0x7f0000000140)=""/176) 11:02:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:02:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:02:16 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 11:02:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @initdev}, &(0x7f0000000200)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 11:02:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRAGET(r0, 0x1263, 0x0) 11:02:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = dup(r0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) 11:02:16 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:02:16 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5451, 0x0) 11:02:17 executing program 5: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0xc, 0x0, &(0x7f00000001c0)) 11:02:17 executing program 3: capset(&(0x7f0000000cc0)={0x20071026}, &(0x7f0000000d00)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={0x0}}, 0x0) 11:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:17 executing program 4: ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) [ 921.217165][T19084] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 11:02:17 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002180)='/dev/vcs#\x00', 0x4, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x5421, &(0x7f0000000000)={'veth1_to_team\x00', 0x0}) 11:02:18 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 11:02:18 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 11:02:18 executing program 3: r0 = socket(0xa, 0x3, 0x3) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000240)={0x0}}, 0x0) 11:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup3(r0, r1, 0x0) r3 = dup3(r2, r0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r3, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x5450, 0x0) 11:02:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = dup2(r1, r0) r3 = dup3(r2, r1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 11:02:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x5450, 0x0) 11:02:18 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000040)) 11:02:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x34) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x381800) 11:02:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 11:02:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r0, r1, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:02:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:02:20 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, r2/1000+30000}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = dup(r1) write$apparmor_exec(r3, 0x0, 0x0) 11:02:20 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 11:02:20 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KDGKBLED(r0, 0x8907, 0x0) 11:02:20 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$unix(0x1, 0x3, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 11:02:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={0x0}}, 0x800) 11:02:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c, 0x0}, 0x20000068) connect$netlink(r0, &(0x7f0000000500)=@proc, 0x7) 11:02:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008001) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4084029) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:20 executing program 3: r0 = inotify_init() fcntl$setsig(r0, 0xa, 0x0) 11:02:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:02:22 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000540)) 11:02:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "1a0600e2ffff0aca7effff0000e1ffbffff300"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) 11:02:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) close(r1) socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000016) 11:02:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x90) 11:02:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:02:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) dup2(r2, r1) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x5, 0x0, &(0x7f0000000000)) 11:02:22 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$VT_GETSTATE(r0, 0x541b, &(0x7f0000000000)) 11:02:22 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x10, 0x2, 0x0) dup3(r1, r0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$unix(r0, &(0x7f0000000080), 0x0, 0x20040084) 11:02:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 11:02:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup(r0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4080841) 11:02:23 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 11:02:24 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r1, 0x0, 0x0) r2 = dup2(r1, r0) write$P9_RMKDIR(r2, 0x0, 0x0) 11:02:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:02:24 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EVIOCSABS0(r0, 0x5450, 0x0) 11:02:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RWRITE(r2, &(0x7f0000000000)={0xb}, 0xfffffe6a) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14}, 0x14) write$P9_RXATTRWALK(r2, &(0x7f0000000200)={0xf}, 0xf) close(r0) 11:02:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:24 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 11:02:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180), 0x8) 11:02:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 11:02:25 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000100)) 11:02:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqsrc(r1, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 11:02:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40000) 11:02:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x159fcf0f) getsockopt$inet6_udp_int(r2, 0x11, 0x65, 0x0, &(0x7f0000000040)) 11:02:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:26 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:02:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010005, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:02:26 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000f00), 0x492492492492662, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:02:26 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x440, 0x56) 11:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x13, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 11:02:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) 11:02:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, 0x0) 11:02:27 executing program 0: r0 = getpid() sched_setparam(r0, &(0x7f0000000040)) 11:02:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$P9_RMKDIR(r0, 0x0, 0x0) 11:02:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) dup2(r1, r0) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 11:02:28 executing program 1: r0 = epoll_create(0xec52) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r1, r0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000100)) 11:02:28 executing program 4: socket$netlink(0x10, 0x3, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 11:02:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x16}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 11:02:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40041) 11:02:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x8) tkill(r2, 0x1000000000016) 11:02:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = dup3(r2, r0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20004014) 11:02:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x5450, 0x0) 11:02:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8940, 0x0) 11:02:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) 11:02:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000000640)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x0, 0x0, 0x0) dup2(r0, r2) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:02:29 executing program 3: splice(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:02:30 executing program 2: r0 = socket$inet(0x2, 0x803, 0x1) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 11:02:30 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 11:02:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xffffffffffffffd1, 0x24008010, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x2d) 11:02:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4844) 11:02:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:02:30 executing program 0: setxattr$security_evm(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='security.evm\x00', 0x0, 0xfffffffffffffea6, 0x0) 11:02:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) 11:02:30 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:02:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 11:02:30 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$FIDEDUPERANGE(r0, 0x5450, 0x0) 11:02:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x5452, &(0x7f0000000080)) 11:02:31 executing program 2: r0 = socket(0x11, 0xa, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 11:02:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xfffffffffffffe8b}}, 0x0) 11:02:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001400)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$EVIOCSABS3F(r0, 0x5421, &(0x7f0000000080)) 11:02:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000340), 0x80800) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:02:32 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 11:02:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x0) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 11:02:32 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x5450, 0x0) 11:02:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:02:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) dup2(r0, r1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000c00)) 11:02:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) 11:02:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)='G', 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_subtree(r2, 0x0, 0x0) 11:02:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x40000) 11:02:32 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 11:02:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000), 0x1c) 11:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, 0x0, 0x0) 11:02:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x41) 11:02:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) dup2(r2, r1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)) 11:02:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 11:02:35 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0xf, &(0x7f00000003c0)) 11:02:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x22, 0x0, 0x0) 11:02:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5421, &(0x7f0000000180)) 11:02:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockname(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000100)=0x1de) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20000044) 11:02:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:40 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, 0x0) 11:02:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000880)) 11:02:40 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, &(0x7f0000000000)="ee6cb5705b3bd183ef9da51d851811d628cf2f09e0ff7ec7c152ebe0a89190ca634a708628cdc38bf2ab1b8ce03c1be5d9ece984bfa3", 0x0, 0x4008050, 0x0, 0x9) 11:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:02:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000001c0)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0}}, 0xa810) 11:02:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x24, &(0x7f0000000500)={{0x0, @private=0xa010102, 0x0, 0x0, 'rr\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 11:02:40 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 11:02:40 executing program 0: r0 = timerfd_create(0x0, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:02:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) 11:02:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) tkill(r2, 0x1000000000016) 11:02:41 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syncfs(r0) 11:02:41 executing program 0: fchownat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) 11:02:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14c}}, 0x20040001) 11:02:41 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000d40)=@buf) 11:02:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x0) 11:02:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x20040040) 11:02:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = inotify_init() r2 = dup3(r0, r1, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) 11:02:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup(r1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:02:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r1, r0) ioctl$KIOCSOUND(r0, 0x5608, 0x0) 11:02:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:02:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) close(r0) socket(0xa, 0x2, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 11:02:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:02:43 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x5450, 0x0) 11:02:43 executing program 2: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x38520622cd74bb8f) 11:02:43 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001880), 0x8) flock(r0, 0x2) 11:02:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) write$tun(r2, 0x0, 0x2e) [ 947.504417][T19577] not chained 10000 origins [ 947.509006][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 947.517690][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 947.527763][T19577] Call Trace: [ 947.531176][T19577] dump_stack+0x21c/0x280 [ 947.535803][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 947.541564][T19577] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 947.547660][T19577] ? kmsan_get_metadata+0x116/0x180 [ 947.552913][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 947.558577][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 947.564741][T19577] ? _copy_from_user+0x201/0x310 [ 947.569887][T19577] ? kmsan_get_metadata+0x116/0x180 [ 947.575125][T19577] __msan_chain_origin+0x57/0xa0 [ 947.580158][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 947.585306][T19577] get_compat_msghdr+0x108/0x2b0 [ 947.590369][T19577] do_recvmmsg+0xdc7/0x22e0 [ 947.594950][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 947.600611][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 947.605926][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 947.610727][T19577] __sys_recvmmsg+0x340/0x5f0 [ 947.615633][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 947.621493][T19577] ? kmsan_get_metadata+0x116/0x180 [ 947.626740][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 947.632846][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 947.639335][T19577] __do_fast_syscall_32+0x129/0x180 [ 947.644747][T19577] do_fast_syscall_32+0x6a/0xc0 [ 947.650174][T19577] do_SYSENTER_32+0x73/0x90 [ 947.654792][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 947.661173][T19577] RIP: 0023:0xf7f2b549 [ 947.665287][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 947.685125][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 947.693916][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 947.701912][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 947.709904][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 947.717898][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 947.725903][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 947.733888][T19577] Uninit was stored to memory at: [ 947.738946][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 947.744703][T19577] __msan_chain_origin+0x57/0xa0 [ 947.749678][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 947.754816][T19577] get_compat_msghdr+0x108/0x2b0 [ 947.759773][T19577] do_recvmmsg+0xdc7/0x22e0 [ 947.764292][T19577] __sys_recvmmsg+0x340/0x5f0 [ 947.769006][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 947.775097][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 947.781274][T19577] __do_fast_syscall_32+0x129/0x180 [ 947.786494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 947.791374][T19577] do_SYSENTER_32+0x73/0x90 [ 947.795905][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 947.802241][T19577] [ 947.804573][T19577] Uninit was stored to memory at: [ 947.809629][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 947.815380][T19577] __msan_chain_origin+0x57/0xa0 [ 947.820354][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 947.825495][T19577] get_compat_msghdr+0x108/0x2b0 [ 947.830470][T19577] do_recvmmsg+0xdc7/0x22e0 [ 947.835015][T19577] __sys_recvmmsg+0x340/0x5f0 [ 947.840595][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 947.846697][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 947.852904][T19577] __do_fast_syscall_32+0x129/0x180 [ 947.858173][T19577] do_fast_syscall_32+0x6a/0xc0 [ 947.863051][T19577] do_SYSENTER_32+0x73/0x90 [ 947.867584][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 947.873917][T19577] [ 947.876251][T19577] Uninit was stored to memory at: [ 947.881306][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 947.887052][T19577] __msan_chain_origin+0x57/0xa0 [ 947.896041][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 947.901180][T19577] get_compat_msghdr+0x108/0x2b0 [ 947.906145][T19577] do_recvmmsg+0xdc7/0x22e0 [ 947.910741][T19577] __sys_recvmmsg+0x340/0x5f0 [ 947.915444][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 947.921538][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 947.927715][T19577] __do_fast_syscall_32+0x129/0x180 [ 947.932939][T19577] do_fast_syscall_32+0x6a/0xc0 [ 947.937821][T19577] do_SYSENTER_32+0x73/0x90 [ 947.942350][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 947.948679][T19577] [ 947.951016][T19577] Uninit was stored to memory at: [ 947.956068][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 947.961900][T19577] __msan_chain_origin+0x57/0xa0 [ 947.966869][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 947.972010][T19577] get_compat_msghdr+0x108/0x2b0 [ 947.976984][T19577] do_recvmmsg+0xdc7/0x22e0 [ 947.981517][T19577] __sys_recvmmsg+0x340/0x5f0 [ 947.986251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 947.992398][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 947.998588][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.003824][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.008723][T19577] do_SYSENTER_32+0x73/0x90 [ 948.013290][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.019623][T19577] [ 948.021969][T19577] Uninit was stored to memory at: [ 948.027026][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.032862][T19577] __msan_chain_origin+0x57/0xa0 [ 948.037833][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.042968][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.047942][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.052477][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.057186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.063288][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.069582][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.074816][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.079689][T19577] do_SYSENTER_32+0x73/0x90 [ 948.084216][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.090547][T19577] [ 948.092883][T19577] Uninit was stored to memory at: [ 948.097935][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.105157][T19577] __msan_chain_origin+0x57/0xa0 [ 948.110154][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.115289][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.120967][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.125506][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.130250][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.136467][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.142654][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.147879][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.153283][T19577] do_SYSENTER_32+0x73/0x90 [ 948.157823][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.164184][T19577] [ 948.166526][T19577] Uninit was stored to memory at: [ 948.171581][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.177504][T19577] __msan_chain_origin+0x57/0xa0 [ 948.182493][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.187631][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.192597][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.197126][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.201829][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.207929][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.214114][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.219363][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.224326][T19577] do_SYSENTER_32+0x73/0x90 [ 948.228854][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.235632][T19577] [ 948.237974][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 948.244709][T19577] do_recvmmsg+0xc2/0x22e0 [ 948.249153][T19577] do_recvmmsg+0xc2/0x22e0 [ 948.543784][T19577] not chained 20000 origins [ 948.548485][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 948.557168][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 948.567261][T19577] Call Trace: [ 948.570576][T19577] dump_stack+0x21c/0x280 [ 948.575182][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 948.580952][T19577] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 948.587075][T19577] ? kmsan_get_metadata+0x116/0x180 [ 948.592302][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 948.597971][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 948.604071][T19577] ? _copy_from_user+0x201/0x310 [ 948.609032][T19577] ? kmsan_get_metadata+0x116/0x180 [ 948.614419][T19577] __msan_chain_origin+0x57/0xa0 [ 948.619671][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.624817][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.629789][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.634339][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 948.640006][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 948.645318][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 948.650112][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.654838][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 948.660668][T19577] ? kmsan_get_metadata+0x116/0x180 [ 948.665902][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.672001][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.678195][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.683423][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.688396][T19577] do_SYSENTER_32+0x73/0x90 [ 948.693009][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.699356][T19577] RIP: 0023:0xf7f2b549 [ 948.703439][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 948.723076][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 948.731518][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 948.739514][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 948.748801][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 948.757761][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 948.765757][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 948.773746][T19577] Uninit was stored to memory at: [ 948.778809][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.784556][T19577] __msan_chain_origin+0x57/0xa0 [ 948.789522][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.794652][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.799616][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.804149][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.808878][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.814975][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.821156][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.826386][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.831294][T19577] do_SYSENTER_32+0x73/0x90 [ 948.835827][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.842179][T19577] [ 948.844543][T19577] Uninit was stored to memory at: [ 948.852818][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.858566][T19577] __msan_chain_origin+0x57/0xa0 [ 948.863542][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.868682][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.873733][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.878272][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.883232][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.889505][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.896458][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.901778][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.906825][T19577] do_SYSENTER_32+0x73/0x90 [ 948.911357][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.917709][T19577] [ 948.920045][T19577] Uninit was stored to memory at: [ 948.926278][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 948.932133][T19577] __msan_chain_origin+0x57/0xa0 [ 948.937099][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 948.942242][T19577] get_compat_msghdr+0x108/0x2b0 [ 948.947244][T19577] do_recvmmsg+0xdc7/0x22e0 [ 948.951800][T19577] __sys_recvmmsg+0x340/0x5f0 [ 948.956504][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 948.962609][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 948.968825][T19577] __do_fast_syscall_32+0x129/0x180 [ 948.974073][T19577] do_fast_syscall_32+0x6a/0xc0 [ 948.978951][T19577] do_SYSENTER_32+0x73/0x90 [ 948.983506][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 948.989931][T19577] [ 948.992382][T19577] Uninit was stored to memory at: [ 948.997447][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.005193][T19577] __msan_chain_origin+0x57/0xa0 [ 949.010157][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.015294][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.020261][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.024793][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.029497][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.035618][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.041803][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.047034][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.052034][T19577] do_SYSENTER_32+0x73/0x90 [ 949.056565][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.062895][T19577] [ 949.065250][T19577] Uninit was stored to memory at: [ 949.070312][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.076059][T19577] __msan_chain_origin+0x57/0xa0 [ 949.081030][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.086199][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.091432][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.096053][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.100762][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.106982][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.113163][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.118393][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.123275][T19577] do_SYSENTER_32+0x73/0x90 [ 949.127806][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.134139][T19577] [ 949.136479][T19577] Uninit was stored to memory at: [ 949.141542][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.147306][T19577] __msan_chain_origin+0x57/0xa0 [ 949.152297][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.157465][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.162651][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.167193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.171904][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.178013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.184215][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.189444][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.194360][T19577] do_SYSENTER_32+0x73/0x90 [ 949.198887][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.205576][T19577] [ 949.207910][T19577] Uninit was stored to memory at: [ 949.212959][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.218712][T19577] __msan_chain_origin+0x57/0xa0 [ 949.223675][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.228803][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.233791][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.238339][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.243058][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.249319][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.255530][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.260845][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.266272][T19577] do_SYSENTER_32+0x73/0x90 [ 949.271092][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.277511][T19577] [ 949.279847][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 949.286553][T19577] do_recvmmsg+0xc2/0x22e0 [ 949.291349][T19577] do_recvmmsg+0xc2/0x22e0 [ 949.602149][T19577] not chained 30000 origins [ 949.606902][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 949.617044][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 949.628465][T19577] Call Trace: [ 949.631984][T19577] dump_stack+0x21c/0x280 [ 949.636415][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 949.642225][T19577] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 949.648453][T19577] ? kmsan_get_metadata+0x116/0x180 [ 949.653873][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 949.659553][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 949.665652][T19577] ? _copy_from_user+0x201/0x310 [ 949.670625][T19577] ? kmsan_get_metadata+0x116/0x180 [ 949.675858][T19577] __msan_chain_origin+0x57/0xa0 [ 949.680853][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.686022][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.691030][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.695624][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 949.701321][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 949.706754][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 949.711599][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.716362][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 949.722481][T19577] ? kmsan_get_metadata+0x116/0x180 [ 949.727736][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.733872][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.740060][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.745291][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.750209][T19577] do_SYSENTER_32+0x73/0x90 [ 949.754839][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.761414][T19577] RIP: 0023:0xf7f2b549 [ 949.765594][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 949.785475][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 949.793945][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 949.801941][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 949.810020][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 949.818050][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 949.826057][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 949.834446][T19577] Uninit was stored to memory at: [ 949.839548][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.845531][T19577] __msan_chain_origin+0x57/0xa0 [ 949.850505][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.855649][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.860623][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.865360][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.870071][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.876174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.882361][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.887601][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.892828][T19577] do_SYSENTER_32+0x73/0x90 [ 949.897372][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.903700][T19577] [ 949.906068][T19577] Uninit was stored to memory at: [ 949.911129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.916882][T19577] __msan_chain_origin+0x57/0xa0 [ 949.921845][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 949.926990][T19577] get_compat_msghdr+0x108/0x2b0 [ 949.931971][T19577] do_recvmmsg+0xdc7/0x22e0 [ 949.936575][T19577] __sys_recvmmsg+0x340/0x5f0 [ 949.941289][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 949.947384][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 949.953565][T19577] __do_fast_syscall_32+0x129/0x180 [ 949.958793][T19577] do_fast_syscall_32+0x6a/0xc0 [ 949.963670][T19577] do_SYSENTER_32+0x73/0x90 [ 949.968236][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 949.978868][T19577] [ 949.981470][T19577] Uninit was stored to memory at: [ 949.986549][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 949.993363][T19577] __msan_chain_origin+0x57/0xa0 [ 949.998337][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.003651][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.008631][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.013189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.017916][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.024013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.030196][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.035454][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.040364][T19577] do_SYSENTER_32+0x73/0x90 [ 950.044889][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.051245][T19577] [ 950.053605][T19577] Uninit was stored to memory at: [ 950.058770][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.064529][T19577] __msan_chain_origin+0x57/0xa0 [ 950.069516][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.074651][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.079735][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.084366][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.089078][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.096039][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.102680][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.107931][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.112803][T19577] do_SYSENTER_32+0x73/0x90 [ 950.117416][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.123748][T19577] [ 950.126077][T19577] Uninit was stored to memory at: [ 950.131214][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.137430][T19577] __msan_chain_origin+0x57/0xa0 [ 950.142571][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.149969][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.154936][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.159466][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.164268][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.170375][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.176571][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.182045][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.186959][T19577] do_SYSENTER_32+0x73/0x90 [ 950.191531][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.197889][T19577] [ 950.200249][T19577] Uninit was stored to memory at: [ 950.205311][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.211223][T19577] __msan_chain_origin+0x57/0xa0 [ 950.216201][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.221347][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.226343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.230990][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.235700][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.242002][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.248304][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.253536][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.259301][T19577] do_SYSENTER_32+0x73/0x90 [ 950.259319][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.259323][T19577] [ 950.259327][T19577] Uninit was stored to memory at: [ 950.259349][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.259366][T19577] __msan_chain_origin+0x57/0xa0 [ 950.259379][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.259392][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.259410][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.259427][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.259443][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.259460][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.259476][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.259492][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.259507][T19577] do_SYSENTER_32+0x73/0x90 [ 950.259530][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.259533][T19577] [ 950.259540][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 950.259556][T19577] do_recvmmsg+0xc2/0x22e0 [ 950.259578][T19577] do_recvmmsg+0xc2/0x22e0 [ 950.592601][T19577] not chained 40000 origins [ 950.597247][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 950.605928][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 950.616093][T19577] Call Trace: [ 950.619430][T19577] dump_stack+0x21c/0x280 [ 950.623885][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 950.629774][T19577] ? __irq_exit_rcu+0x7a/0x270 [ 950.634569][T19577] ? irqentry_exit+0x12/0x50 [ 950.639199][T19577] ? sysvec_apic_timer_interrupt+0x11d/0x130 [ 950.645248][T19577] ? kmsan_get_metadata+0x116/0x180 [ 950.650510][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 950.656236][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 950.662417][T19577] ? _copy_from_user+0x201/0x310 [ 950.667394][T19577] ? kmsan_get_metadata+0x116/0x180 [ 950.672633][T19577] __msan_chain_origin+0x57/0xa0 [ 950.677693][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.682845][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.687825][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.692379][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 950.698051][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 950.703469][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 950.708261][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.712986][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 950.719013][T19577] ? kmsan_get_metadata+0x116/0x180 [ 950.724462][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.730582][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.737633][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.742860][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.747728][T19577] do_SYSENTER_32+0x73/0x90 [ 950.752256][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.758599][T19577] RIP: 0023:0xf7f2b549 [ 950.763418][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 950.783653][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 950.792107][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 950.800097][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 950.808088][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 950.816436][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 950.824432][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 950.832431][T19577] Uninit was stored to memory at: [ 950.837487][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.843238][T19577] __msan_chain_origin+0x57/0xa0 [ 950.848198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.853329][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.858322][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.862843][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.867536][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.873629][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.879812][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.885037][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.889936][T19577] do_SYSENTER_32+0x73/0x90 [ 950.894461][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.900786][T19577] [ 950.903122][T19577] Uninit was stored to memory at: [ 950.908172][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.913917][T19577] __msan_chain_origin+0x57/0xa0 [ 950.918882][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.924018][T19577] get_compat_msghdr+0x108/0x2b0 [ 950.929036][T19577] do_recvmmsg+0xdc7/0x22e0 [ 950.933651][T19577] __sys_recvmmsg+0x340/0x5f0 [ 950.938353][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 950.945249][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 950.951431][T19577] __do_fast_syscall_32+0x129/0x180 [ 950.956664][T19577] do_fast_syscall_32+0x6a/0xc0 [ 950.961560][T19577] do_SYSENTER_32+0x73/0x90 [ 950.966085][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 950.972415][T19577] [ 950.974750][T19577] Uninit was stored to memory at: [ 950.979797][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 950.985630][T19577] __msan_chain_origin+0x57/0xa0 [ 950.990682][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 950.995817][T19577] get_compat_msghdr+0x108/0x2b0 [ 951.000781][T19577] do_recvmmsg+0xdc7/0x22e0 [ 951.005393][T19577] __sys_recvmmsg+0x340/0x5f0 [ 951.010093][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 951.016219][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 951.025704][T19577] __do_fast_syscall_32+0x129/0x180 [ 951.030929][T19577] do_fast_syscall_32+0x6a/0xc0 [ 951.035806][T19577] do_SYSENTER_32+0x73/0x90 [ 951.040340][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 951.046669][T19577] [ 951.049006][T19577] Uninit was stored to memory at: [ 951.054059][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 951.059810][T19577] __msan_chain_origin+0x57/0xa0 [ 951.064778][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 951.069914][T19577] get_compat_msghdr+0x108/0x2b0 [ 951.074875][T19577] do_recvmmsg+0xdc7/0x22e0 [ 951.079493][T19577] __sys_recvmmsg+0x340/0x5f0 [ 951.084197][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 951.090411][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 951.096596][T19577] __do_fast_syscall_32+0x129/0x180 [ 951.101835][T19577] do_fast_syscall_32+0x6a/0xc0 [ 951.106714][T19577] do_SYSENTER_32+0x73/0x90 [ 951.111239][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 951.117568][T19577] [ 951.119907][T19577] Uninit was stored to memory at: [ 951.124965][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 951.130725][T19577] __msan_chain_origin+0x57/0xa0 [ 951.135697][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 951.140834][T19577] get_compat_msghdr+0x108/0x2b0 [ 951.145799][T19577] do_recvmmsg+0xdc7/0x22e0 [ 951.150342][T19577] __sys_recvmmsg+0x340/0x5f0 [ 951.155054][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 951.161150][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 951.167450][T19577] __do_fast_syscall_32+0x129/0x180 [ 951.172678][T19577] do_fast_syscall_32+0x6a/0xc0 [ 951.177557][T19577] do_SYSENTER_32+0x73/0x90 [ 951.182086][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 951.188501][T19577] [ 951.190865][T19577] Uninit was stored to memory at: [ 951.195924][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 951.201677][T19577] __msan_chain_origin+0x57/0xa0 [ 951.206810][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 951.211939][T19577] get_compat_msghdr+0x108/0x2b0 [ 951.216908][T19577] do_recvmmsg+0xdc7/0x22e0 [ 951.221441][T19577] __sys_recvmmsg+0x340/0x5f0 [ 951.226143][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 951.232257][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 951.238439][T19577] __do_fast_syscall_32+0x129/0x180 [ 951.244106][T19577] do_fast_syscall_32+0x6a/0xc0 [ 951.248990][T19577] do_SYSENTER_32+0x73/0x90 [ 951.253535][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 951.259864][T19577] [ 951.262304][T19577] Uninit was stored to memory at: [ 951.267358][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 951.273105][T19577] __msan_chain_origin+0x57/0xa0 [ 951.278061][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 951.283196][T19577] get_compat_msghdr+0x108/0x2b0 [ 951.288247][T19577] do_recvmmsg+0xdc7/0x22e0 [ 951.292777][T19577] __sys_recvmmsg+0x340/0x5f0 [ 951.297590][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 951.303711][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 951.309892][T19577] __do_fast_syscall_32+0x129/0x180 [ 951.315116][T19577] do_fast_syscall_32+0x6a/0xc0 [ 951.320012][T19577] do_SYSENTER_32+0x73/0x90 [ 951.324538][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 951.330869][T19577] [ 951.333205][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 951.339908][T19577] do_recvmmsg+0xc2/0x22e0 [ 951.344345][T19577] do_recvmmsg+0xc2/0x22e0 11:02:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:02:48 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:02:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffa8}}, 0x0) 11:02:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_FS_INFO(r0, 0x5450, 0x0) 11:02:48 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 952.294189][T19577] not chained 50000 origins [ 952.299704][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 952.308475][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 952.318559][T19577] Call Trace: [ 952.321886][T19577] dump_stack+0x21c/0x280 [ 952.326247][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 952.332015][T19577] ? __msan_get_context_state+0x9/0x20 [ 952.337694][T19577] ? kmsan_get_metadata+0x116/0x180 [ 952.342955][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 952.348660][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 952.348682][T19577] ? _copy_from_user+0x201/0x310 [ 952.348699][T19577] ? kmsan_get_metadata+0x116/0x180 [ 952.348718][T19577] __msan_chain_origin+0x57/0xa0 [ 952.348739][T19577] __get_compat_msghdr+0x6db/0x9d0 11:02:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20842, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) writev(r1, 0x0, 0x0) 11:02:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5452, &(0x7f0000000040)) 11:02:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003300)=[{{&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, 0x0}}], 0x1, 0x8000) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) [ 952.348762][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.348785][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.348818][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 952.348838][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 952.348856][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 952.348875][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.348893][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 952.348908][T19577] ? kmsan_get_metadata+0x116/0x180 [ 952.348928][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.348949][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.348971][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.348991][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.349018][T19577] do_SYSENTER_32+0x73/0x90 [ 952.349039][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.349053][T19577] RIP: 0023:0xf7f2b549 [ 952.349073][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 11:02:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:02:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) [ 952.349083][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 952.349101][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 952.349110][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 952.349120][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 952.349129][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 952.349138][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 952.349148][T19577] Uninit was stored to memory at: [ 952.349170][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.349187][T19577] __msan_chain_origin+0x57/0xa0 [ 952.349201][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.349215][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.349230][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.349247][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.349263][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.349278][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.349294][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.349310][T19577] do_fast_syscall_32+0x6a/0xc0 11:02:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000006c0)) [ 952.349326][T19577] do_SYSENTER_32+0x73/0x90 [ 952.349343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.349346][T19577] [ 952.349350][T19577] Uninit was stored to memory at: [ 952.349369][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.349385][T19577] __msan_chain_origin+0x57/0xa0 [ 952.349400][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.349415][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.349431][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.349448][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.349465][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.349481][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.349495][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.349510][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.349524][T19577] do_SYSENTER_32+0x73/0x90 [ 952.349539][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.349542][T19577] [ 952.349546][T19577] Uninit was stored to memory at: [ 952.349564][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.349581][T19577] __msan_chain_origin+0x57/0xa0 [ 952.349596][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.349610][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.349627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.349644][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.349661][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.349678][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.349695][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.349710][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.349725][T19577] do_SYSENTER_32+0x73/0x90 [ 952.349742][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.349745][T19577] [ 952.349749][T19577] Uninit was stored to memory at: [ 952.349767][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.349785][T19577] __msan_chain_origin+0x57/0xa0 [ 952.349800][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.349814][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.349830][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.349847][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.349864][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.349881][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.349898][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.349913][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.349929][T19577] do_SYSENTER_32+0x73/0x90 [ 952.349945][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.349948][T19577] [ 952.349952][T19577] Uninit was stored to memory at: [ 952.349970][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.349987][T19577] __msan_chain_origin+0x57/0xa0 [ 952.350011][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.350026][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.350043][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.350061][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.350077][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.350094][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.350111][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.350125][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.350140][T19577] do_SYSENTER_32+0x73/0x90 [ 952.350157][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.350159][T19577] [ 952.350164][T19577] Uninit was stored to memory at: [ 952.350182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.350199][T19577] __msan_chain_origin+0x57/0xa0 [ 952.350214][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.350237][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.350253][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.350270][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.350287][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.350304][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.350319][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.350334][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.350350][T19577] do_SYSENTER_32+0x73/0x90 [ 952.350368][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.350370][T19577] [ 952.350374][T19577] Uninit was stored to memory at: [ 952.350391][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 952.350407][T19577] __msan_chain_origin+0x57/0xa0 [ 952.350422][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 952.350436][T19577] get_compat_msghdr+0x108/0x2b0 [ 952.350454][T19577] do_recvmmsg+0xdc7/0x22e0 [ 952.350469][T19577] __sys_recvmmsg+0x340/0x5f0 [ 952.350485][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 952.350499][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 952.350514][T19577] __do_fast_syscall_32+0x129/0x180 [ 952.350530][T19577] do_fast_syscall_32+0x6a/0xc0 [ 952.350544][T19577] do_SYSENTER_32+0x73/0x90 [ 952.350560][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 952.350563][T19577] [ 952.350569][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 952.350584][T19577] do_recvmmsg+0xc2/0x22e0 [ 952.350600][T19577] do_recvmmsg+0xc2/0x22e0 [ 953.501017][T19577] not chained 60000 origins [ 953.501041][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 953.501049][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 953.501055][T19577] Call Trace: [ 953.501087][T19577] dump_stack+0x21c/0x280 [ 953.501111][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 953.501129][T19577] ? kmsan_get_metadata+0x116/0x180 [ 953.501144][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 953.501163][T19577] ? kmsan_get_metadata+0x116/0x180 [ 953.501183][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 953.501204][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 953.501224][T19577] ? _copy_from_user+0x201/0x310 [ 953.501240][T19577] ? kmsan_get_metadata+0x116/0x180 [ 953.501259][T19577] __msan_chain_origin+0x57/0xa0 [ 953.501279][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.501301][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.501325][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.501357][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 953.501377][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 953.501396][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 953.501415][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.501434][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 953.501448][T19577] ? kmsan_get_metadata+0x116/0x180 [ 953.501468][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.501490][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.501519][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.501538][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.501556][T19577] do_SYSENTER_32+0x73/0x90 [ 953.501576][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.501589][T19577] RIP: 0023:0xf7f2b549 [ 953.501607][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 953.501617][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 953.501635][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 953.501646][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 953.501656][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 953.501666][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 953.501677][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 953.501687][T19577] Uninit was stored to memory at: [ 953.501709][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.501727][T19577] __msan_chain_origin+0x57/0xa0 [ 953.501742][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.501756][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.501774][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.501791][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.501808][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.501825][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.501842][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.501858][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.501873][T19577] do_SYSENTER_32+0x73/0x90 [ 953.501888][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.501891][T19577] [ 953.501895][T19577] Uninit was stored to memory at: [ 953.501912][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.501933][T19577] __msan_chain_origin+0x57/0xa0 [ 953.501946][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.501960][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.501977][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.501994][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.502008][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.502024][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.502039][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.502055][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.502070][T19577] do_SYSENTER_32+0x73/0x90 [ 953.502088][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.502091][T19577] [ 953.502096][T19577] Uninit was stored to memory at: [ 953.502114][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.502131][T19577] __msan_chain_origin+0x57/0xa0 [ 953.502146][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.502160][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.502177][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.502194][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.502211][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.502227][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.502244][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.502260][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.502276][T19577] do_SYSENTER_32+0x73/0x90 [ 953.502292][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.502295][T19577] [ 953.502299][T19577] Uninit was stored to memory at: [ 953.502317][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.502335][T19577] __msan_chain_origin+0x57/0xa0 [ 953.502349][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.502364][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.502380][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.502397][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.502413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.502430][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.502446][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.502463][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.502478][T19577] do_SYSENTER_32+0x73/0x90 [ 953.502495][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.502498][T19577] [ 953.502510][T19577] Uninit was stored to memory at: [ 953.502529][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.502546][T19577] __msan_chain_origin+0x57/0xa0 [ 953.502561][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.502575][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.502592][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.502609][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.502625][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.502642][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.502658][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.502674][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.502690][T19577] do_SYSENTER_32+0x73/0x90 [ 953.502707][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.502710][T19577] [ 953.502715][T19577] Uninit was stored to memory at: [ 953.502733][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.502751][T19577] __msan_chain_origin+0x57/0xa0 [ 953.502766][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.502780][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.502798][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.502816][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.502833][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.502859][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.502876][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.502892][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.502908][T19577] do_SYSENTER_32+0x73/0x90 [ 953.502926][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.502929][T19577] [ 953.502933][T19577] Uninit was stored to memory at: [ 953.502951][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 953.502969][T19577] __msan_chain_origin+0x57/0xa0 [ 953.502983][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 953.502998][T19577] get_compat_msghdr+0x108/0x2b0 [ 953.503015][T19577] do_recvmmsg+0xdc7/0x22e0 [ 953.503032][T19577] __sys_recvmmsg+0x340/0x5f0 [ 953.503048][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 953.503065][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 953.503081][T19577] __do_fast_syscall_32+0x129/0x180 [ 953.503097][T19577] do_fast_syscall_32+0x6a/0xc0 [ 953.503113][T19577] do_SYSENTER_32+0x73/0x90 [ 953.503130][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 953.503133][T19577] [ 953.503140][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 953.503156][T19577] do_recvmmsg+0xc2/0x22e0 [ 953.503172][T19577] do_recvmmsg+0xc2/0x22e0 [ 954.265345][T19577] not chained 70000 origins [ 954.265368][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 954.265377][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 954.265382][T19577] Call Trace: [ 954.265411][T19577] dump_stack+0x21c/0x280 [ 954.265436][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 954.265461][T19577] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 954.265480][T19577] ? kmsan_get_metadata+0x116/0x180 [ 954.265500][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 954.265531][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 954.265552][T19577] ? _copy_from_user+0x201/0x310 [ 954.265568][T19577] ? kmsan_get_metadata+0x116/0x180 [ 954.265588][T19577] __msan_chain_origin+0x57/0xa0 [ 954.265607][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.265630][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.265653][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.265686][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 954.265707][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 954.265726][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 954.265745][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.265764][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 954.265779][T19577] ? kmsan_get_metadata+0x116/0x180 [ 954.265798][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.265820][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.265841][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.265861][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.265879][T19577] do_SYSENTER_32+0x73/0x90 [ 954.265899][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.265913][T19577] RIP: 0023:0xf7f2b549 [ 954.265932][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 954.265942][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 954.265960][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 954.265971][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 954.265981][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 954.265991][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 954.266001][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 954.266011][T19577] Uninit was stored to memory at: [ 954.266034][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.266051][T19577] __msan_chain_origin+0x57/0xa0 [ 954.266067][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.266082][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.266105][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.266122][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.266137][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.266154][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.266175][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.266191][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.266206][T19577] do_SYSENTER_32+0x73/0x90 [ 954.266222][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.266225][T19577] [ 954.266230][T19577] Uninit was stored to memory at: [ 954.266249][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.266266][T19577] __msan_chain_origin+0x57/0xa0 [ 954.266279][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.266293][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.266310][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.266327][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.266343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.266360][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.266376][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.266391][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.266406][T19577] do_SYSENTER_32+0x73/0x90 [ 954.266423][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.266426][T19577] [ 954.266430][T19577] Uninit was stored to memory at: [ 954.266448][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.266466][T19577] __msan_chain_origin+0x57/0xa0 [ 954.266481][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.266496][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.266521][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.266539][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.266555][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.266572][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.266589][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.266605][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.266621][T19577] do_SYSENTER_32+0x73/0x90 [ 954.266638][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.266641][T19577] [ 954.266646][T19577] Uninit was stored to memory at: [ 954.266663][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.266680][T19577] __msan_chain_origin+0x57/0xa0 [ 954.266694][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.266709][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.266726][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.266743][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.266760][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.266776][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.266793][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.266809][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.266824][T19577] do_SYSENTER_32+0x73/0x90 [ 954.266840][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.266843][T19577] [ 954.266848][T19577] Uninit was stored to memory at: [ 954.266867][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.266884][T19577] __msan_chain_origin+0x57/0xa0 [ 954.266899][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.266914][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.266931][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.266948][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.266965][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.266981][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.266998][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.267015][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.267031][T19577] do_SYSENTER_32+0x73/0x90 [ 954.267049][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.267052][T19577] [ 954.267056][T19577] Uninit was stored to memory at: [ 954.267075][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.267092][T19577] __msan_chain_origin+0x57/0xa0 [ 954.267106][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.267121][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.267138][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.267155][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.267171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.267188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.267205][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.267221][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.267237][T19577] do_SYSENTER_32+0x73/0x90 [ 954.267254][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.267257][T19577] [ 954.267261][T19577] Uninit was stored to memory at: [ 954.267280][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 954.267297][T19577] __msan_chain_origin+0x57/0xa0 [ 954.267312][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 954.267326][T19577] get_compat_msghdr+0x108/0x2b0 [ 954.267343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 954.267360][T19577] __sys_recvmmsg+0x340/0x5f0 [ 954.267377][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 954.267393][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 954.267410][T19577] __do_fast_syscall_32+0x129/0x180 [ 954.267427][T19577] do_fast_syscall_32+0x6a/0xc0 [ 954.267443][T19577] do_SYSENTER_32+0x73/0x90 [ 954.267460][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 954.267463][T19577] [ 954.267471][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 954.267486][T19577] do_recvmmsg+0xc2/0x22e0 [ 954.267502][T19577] do_recvmmsg+0xc2/0x22e0 [ 954.995741][T19577] not chained 80000 origins [ 956.763259][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 956.763269][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 956.763275][T19577] Call Trace: [ 956.763308][T19577] dump_stack+0x21c/0x280 [ 956.763333][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 956.763353][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 956.763374][T19577] ? kmsan_get_metadata+0x116/0x180 [ 956.763393][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 956.763413][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 956.763432][T19577] ? _copy_from_user+0x201/0x310 [ 956.763448][T19577] ? kmsan_get_metadata+0x116/0x180 [ 956.763467][T19577] __msan_chain_origin+0x57/0xa0 [ 956.763487][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.763509][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.763533][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.763565][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 956.763584][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 956.763603][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 956.763622][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.763640][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 956.763655][T19577] ? kmsan_get_metadata+0x116/0x180 [ 956.763674][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.763695][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.763715][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.763735][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.763753][T19577] do_SYSENTER_32+0x73/0x90 [ 956.763773][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.763787][T19577] RIP: 0023:0xf7f2b549 [ 956.763805][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 956.763815][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 956.763833][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 956.763844][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 956.763854][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 956.763864][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 956.763875][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 956.763885][T19577] Uninit was stored to memory at: [ 956.763906][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.763923][T19577] __msan_chain_origin+0x57/0xa0 [ 956.763938][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.763952][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.763969][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.763985][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.764001][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.764018][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.764042][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.764058][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.764074][T19577] do_SYSENTER_32+0x73/0x90 [ 956.764091][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.764094][T19577] [ 956.764098][T19577] Uninit was stored to memory at: [ 956.764116][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.764133][T19577] __msan_chain_origin+0x57/0xa0 [ 956.764148][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.764162][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.764179][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.764196][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.764212][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.764229][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.764245][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.764261][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.764277][T19577] do_SYSENTER_32+0x73/0x90 [ 956.764294][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.764296][T19577] [ 956.764301][T19577] Uninit was stored to memory at: [ 956.764318][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.764336][T19577] __msan_chain_origin+0x57/0xa0 [ 956.764350][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.764365][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.764381][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.764398][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.764414][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.764431][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.764447][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.764463][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.764479][T19577] do_SYSENTER_32+0x73/0x90 [ 956.764496][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.764499][T19577] [ 956.764503][T19577] Uninit was stored to memory at: [ 956.764521][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.764538][T19577] __msan_chain_origin+0x57/0xa0 [ 956.764553][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.764568][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.764584][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.764601][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.764617][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.764634][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.764650][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.764666][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.764681][T19577] do_SYSENTER_32+0x73/0x90 [ 956.764698][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.764701][T19577] [ 956.764705][T19577] Uninit was stored to memory at: [ 956.764723][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.764741][T19577] __msan_chain_origin+0x57/0xa0 [ 956.764755][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.764769][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.764786][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.764803][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.764819][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.764835][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.764852][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.764868][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.764883][T19577] do_SYSENTER_32+0x73/0x90 [ 956.764900][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.764903][T19577] [ 956.764908][T19577] Uninit was stored to memory at: [ 956.764926][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.764943][T19577] __msan_chain_origin+0x57/0xa0 [ 956.764957][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.764972][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.764988][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.765005][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.765021][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.765042][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.765059][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.765075][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.765090][T19577] do_SYSENTER_32+0x73/0x90 [ 956.765107][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.765110][T19577] [ 956.765114][T19577] Uninit was stored to memory at: [ 956.765132][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 956.765149][T19577] __msan_chain_origin+0x57/0xa0 [ 956.765164][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 956.765178][T19577] get_compat_msghdr+0x108/0x2b0 [ 956.765195][T19577] do_recvmmsg+0xdc7/0x22e0 [ 956.765212][T19577] __sys_recvmmsg+0x340/0x5f0 [ 956.765228][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 956.765244][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 956.765261][T19577] __do_fast_syscall_32+0x129/0x180 [ 956.765277][T19577] do_fast_syscall_32+0x6a/0xc0 [ 956.765292][T19577] do_SYSENTER_32+0x73/0x90 [ 956.765309][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 956.765312][T19577] [ 956.765318][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 956.765334][T19577] do_recvmmsg+0xc2/0x22e0 [ 956.765350][T19577] do_recvmmsg+0xc2/0x22e0 [ 958.251290][T19577] not chained 90000 origins [ 958.447102][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 958.447112][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 958.447117][T19577] Call Trace: [ 958.447150][T19577] dump_stack+0x21c/0x280 [ 958.447175][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 958.447196][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 958.447217][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.447236][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 958.447257][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 958.447278][T19577] ? _copy_from_user+0x201/0x310 [ 958.447294][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.447312][T19577] __msan_chain_origin+0x57/0xa0 [ 958.447332][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.447354][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.447378][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.447411][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 958.447431][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 958.447450][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 958.447470][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.447489][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 958.447504][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.447523][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.447545][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.447565][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.447585][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.447603][T19577] do_SYSENTER_32+0x73/0x90 [ 958.447623][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.447637][T19577] RIP: 0023:0xf7f2b549 [ 958.447656][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 958.447666][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 958.447683][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 958.447694][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 958.447705][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 958.447716][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 958.447726][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 958.447736][T19577] Uninit was stored to memory at: [ 958.447757][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.447775][T19577] __msan_chain_origin+0x57/0xa0 [ 958.447790][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.447805][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.447822][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.447839][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.447856][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.447873][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.447890][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.447907][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.447923][T19577] do_SYSENTER_32+0x73/0x90 [ 958.447940][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.447943][T19577] [ 958.447948][T19577] Uninit was stored to memory at: [ 958.447966][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.447984][T19577] __msan_chain_origin+0x57/0xa0 [ 958.447999][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.448013][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.448030][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.448055][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.448072][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.448089][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.448106][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.448122][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.448138][T19577] do_SYSENTER_32+0x73/0x90 [ 958.448156][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.448159][T19577] [ 958.448163][T19577] Uninit was stored to memory at: [ 958.448182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.448199][T19577] __msan_chain_origin+0x57/0xa0 [ 958.448214][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.448229][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.448246][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.448263][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.448280][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.448297][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.448314][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.448330][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.448346][T19577] do_SYSENTER_32+0x73/0x90 [ 958.448363][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.448366][T19577] [ 958.448370][T19577] Uninit was stored to memory at: [ 958.448389][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.448406][T19577] __msan_chain_origin+0x57/0xa0 [ 958.448421][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.448436][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.448453][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.448470][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.448487][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.448503][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.448520][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.448536][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.448552][T19577] do_SYSENTER_32+0x73/0x90 [ 958.448569][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.448572][T19577] [ 958.448577][T19577] Uninit was stored to memory at: [ 958.448595][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.448612][T19577] __msan_chain_origin+0x57/0xa0 [ 958.448627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.448642][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.448659][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.448677][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.448693][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.448710][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.448727][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.448743][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.448759][T19577] do_SYSENTER_32+0x73/0x90 [ 958.448777][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.448780][T19577] [ 958.448784][T19577] Uninit was stored to memory at: [ 958.448803][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.448820][T19577] __msan_chain_origin+0x57/0xa0 [ 958.448835][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.448850][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.448867][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.448884][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.448901][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.448918][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.448934][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.448951][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.448967][T19577] do_SYSENTER_32+0x73/0x90 [ 958.448985][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.448988][T19577] [ 958.448992][T19577] Uninit was stored to memory at: [ 958.449010][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.449028][T19577] __msan_chain_origin+0x57/0xa0 [ 958.449049][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.449063][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.449081][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.449098][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.449115][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.449132][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.449149][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.449165][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.449181][T19577] do_SYSENTER_32+0x73/0x90 [ 958.449198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.449201][T19577] [ 958.449208][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 958.449224][T19577] do_recvmmsg+0xc2/0x22e0 [ 958.449241][T19577] do_recvmmsg+0xc2/0x22e0 [ 958.952499][T19577] not chained 100000 origins [ 958.952523][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 958.952532][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 958.952537][T19577] Call Trace: [ 958.952570][T19577] dump_stack+0x21c/0x280 [ 958.952602][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 958.952623][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 958.952643][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.952663][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 958.952684][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 958.952704][T19577] ? _copy_from_user+0x201/0x310 [ 958.952720][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.952740][T19577] __msan_chain_origin+0x57/0xa0 [ 958.952760][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.952782][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.952806][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.952839][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 958.952859][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 958.952878][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 958.952897][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.952916][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 958.952931][T19577] ? kmsan_get_metadata+0x116/0x180 [ 958.952951][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.952972][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.952993][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.953013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.953031][T19577] do_SYSENTER_32+0x73/0x90 [ 958.953052][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.953067][T19577] RIP: 0023:0xf7f2b549 [ 958.953085][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 958.953095][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 958.953114][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 958.953124][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 958.953143][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 958.953153][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 958.953163][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 958.953172][T19577] Uninit was stored to memory at: [ 958.953194][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.953212][T19577] __msan_chain_origin+0x57/0xa0 [ 958.953227][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.953242][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.953259][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.953276][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.953292][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.953309][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.953326][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.953342][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.953358][T19577] do_SYSENTER_32+0x73/0x90 [ 958.953375][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.953378][T19577] [ 958.953383][T19577] Uninit was stored to memory at: [ 958.953401][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.953418][T19577] __msan_chain_origin+0x57/0xa0 [ 958.953433][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.953448][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.953465][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.953482][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.953499][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.953516][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.953532][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.953549][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.953565][T19577] do_SYSENTER_32+0x73/0x90 [ 958.953582][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.953585][T19577] [ 958.953589][T19577] Uninit was stored to memory at: [ 958.953607][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.953625][T19577] __msan_chain_origin+0x57/0xa0 [ 958.953639][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.953654][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.953671][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.953688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.953705][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.953721][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.953738][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.953754][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.953770][T19577] do_SYSENTER_32+0x73/0x90 [ 958.953788][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.953790][T19577] [ 958.953795][T19577] Uninit was stored to memory at: [ 958.953812][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.953830][T19577] __msan_chain_origin+0x57/0xa0 [ 958.953845][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.953868][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.953885][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.953902][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.953919][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.953936][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.953951][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.953967][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.953983][T19577] do_SYSENTER_32+0x73/0x90 [ 958.954001][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.954004][T19577] [ 958.954009][T19577] Uninit was stored to memory at: [ 958.954027][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.954045][T19577] __msan_chain_origin+0x57/0xa0 [ 958.954060][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.954075][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.954092][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.954109][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.954126][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.954152][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.954170][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.954187][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.954202][T19577] do_SYSENTER_32+0x73/0x90 [ 958.954220][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.954223][T19577] [ 958.954227][T19577] Uninit was stored to memory at: [ 958.954246][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.954263][T19577] __msan_chain_origin+0x57/0xa0 [ 958.954278][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.954293][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.954310][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.954327][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.954344][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.954361][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.954378][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.954394][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.954410][T19577] do_SYSENTER_32+0x73/0x90 [ 958.954427][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.954430][T19577] [ 958.954435][T19577] Uninit was stored to memory at: [ 958.954453][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 958.954471][T19577] __msan_chain_origin+0x57/0xa0 [ 958.954486][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 958.954500][T19577] get_compat_msghdr+0x108/0x2b0 [ 958.954517][T19577] do_recvmmsg+0xdc7/0x22e0 [ 958.954534][T19577] __sys_recvmmsg+0x340/0x5f0 [ 958.954551][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 958.954568][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 958.954585][T19577] __do_fast_syscall_32+0x129/0x180 [ 958.954601][T19577] do_fast_syscall_32+0x6a/0xc0 [ 958.954617][T19577] do_SYSENTER_32+0x73/0x90 [ 958.954634][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 958.954637][T19577] [ 958.954644][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 958.954660][T19577] do_recvmmsg+0xc2/0x22e0 [ 958.954676][T19577] do_recvmmsg+0xc2/0x22e0 [ 959.249402][T19577] not chained 110000 origins [ 959.249427][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 959.249434][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 959.249439][T19577] Call Trace: [ 959.249472][T19577] dump_stack+0x21c/0x280 [ 959.249495][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 959.249515][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 959.249535][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.249555][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 959.249574][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 959.249591][T19577] ? _copy_from_user+0x201/0x310 [ 959.249606][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.249624][T19577] __msan_chain_origin+0x57/0xa0 [ 959.249642][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.249663][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.249685][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.249714][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 959.249731][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 959.249749][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 959.249768][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.249783][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 959.249796][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.249816][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.249837][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.249858][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.249877][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.249894][T19577] do_SYSENTER_32+0x73/0x90 [ 959.249913][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.249927][T19577] RIP: 0023:0xf7f2b549 [ 959.249945][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 959.249954][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 959.249971][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 959.249980][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 959.249987][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 959.249995][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 959.250004][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 959.250012][T19577] Uninit was stored to memory at: [ 959.250033][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.250048][T19577] __msan_chain_origin+0x57/0xa0 [ 959.250062][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.250075][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.250090][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.250105][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.250121][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.250138][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.250166][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.250181][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.250197][T19577] do_SYSENTER_32+0x73/0x90 [ 959.250214][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.250217][T19577] [ 959.250222][T19577] Uninit was stored to memory at: [ 959.250240][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.250258][T19577] __msan_chain_origin+0x57/0xa0 [ 959.250273][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.250294][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.250312][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.250329][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.250346][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.250362][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.250379][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.250396][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.250412][T19577] do_SYSENTER_32+0x73/0x90 [ 959.250429][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.250432][T19577] [ 959.250437][T19577] Uninit was stored to memory at: [ 959.250455][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.250473][T19577] __msan_chain_origin+0x57/0xa0 [ 959.250488][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.250503][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.250520][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.250537][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.250553][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.250568][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.250584][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.250600][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.250616][T19577] do_SYSENTER_32+0x73/0x90 [ 959.250633][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.250636][T19577] [ 959.250641][T19577] Uninit was stored to memory at: [ 959.250658][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.250676][T19577] __msan_chain_origin+0x57/0xa0 [ 959.250691][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.250706][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.250723][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.250739][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.250754][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.250823][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.250839][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.250856][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.250872][T19577] do_SYSENTER_32+0x73/0x90 [ 959.250889][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.250892][T19577] [ 959.250897][T19577] Uninit was stored to memory at: [ 959.250915][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.250932][T19577] __msan_chain_origin+0x57/0xa0 [ 959.250948][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.250962][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.250980][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.250997][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.251013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.251030][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.251047][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.251062][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.251077][T19577] do_SYSENTER_32+0x73/0x90 [ 959.251093][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.251096][T19577] [ 959.251100][T19577] Uninit was stored to memory at: [ 959.251118][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.251135][T19577] __msan_chain_origin+0x57/0xa0 [ 959.251157][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.251172][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.251188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.251212][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.251229][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.251246][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.251263][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.251279][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.251295][T19577] do_SYSENTER_32+0x73/0x90 [ 959.251312][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.251315][T19577] [ 959.251320][T19577] Uninit was stored to memory at: [ 959.251338][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.251356][T19577] __msan_chain_origin+0x57/0xa0 [ 959.251371][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.251386][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.251403][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.251420][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.251436][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.251452][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.251469][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.251486][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.251502][T19577] do_SYSENTER_32+0x73/0x90 [ 959.251519][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.251522][T19577] [ 959.251528][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 959.251545][T19577] do_recvmmsg+0xc2/0x22e0 [ 959.251561][T19577] do_recvmmsg+0xc2/0x22e0 [ 959.622868][T19577] not chained 120000 origins [ 959.622902][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 959.622911][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 959.622916][T19577] Call Trace: [ 959.622946][T19577] dump_stack+0x21c/0x280 [ 959.622971][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 959.622991][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 959.623012][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.623032][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 959.623053][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 959.623081][T19577] ? _copy_from_user+0x201/0x310 [ 959.623097][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.623117][T19577] __msan_chain_origin+0x57/0xa0 [ 959.623137][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.623159][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.623183][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.623216][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 959.623236][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 959.623254][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 959.623273][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.623292][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 959.623307][T19577] ? kmsan_get_metadata+0x116/0x180 [ 959.623327][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.623346][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.623367][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.623386][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.623405][T19577] do_SYSENTER_32+0x73/0x90 [ 959.623426][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.623440][T19577] RIP: 0023:0xf7f2b549 [ 959.623459][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 959.623469][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 959.623487][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 959.623498][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 959.623509][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 959.623519][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 959.623530][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 959.623540][T19577] Uninit was stored to memory at: [ 959.623561][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.623578][T19577] __msan_chain_origin+0x57/0xa0 [ 959.623593][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.623608][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.623625][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.623642][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.623659][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.623676][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.623693][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.623710][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.623726][T19577] do_SYSENTER_32+0x73/0x90 [ 959.623743][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.623746][T19577] [ 959.623751][T19577] Uninit was stored to memory at: [ 959.623770][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.623787][T19577] __msan_chain_origin+0x57/0xa0 [ 959.623802][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.623816][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.623833][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.623850][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.623867][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.623883][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.623901][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.623917][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.623933][T19577] do_SYSENTER_32+0x73/0x90 [ 959.623950][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.623953][T19577] [ 959.623958][T19577] Uninit was stored to memory at: [ 959.623976][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.623993][T19577] __msan_chain_origin+0x57/0xa0 [ 959.624061][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.624083][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.624100][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.624117][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.624134][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.624151][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.624168][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.624184][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.624200][T19577] do_SYSENTER_32+0x73/0x90 [ 959.624218][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.624221][T19577] [ 959.624225][T19577] Uninit was stored to memory at: [ 959.624244][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.624262][T19577] __msan_chain_origin+0x57/0xa0 [ 959.624283][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.624298][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.624314][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.624331][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.624347][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.624365][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.624381][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.624397][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.624413][T19577] do_SYSENTER_32+0x73/0x90 [ 959.624430][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.624433][T19577] [ 959.624437][T19577] Uninit was stored to memory at: [ 959.624456][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.624474][T19577] __msan_chain_origin+0x57/0xa0 [ 959.624489][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.624503][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.624520][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.624537][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.624554][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.624570][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.624587][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.624603][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.624619][T19577] do_SYSENTER_32+0x73/0x90 [ 959.624636][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.624639][T19577] [ 959.624644][T19577] Uninit was stored to memory at: [ 959.624662][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.624679][T19577] __msan_chain_origin+0x57/0xa0 [ 959.624694][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.624709][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.624725][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.624742][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.624759][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.624776][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.624793][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.624809][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.624825][T19577] do_SYSENTER_32+0x73/0x90 [ 959.624842][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.624845][T19577] [ 959.624849][T19577] Uninit was stored to memory at: [ 959.624868][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 959.624886][T19577] __msan_chain_origin+0x57/0xa0 [ 959.624901][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 959.624915][T19577] get_compat_msghdr+0x108/0x2b0 [ 959.624932][T19577] do_recvmmsg+0xdc7/0x22e0 [ 959.624949][T19577] __sys_recvmmsg+0x340/0x5f0 [ 959.624966][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 959.624983][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 959.625000][T19577] __do_fast_syscall_32+0x129/0x180 [ 959.625017][T19577] do_fast_syscall_32+0x6a/0xc0 [ 959.625033][T19577] do_SYSENTER_32+0x73/0x90 [ 959.625050][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 959.625053][T19577] [ 959.625060][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 959.625085][T19577] do_recvmmsg+0xc2/0x22e0 [ 959.625102][T19577] do_recvmmsg+0xc2/0x22e0 [ 960.059800][T19577] not chained 130000 origins [ 960.059824][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 960.059833][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 960.059838][T19577] Call Trace: [ 960.059867][T19577] dump_stack+0x21c/0x280 [ 960.059891][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 960.059914][T19577] ? sched_clock_cpu+0x5e/0x950 [ 960.059935][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.059955][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 960.059976][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 960.059997][T19577] ? _copy_from_user+0x201/0x310 [ 960.060013][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.060032][T19577] __msan_chain_origin+0x57/0xa0 [ 960.060052][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.060075][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.060106][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.060139][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 960.060158][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 960.060178][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 960.060197][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.060216][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 960.060230][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.060249][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.060271][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.060297][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.060317][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.060336][T19577] do_SYSENTER_32+0x73/0x90 [ 960.060356][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.060370][T19577] RIP: 0023:0xf7f2b549 [ 960.060388][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 960.060398][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 960.060415][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 960.060425][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 960.060435][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 960.060446][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 960.060455][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 960.060464][T19577] Uninit was stored to memory at: [ 960.060486][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.060504][T19577] __msan_chain_origin+0x57/0xa0 [ 960.060519][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.060534][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.060551][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.060569][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.060584][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.060601][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.060618][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.060633][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.060648][T19577] do_SYSENTER_32+0x73/0x90 [ 960.060666][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.060669][T19577] [ 960.060673][T19577] Uninit was stored to memory at: [ 960.060692][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.060709][T19577] __msan_chain_origin+0x57/0xa0 [ 960.060724][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.060739][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.060756][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.060772][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.060789][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.060806][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.060822][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.060838][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.060854][T19577] do_SYSENTER_32+0x73/0x90 [ 960.060871][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.060874][T19577] [ 960.060878][T19577] Uninit was stored to memory at: [ 960.060896][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.060914][T19577] __msan_chain_origin+0x57/0xa0 [ 960.060928][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.060943][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.060960][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.060997][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.061013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.061030][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.061046][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.061063][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.061084][T19577] do_SYSENTER_32+0x73/0x90 [ 960.061102][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.061105][T19577] [ 960.061109][T19577] Uninit was stored to memory at: [ 960.061128][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.061145][T19577] __msan_chain_origin+0x57/0xa0 [ 960.061160][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.061175][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.061192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.061215][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.061232][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.061249][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.061266][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.061282][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.061298][T19577] do_SYSENTER_32+0x73/0x90 [ 960.061315][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.061318][T19577] [ 960.061322][T19577] Uninit was stored to memory at: [ 960.061340][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.061358][T19577] __msan_chain_origin+0x57/0xa0 [ 960.061373][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.061387][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.061404][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.061421][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.061437][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.061454][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.061471][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.061487][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.061503][T19577] do_SYSENTER_32+0x73/0x90 [ 960.061520][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.061523][T19577] [ 960.061527][T19577] Uninit was stored to memory at: [ 960.061546][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.061564][T19577] __msan_chain_origin+0x57/0xa0 [ 960.061579][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.061593][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.061610][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.061627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.061644][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.061661][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.061678][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.061694][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.061710][T19577] do_SYSENTER_32+0x73/0x90 [ 960.061727][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.061730][T19577] [ 960.061735][T19577] Uninit was stored to memory at: [ 960.061753][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.061771][T19577] __msan_chain_origin+0x57/0xa0 [ 960.061786][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.061801][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.061817][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.061833][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.061850][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.061866][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.061883][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.061899][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.061915][T19577] do_SYSENTER_32+0x73/0x90 [ 960.061932][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.061935][T19577] [ 960.061942][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 960.061957][T19577] do_recvmmsg+0xc2/0x22e0 [ 960.061973][T19577] do_recvmmsg+0xc2/0x22e0 [ 960.692207][T19577] not chained 140000 origins [ 960.692229][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 960.692238][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 960.692243][T19577] Call Trace: [ 960.692273][T19577] dump_stack+0x21c/0x280 [ 960.692298][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 960.692319][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 960.692340][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.692360][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 960.692381][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 960.692401][T19577] ? _copy_from_user+0x201/0x310 [ 960.692417][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.692437][T19577] __msan_chain_origin+0x57/0xa0 [ 960.692456][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.692478][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.692502][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.692534][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 960.692553][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 960.692573][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 960.692592][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.692610][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 960.692625][T19577] ? kmsan_get_metadata+0x116/0x180 [ 960.692645][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.692666][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.692687][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.692707][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.692725][T19577] do_SYSENTER_32+0x73/0x90 [ 960.692746][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.692760][T19577] RIP: 0023:0xf7f2b549 [ 960.692779][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 960.692788][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 960.692806][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 960.692817][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 960.692828][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 960.692838][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 960.692849][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 960.692859][T19577] Uninit was stored to memory at: [ 960.692880][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.692898][T19577] __msan_chain_origin+0x57/0xa0 [ 960.692913][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.692927][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.692944][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.692971][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.692989][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.693005][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.693022][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.693039][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.693061][T19577] do_SYSENTER_32+0x73/0x90 [ 960.693078][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.693081][T19577] [ 960.693085][T19577] Uninit was stored to memory at: [ 960.693104][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.693121][T19577] __msan_chain_origin+0x57/0xa0 [ 960.693136][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.693149][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.693166][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.693183][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.693200][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.693216][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.693233][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.693250][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.693266][T19577] do_SYSENTER_32+0x73/0x90 [ 960.693283][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.693286][T19577] [ 960.693290][T19577] Uninit was stored to memory at: [ 960.693309][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.693327][T19577] __msan_chain_origin+0x57/0xa0 [ 960.693342][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.693357][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.693373][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.693391][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.693407][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.693424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.693441][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.693458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.693474][T19577] do_SYSENTER_32+0x73/0x90 [ 960.693491][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.693494][T19577] [ 960.693498][T19577] Uninit was stored to memory at: [ 960.693517][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.693534][T19577] __msan_chain_origin+0x57/0xa0 [ 960.693549][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.693563][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.693580][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.693597][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.693614][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.693630][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.693647][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.693663][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.693680][T19577] do_SYSENTER_32+0x73/0x90 [ 960.693695][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.693698][T19577] [ 960.693702][T19577] Uninit was stored to memory at: [ 960.693719][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.693736][T19577] __msan_chain_origin+0x57/0xa0 [ 960.693750][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.693764][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.693781][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.693798][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.693814][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 960.693830][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 960.693845][T19577] __do_fast_syscall_32+0x129/0x180 [ 960.693859][T19577] do_fast_syscall_32+0x6a/0xc0 [ 960.693873][T19577] do_SYSENTER_32+0x73/0x90 [ 960.693888][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 960.693891][T19577] [ 960.693895][T19577] Uninit was stored to memory at: [ 960.693913][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 960.693929][T19577] __msan_chain_origin+0x57/0xa0 [ 960.693944][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 960.693958][T19577] get_compat_msghdr+0x108/0x2b0 [ 960.693974][T19577] do_recvmmsg+0xdc7/0x22e0 [ 960.693990][T19577] __sys_recvmmsg+0x340/0x5f0 [ 960.694057][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 964.190575][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 964.197116][T19577] __do_fast_syscall_32+0x129/0x180 [ 964.202408][T19577] do_fast_syscall_32+0x6a/0xc0 [ 964.207294][T19577] do_SYSENTER_32+0x73/0x90 [ 964.211827][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 964.218161][T19577] [ 964.220557][T19577] Uninit was stored to memory at: [ 964.225629][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 964.231404][T19577] __msan_chain_origin+0x57/0xa0 [ 964.236383][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 964.241523][T19577] get_compat_msghdr+0x108/0x2b0 [ 964.246513][T19577] do_recvmmsg+0xdc7/0x22e0 [ 964.251217][T19577] __sys_recvmmsg+0x340/0x5f0 [ 964.256113][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 964.262381][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 964.268662][T19577] __do_fast_syscall_32+0x129/0x180 [ 964.273914][T19577] do_fast_syscall_32+0x6a/0xc0 [ 964.278813][T19577] do_SYSENTER_32+0x73/0x90 [ 964.283363][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 964.290050][T19577] [ 964.292414][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 964.299133][T19577] do_recvmmsg+0xc2/0x22e0 [ 964.303643][T19577] do_recvmmsg+0xc2/0x22e0 [ 964.371997][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 964.384369][ C1] clocksource: 'acpi_pm' wd_now: 49c099 wd_last: 7728f9 mask: ffffff [ 964.394928][ C1] clocksource: 'tsc' cs_now: 207a4a441b2 cs_last: 20594122b6d mask: ffffffffffffffff [ 964.406670][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 964.486571][ T9480] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 964.496661][ T9480] sched_clock: Marking unstable (964560443923, -73909647)<-(964492287674, -5747420) [ 964.579608][T19651] clocksource: Switched to clocksource acpi_pm [ 966.829172][T19577] not chained 150000 origins [ 966.833856][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 966.836185][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 966.836185][T19577] Call Trace: [ 966.836185][T19577] dump_stack+0x21c/0x280 [ 966.856408][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 966.856408][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 966.856408][T19577] ? kmsan_get_metadata+0x116/0x180 [ 966.856408][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 966.881013][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 966.881013][T19577] ? _copy_from_user+0x201/0x310 [ 966.881013][T19577] ? kmsan_get_metadata+0x116/0x180 [ 966.881013][T19577] __msan_chain_origin+0x57/0xa0 [ 966.881013][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 966.881013][T19577] get_compat_msghdr+0x108/0x2b0 [ 966.881013][T19577] do_recvmmsg+0xdc7/0x22e0 [ 966.881013][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 966.881013][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 966.881013][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 966.881013][T19577] __sys_recvmmsg+0x340/0x5f0 [ 966.881013][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 966.881013][T19577] ? kmsan_get_metadata+0x116/0x180 [ 966.881013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 966.881013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 966.881013][T19577] __do_fast_syscall_32+0x129/0x180 [ 966.881013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 966.881013][T19577] do_SYSENTER_32+0x73/0x90 [ 966.881013][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 966.881013][T19577] RIP: 0023:0xf7f2b549 [ 966.881013][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 966.881013][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 966.881013][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 966.881013][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 966.881013][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 966.881013][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 966.881013][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 966.881013][T19577] Uninit was stored to memory at: [ 966.881013][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 966.881013][T19577] __msan_chain_origin+0x57/0xa0 [ 966.881013][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 966.881013][T19577] get_compat_msghdr+0x108/0x2b0 [ 966.881013][T19577] do_recvmmsg+0xdc7/0x22e0 [ 966.881013][T19577] __sys_recvmmsg+0x340/0x5f0 [ 966.881013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 966.881013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 966.881013][T19577] __do_fast_syscall_32+0x129/0x180 [ 966.881013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 966.881013][T19577] do_SYSENTER_32+0x73/0x90 [ 966.881013][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 966.881013][T19577] [ 966.881013][T19577] Uninit was stored to memory at: [ 966.881013][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 966.881013][T19577] __msan_chain_origin+0x57/0xa0 [ 966.881013][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 966.881013][T19577] get_compat_msghdr+0x108/0x2b0 [ 966.881013][T19577] do_recvmmsg+0xdc7/0x22e0 [ 966.881013][T19577] __sys_recvmmsg+0x340/0x5f0 [ 966.881013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 966.881013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 966.881013][T19577] __do_fast_syscall_32+0x129/0x180 [ 966.881013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 966.881013][T19577] do_SYSENTER_32+0x73/0x90 [ 966.881013][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 966.881013][T19577] [ 966.881013][T19577] Uninit was stored to memory at: [ 966.881013][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 966.881013][T19577] __msan_chain_origin+0x57/0xa0 [ 966.881013][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 966.881013][T19577] get_compat_msghdr+0x108/0x2b0 [ 966.881013][T19577] do_recvmmsg+0xdc7/0x22e0 [ 966.881013][T19577] __sys_recvmmsg+0x340/0x5f0 [ 966.881013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 966.881013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 966.881013][T19577] __do_fast_syscall_32+0x129/0x180 [ 966.881013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 966.881013][T19577] do_SYSENTER_32+0x73/0x90 [ 966.881013][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 966.881013][T19577] [ 966.881013][T19577] Uninit was stored to memory at: [ 966.881013][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 966.881013][T19577] __msan_chain_origin+0x57/0xa0 [ 966.881013][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 966.881013][T19577] get_compat_msghdr+0x108/0x2b0 [ 966.881013][T19577] do_recvmmsg+0xdc7/0x22e0 [ 966.881013][T19577] __sys_recvmmsg+0x340/0x5f0 [ 966.881013][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 966.881013][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 966.881013][T19577] __do_fast_syscall_32+0x129/0x180 [ 966.881013][T19577] do_fast_syscall_32+0x6a/0xc0 [ 966.881013][T19577] do_SYSENTER_32+0x73/0x90 [ 966.881013][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 967.331687][T19577] [ 967.331687][T19577] Uninit was stored to memory at: [ 967.331687][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 967.331687][T19577] __msan_chain_origin+0x57/0xa0 [ 967.331687][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 967.331687][T19577] get_compat_msghdr+0x108/0x2b0 [ 967.331687][T19577] do_recvmmsg+0xdc7/0x22e0 [ 967.331687][T19577] __sys_recvmmsg+0x340/0x5f0 [ 967.331687][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 967.331687][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 967.331687][T19577] __do_fast_syscall_32+0x129/0x180 [ 967.331687][T19577] do_fast_syscall_32+0x6a/0xc0 [ 967.331687][T19577] do_SYSENTER_32+0x73/0x90 [ 967.331687][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 967.331687][T19577] [ 967.331687][T19577] Uninit was stored to memory at: [ 967.331687][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 967.331687][T19577] __msan_chain_origin+0x57/0xa0 [ 967.331687][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 967.331687][T19577] get_compat_msghdr+0x108/0x2b0 [ 967.331687][T19577] do_recvmmsg+0xdc7/0x22e0 [ 967.331687][T19577] __sys_recvmmsg+0x340/0x5f0 [ 967.446477][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 967.446477][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 967.446477][T19577] __do_fast_syscall_32+0x129/0x180 [ 967.446477][T19577] do_fast_syscall_32+0x6a/0xc0 [ 967.446477][T19577] do_SYSENTER_32+0x73/0x90 [ 967.446477][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 967.446477][T19577] [ 967.446477][T19577] Uninit was stored to memory at: [ 967.446477][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 967.446477][T19577] __msan_chain_origin+0x57/0xa0 [ 967.446477][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 967.446477][T19577] get_compat_msghdr+0x108/0x2b0 [ 967.446477][T19577] do_recvmmsg+0xdc7/0x22e0 [ 967.446477][T19577] __sys_recvmmsg+0x340/0x5f0 [ 967.446477][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 967.446477][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 967.526393][T19577] __do_fast_syscall_32+0x129/0x180 [ 967.526393][T19577] do_fast_syscall_32+0x6a/0xc0 [ 967.526393][T19577] do_SYSENTER_32+0x73/0x90 [ 967.526393][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 967.526393][T19577] [ 967.526393][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 967.526393][T19577] do_recvmmsg+0xc2/0x22e0 [ 967.526393][T19577] do_recvmmsg+0xc2/0x22e0 [ 968.323268][T19577] not chained 160000 origins [ 968.326157][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 968.326157][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 968.346424][T19577] Call Trace: [ 968.346424][T19577] dump_stack+0x21c/0x280 [ 968.346424][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 968.346424][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 968.346424][T19577] ? kmsan_get_metadata+0x116/0x180 [ 968.346424][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 968.346424][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 968.346424][T19577] ? _copy_from_user+0x201/0x310 [ 968.346424][T19577] ? kmsan_get_metadata+0x116/0x180 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 968.346424][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 968.346424][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 968.346424][T19577] ? kmsan_get_metadata+0x116/0x180 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] RIP: 0023:0xf7f2b549 [ 968.346424][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 968.346424][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 968.346424][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 968.346424][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 968.346424][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 968.346424][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 968.346424][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.346424][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.346424][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.346424][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.346424][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.346424][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.346424][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.346424][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.346424][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.346424][T19577] do_SYSENTER_32+0x73/0x90 [ 968.346424][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.346424][T19577] [ 968.346424][T19577] Uninit was stored to memory at: [ 968.346424][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.346424][T19577] __msan_chain_origin+0x57/0xa0 [ 968.929113][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.929113][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.929113][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.929113][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.929113][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.929113][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.929113][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.929113][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.929113][T19577] do_SYSENTER_32+0x73/0x90 [ 968.976395][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 968.976395][T19577] [ 968.976395][T19577] Uninit was stored to memory at: [ 968.976395][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 968.976395][T19577] __msan_chain_origin+0x57/0xa0 [ 968.976395][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 968.976395][T19577] get_compat_msghdr+0x108/0x2b0 [ 968.976395][T19577] do_recvmmsg+0xdc7/0x22e0 [ 968.976395][T19577] __sys_recvmmsg+0x340/0x5f0 [ 968.976395][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 968.976395][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 968.976395][T19577] __do_fast_syscall_32+0x129/0x180 [ 968.976395][T19577] do_fast_syscall_32+0x6a/0xc0 [ 968.976395][T19577] do_SYSENTER_32+0x73/0x90 [ 969.046459][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.046459][T19577] [ 969.046459][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 969.046459][T19577] do_recvmmsg+0xc2/0x22e0 [ 969.046459][T19577] do_recvmmsg+0xc2/0x22e0 [ 969.725139][T19577] not chained 170000 origins [ 969.726174][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 969.726174][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 969.726174][T19577] Call Trace: [ 969.749774][T19577] dump_stack+0x21c/0x280 [ 969.749774][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 969.749774][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 969.749774][T19577] ? kmsan_get_metadata+0x116/0x180 [ 969.749774][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 969.749774][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 969.749774][T19577] ? _copy_from_user+0x201/0x310 [ 969.749774][T19577] ? kmsan_get_metadata+0x116/0x180 [ 969.749774][T19577] __msan_chain_origin+0x57/0xa0 [ 969.749774][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.749774][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.749774][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.749774][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 969.749774][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 969.820186][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 969.820186][T19577] ? kmsan_get_metadata+0x116/0x180 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] RIP: 0023:0xf7f2b549 [ 969.820186][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 969.820186][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 969.820186][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 969.820186][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 969.820186][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 969.820186][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 969.820186][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Uninit was stored to memory at: [ 969.820186][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 969.820186][T19577] __msan_chain_origin+0x57/0xa0 [ 969.820186][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 969.820186][T19577] get_compat_msghdr+0x108/0x2b0 [ 969.820186][T19577] do_recvmmsg+0xdc7/0x22e0 [ 969.820186][T19577] __sys_recvmmsg+0x340/0x5f0 [ 969.820186][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 969.820186][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 969.820186][T19577] __do_fast_syscall_32+0x129/0x180 [ 969.820186][T19577] do_fast_syscall_32+0x6a/0xc0 [ 969.820186][T19577] do_SYSENTER_32+0x73/0x90 [ 969.820186][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 969.820186][T19577] [ 969.820186][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 969.820186][T19577] do_recvmmsg+0xc2/0x22e0 [ 969.820186][T19577] do_recvmmsg+0xc2/0x22e0 [ 970.953203][T19577] not chained 180000 origins [ 970.956189][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 970.956189][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 970.956189][T19577] Call Trace: [ 970.956189][T19577] dump_stack+0x21c/0x280 [ 970.956189][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 970.956189][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 970.956189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 970.956189][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 970.956189][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 970.956189][T19577] ? _copy_from_user+0x201/0x310 [ 970.956189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 970.956189][T19577] __msan_chain_origin+0x57/0xa0 [ 970.956189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 970.956189][T19577] get_compat_msghdr+0x108/0x2b0 [ 970.956189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 970.956189][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 970.956189][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 970.956189][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 970.956189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 970.956189][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 970.956189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 970.956189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 970.956189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 970.956189][T19577] __do_fast_syscall_32+0x129/0x180 [ 970.956189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 970.956189][T19577] do_SYSENTER_32+0x73/0x90 [ 970.956189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 970.956189][T19577] RIP: 0023:0xf7f2b549 [ 970.956189][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 970.956189][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 970.956189][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 970.956189][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 971.149198][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 971.149198][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 971.149198][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Uninit was stored to memory at: [ 971.149198][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.149198][T19577] __msan_chain_origin+0x57/0xa0 [ 971.149198][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.149198][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.149198][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.149198][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.149198][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.149198][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.149198][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.149198][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.149198][T19577] do_SYSENTER_32+0x73/0x90 [ 971.149198][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.149198][T19577] [ 971.149198][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 971.149198][T19577] do_recvmmsg+0xc2/0x22e0 [ 971.149198][T19577] do_recvmmsg+0xc2/0x22e0 [ 971.852696][T19577] not chained 190000 origins [ 971.856174][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 971.856174][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 971.856174][T19577] Call Trace: [ 971.856174][T19577] dump_stack+0x21c/0x280 [ 971.856174][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 971.856174][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 971.856174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 971.856174][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 971.856174][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 971.856174][T19577] ? _copy_from_user+0x201/0x310 [ 971.856174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 971.856174][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 971.856174][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 971.856174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] RIP: 0023:0xf7f2b549 [ 971.856174][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 971.856174][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 971.856174][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 971.856174][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 971.856174][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 971.856174][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 971.856174][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Uninit was stored to memory at: [ 971.856174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 971.856174][T19577] __msan_chain_origin+0x57/0xa0 [ 971.856174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 971.856174][T19577] get_compat_msghdr+0x108/0x2b0 [ 971.856174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 971.856174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 971.856174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 971.856174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 971.856174][T19577] __do_fast_syscall_32+0x129/0x180 [ 971.856174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 971.856174][T19577] do_SYSENTER_32+0x73/0x90 [ 971.856174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 971.856174][T19577] [ 971.856174][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 971.856174][T19577] do_recvmmsg+0xc2/0x22e0 [ 971.856174][T19577] do_recvmmsg+0xc2/0x22e0 [ 972.772440][T19577] not chained 200000 origins [ 972.776175][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 972.776175][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 972.776175][T19577] Call Trace: [ 972.776175][T19577] dump_stack+0x21c/0x280 [ 972.776175][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 972.776175][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 972.776175][T19577] ? kmsan_get_metadata+0x116/0x180 [ 972.776175][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 972.823734][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 972.823734][T19577] ? _copy_from_user+0x201/0x310 [ 972.823734][T19577] ? kmsan_get_metadata+0x116/0x180 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 972.823734][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 972.823734][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 972.823734][T19577] ? kmsan_get_metadata+0x116/0x180 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 972.823734][T19577] __do_fast_syscall_32+0x129/0x180 [ 972.823734][T19577] do_fast_syscall_32+0x6a/0xc0 [ 972.823734][T19577] do_SYSENTER_32+0x73/0x90 [ 972.823734][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.823734][T19577] RIP: 0023:0xf7f2b549 [ 972.823734][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 972.823734][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 972.823734][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 972.823734][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 972.823734][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 972.823734][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 972.823734][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 972.823734][T19577] Uninit was stored to memory at: [ 972.823734][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 972.823734][T19577] __do_fast_syscall_32+0x129/0x180 [ 972.823734][T19577] do_fast_syscall_32+0x6a/0xc0 [ 972.823734][T19577] do_SYSENTER_32+0x73/0x90 [ 972.823734][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.823734][T19577] [ 972.823734][T19577] Uninit was stored to memory at: [ 972.823734][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 972.823734][T19577] __do_fast_syscall_32+0x129/0x180 [ 972.823734][T19577] do_fast_syscall_32+0x6a/0xc0 [ 972.823734][T19577] do_SYSENTER_32+0x73/0x90 [ 972.823734][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.823734][T19577] [ 972.823734][T19577] Uninit was stored to memory at: [ 972.823734][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 972.823734][T19577] __do_fast_syscall_32+0x129/0x180 [ 972.823734][T19577] do_fast_syscall_32+0x6a/0xc0 [ 972.823734][T19577] do_SYSENTER_32+0x73/0x90 [ 972.823734][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.823734][T19577] [ 972.823734][T19577] Uninit was stored to memory at: [ 972.823734][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 972.823734][T19577] __do_fast_syscall_32+0x129/0x180 [ 972.823734][T19577] do_fast_syscall_32+0x6a/0xc0 [ 972.823734][T19577] do_SYSENTER_32+0x73/0x90 [ 972.823734][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 972.823734][T19577] [ 972.823734][T19577] Uninit was stored to memory at: [ 972.823734][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 972.823734][T19577] __msan_chain_origin+0x57/0xa0 [ 972.823734][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 972.823734][T19577] get_compat_msghdr+0x108/0x2b0 [ 972.823734][T19577] do_recvmmsg+0xdc7/0x22e0 [ 972.823734][T19577] __sys_recvmmsg+0x340/0x5f0 [ 972.823734][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 972.823734][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.331557][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.331557][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.331557][T19577] do_SYSENTER_32+0x73/0x90 [ 973.331557][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.331557][T19577] [ 973.331557][T19577] Uninit was stored to memory at: [ 973.331557][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.331557][T19577] __msan_chain_origin+0x57/0xa0 [ 973.331557][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.331557][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.331557][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.331557][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.331557][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.331557][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.331557][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.331557][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.331557][T19577] do_SYSENTER_32+0x73/0x90 [ 973.331557][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.331557][T19577] [ 973.331557][T19577] Uninit was stored to memory at: [ 973.331557][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.331557][T19577] __msan_chain_origin+0x57/0xa0 [ 973.331557][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.331557][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.331557][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.331557][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.331557][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.331557][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.331557][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.331557][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.331557][T19577] do_SYSENTER_32+0x73/0x90 [ 973.331557][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.331557][T19577] [ 973.331557][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 973.331557][T19577] do_recvmmsg+0xc2/0x22e0 [ 973.331557][T19577] do_recvmmsg+0xc2/0x22e0 [ 973.659010][T19577] not chained 210000 origins [ 973.663641][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 973.666193][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 973.666193][T19577] Call Trace: [ 973.666193][T19577] dump_stack+0x21c/0x280 [ 973.666193][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 973.666193][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 973.666193][T19577] ? kmsan_get_metadata+0x116/0x180 [ 973.666193][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 973.666193][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 973.666193][T19577] ? _copy_from_user+0x201/0x310 [ 973.666193][T19577] ? kmsan_get_metadata+0x116/0x180 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 973.666193][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 973.666193][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 973.666193][T19577] ? kmsan_get_metadata+0x116/0x180 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] RIP: 0023:0xf7f2b549 [ 973.666193][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 973.666193][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 973.666193][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 973.666193][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 973.666193][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 973.666193][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 973.666193][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Uninit was stored to memory at: [ 973.666193][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 973.666193][T19577] __msan_chain_origin+0x57/0xa0 [ 973.666193][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 973.666193][T19577] get_compat_msghdr+0x108/0x2b0 [ 973.666193][T19577] do_recvmmsg+0xdc7/0x22e0 [ 973.666193][T19577] __sys_recvmmsg+0x340/0x5f0 [ 973.666193][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 973.666193][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 973.666193][T19577] __do_fast_syscall_32+0x129/0x180 [ 973.666193][T19577] do_fast_syscall_32+0x6a/0xc0 [ 973.666193][T19577] do_SYSENTER_32+0x73/0x90 [ 973.666193][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 973.666193][T19577] [ 973.666193][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 973.666193][T19577] do_recvmmsg+0xc2/0x22e0 [ 973.666193][T19577] do_recvmmsg+0xc2/0x22e0 [ 974.592051][T19577] not chained 220000 origins [ 974.596167][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 974.596167][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 974.596167][T19577] Call Trace: [ 974.596167][T19577] dump_stack+0x21c/0x280 [ 974.596167][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 974.596167][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 974.596167][T19577] ? kmsan_get_metadata+0x116/0x180 [ 974.596167][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 974.596167][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 974.596167][T19577] ? _copy_from_user+0x201/0x310 [ 974.596167][T19577] ? kmsan_get_metadata+0x116/0x180 [ 974.596167][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 974.664129][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 974.664129][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 974.664129][T19577] ? kmsan_get_metadata+0x116/0x180 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] RIP: 0023:0xf7f2b549 [ 974.664129][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 974.664129][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 974.664129][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 974.664129][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 974.664129][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 974.664129][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 974.664129][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Uninit was stored to memory at: [ 974.664129][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 974.664129][T19577] __msan_chain_origin+0x57/0xa0 [ 974.664129][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 974.664129][T19577] get_compat_msghdr+0x108/0x2b0 [ 974.664129][T19577] do_recvmmsg+0xdc7/0x22e0 [ 974.664129][T19577] __sys_recvmmsg+0x340/0x5f0 [ 974.664129][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 974.664129][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 974.664129][T19577] __do_fast_syscall_32+0x129/0x180 [ 974.664129][T19577] do_fast_syscall_32+0x6a/0xc0 [ 974.664129][T19577] do_SYSENTER_32+0x73/0x90 [ 974.664129][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 974.664129][T19577] [ 974.664129][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 974.664129][T19577] do_recvmmsg+0xc2/0x22e0 [ 974.664129][T19577] do_recvmmsg+0xc2/0x22e0 [ 975.513064][T19577] not chained 230000 origins [ 975.516380][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 975.516380][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 975.516380][T19577] Call Trace: [ 975.516380][T19577] dump_stack+0x21c/0x280 [ 975.516380][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 975.516380][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 975.516380][T19577] ? kmsan_get_metadata+0x116/0x180 [ 975.516380][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 975.516380][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 975.516380][T19577] ? _copy_from_user+0x201/0x310 [ 975.516380][T19577] ? kmsan_get_metadata+0x116/0x180 [ 975.516380][T19577] __msan_chain_origin+0x57/0xa0 [ 975.516380][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 975.516380][T19577] get_compat_msghdr+0x108/0x2b0 [ 975.516380][T19577] do_recvmmsg+0xdc7/0x22e0 [ 975.516380][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 975.516380][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 975.516380][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 975.516380][T19577] __sys_recvmmsg+0x340/0x5f0 [ 975.516380][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 975.516380][T19577] ? kmsan_get_metadata+0x116/0x180 [ 975.516380][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 975.516380][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 975.516380][T19577] __do_fast_syscall_32+0x129/0x180 [ 975.516380][T19577] do_fast_syscall_32+0x6a/0xc0 [ 975.516380][T19577] do_SYSENTER_32+0x73/0x90 [ 975.516380][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.516380][T19577] RIP: 0023:0xf7f2b549 [ 975.516380][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 975.516380][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 975.516380][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 975.516380][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 975.516380][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 975.516380][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 975.516380][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 975.516380][T19577] Uninit was stored to memory at: [ 975.516380][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 975.516380][T19577] __msan_chain_origin+0x57/0xa0 [ 975.516380][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 975.516380][T19577] get_compat_msghdr+0x108/0x2b0 [ 975.516380][T19577] do_recvmmsg+0xdc7/0x22e0 [ 975.771500][T19577] __sys_recvmmsg+0x340/0x5f0 [ 975.771500][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 975.771500][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 975.771500][T19577] __do_fast_syscall_32+0x129/0x180 [ 975.771500][T19577] do_fast_syscall_32+0x6a/0xc0 [ 975.771500][T19577] do_SYSENTER_32+0x73/0x90 [ 975.771500][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.771500][T19577] [ 975.771500][T19577] Uninit was stored to memory at: [ 975.771500][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 975.771500][T19577] __msan_chain_origin+0x57/0xa0 [ 975.826297][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 975.826297][T19577] get_compat_msghdr+0x108/0x2b0 [ 975.826297][T19577] do_recvmmsg+0xdc7/0x22e0 [ 975.826297][T19577] __sys_recvmmsg+0x340/0x5f0 [ 975.826297][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 975.826297][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 975.826297][T19577] __do_fast_syscall_32+0x129/0x180 [ 975.826297][T19577] do_fast_syscall_32+0x6a/0xc0 [ 975.826297][T19577] do_SYSENTER_32+0x73/0x90 [ 975.826297][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.826297][T19577] [ 975.826297][T19577] Uninit was stored to memory at: [ 975.826297][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 975.826297][T19577] __msan_chain_origin+0x57/0xa0 [ 975.896420][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 975.896420][T19577] get_compat_msghdr+0x108/0x2b0 [ 975.896420][T19577] do_recvmmsg+0xdc7/0x22e0 [ 975.896420][T19577] __sys_recvmmsg+0x340/0x5f0 [ 975.896420][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 975.896420][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 975.896420][T19577] __do_fast_syscall_32+0x129/0x180 [ 975.896420][T19577] do_fast_syscall_32+0x6a/0xc0 [ 975.896420][T19577] do_SYSENTER_32+0x73/0x90 [ 975.896420][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.896420][T19577] [ 975.896420][T19577] Uninit was stored to memory at: [ 975.896420][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 975.896420][T19577] __msan_chain_origin+0x57/0xa0 [ 975.966357][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 975.966357][T19577] get_compat_msghdr+0x108/0x2b0 [ 975.966357][T19577] do_recvmmsg+0xdc7/0x22e0 [ 975.966357][T19577] __sys_recvmmsg+0x340/0x5f0 [ 975.966357][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 975.966357][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 975.966357][T19577] __do_fast_syscall_32+0x129/0x180 [ 975.966357][T19577] do_fast_syscall_32+0x6a/0xc0 [ 975.966357][T19577] do_SYSENTER_32+0x73/0x90 [ 975.966357][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 975.966357][T19577] [ 975.966357][T19577] Uninit was stored to memory at: [ 975.966357][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.036415][T19577] __msan_chain_origin+0x57/0xa0 [ 976.036415][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.036415][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.036415][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.036415][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.036415][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.036415][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.036415][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.036415][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.036415][T19577] do_SYSENTER_32+0x73/0x90 [ 976.036415][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.036415][T19577] [ 976.036415][T19577] Uninit was stored to memory at: [ 976.036415][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.106368][T19577] __msan_chain_origin+0x57/0xa0 [ 976.106368][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.106368][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.106368][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.106368][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.106368][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.106368][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.106368][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.106368][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.106368][T19577] do_SYSENTER_32+0x73/0x90 [ 976.106368][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.106368][T19577] [ 976.106368][T19577] Uninit was stored to memory at: [ 976.106368][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.106368][T19577] __msan_chain_origin+0x57/0xa0 [ 976.106368][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.106368][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.106368][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.106368][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.206294][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.211472][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.216522][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.219733][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.226824][T19577] do_SYSENTER_32+0x73/0x90 [ 976.226824][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.239486][T19577] [ 976.239486][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 976.246334][T19577] do_recvmmsg+0xc2/0x22e0 [ 976.246334][T19577] do_recvmmsg+0xc2/0x22e0 [ 976.443433][T19577] not chained 240000 origins [ 976.446171][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 976.446171][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.446171][T19577] Call Trace: [ 976.446171][T19577] dump_stack+0x21c/0x280 [ 976.446171][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 976.446171][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 976.446171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 976.446171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 976.446171][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 976.446171][T19577] ? _copy_from_user+0x201/0x310 [ 976.446171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 976.446171][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 976.446171][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 976.446171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] RIP: 0023:0xf7f2b549 [ 976.446171][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 976.446171][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 976.446171][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 976.446171][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 976.446171][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 976.446171][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 976.446171][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Uninit was stored to memory at: [ 976.446171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 976.446171][T19577] __msan_chain_origin+0x57/0xa0 [ 976.446171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 976.446171][T19577] get_compat_msghdr+0x108/0x2b0 [ 976.446171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 976.446171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 976.446171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 976.446171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 976.446171][T19577] __do_fast_syscall_32+0x129/0x180 [ 976.446171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 976.446171][T19577] do_SYSENTER_32+0x73/0x90 [ 976.446171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 976.446171][T19577] [ 976.446171][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 976.446171][T19577] do_recvmmsg+0xc2/0x22e0 [ 976.446171][T19577] do_recvmmsg+0xc2/0x22e0 [ 977.349581][T19577] not chained 250000 origins [ 977.354228][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 977.356171][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.356171][T19577] Call Trace: [ 977.356171][T19577] dump_stack+0x21c/0x280 [ 977.356171][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 977.356171][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 977.356171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 977.356171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 977.356171][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 977.356171][T19577] ? _copy_from_user+0x201/0x310 [ 977.356171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 977.356171][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 977.356171][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 977.356171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] RIP: 0023:0xf7f2b549 [ 977.356171][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 977.356171][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 977.356171][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 977.356171][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 977.356171][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 977.356171][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 977.356171][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Uninit was stored to memory at: [ 977.356171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 977.356171][T19577] __msan_chain_origin+0x57/0xa0 [ 977.356171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 977.356171][T19577] get_compat_msghdr+0x108/0x2b0 [ 977.356171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 977.356171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 977.356171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 977.356171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 977.356171][T19577] __do_fast_syscall_32+0x129/0x180 [ 977.356171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 977.356171][T19577] do_SYSENTER_32+0x73/0x90 [ 977.356171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 977.356171][T19577] [ 977.356171][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 977.356171][T19577] do_recvmmsg+0xc2/0x22e0 [ 977.356171][T19577] do_recvmmsg+0xc2/0x22e0 [ 978.254412][T19577] not chained 260000 origins [ 978.256171][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 978.256171][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.256171][T19577] Call Trace: [ 978.256171][T19577] dump_stack+0x21c/0x280 [ 978.256171][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 978.256171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 978.256171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 978.256171][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 978.256171][T19577] ? _copy_from_user+0x201/0x310 [ 978.256171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 978.256171][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 978.256171][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 978.256171][T19577] ? kmsan_get_metadata+0x116/0x180 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] RIP: 0023:0xf7f2b549 [ 978.256171][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 978.256171][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 978.256171][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 978.256171][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 978.256171][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 978.256171][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 978.256171][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Uninit was stored to memory at: [ 978.256171][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 978.256171][T19577] __msan_chain_origin+0x57/0xa0 [ 978.256171][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 978.256171][T19577] get_compat_msghdr+0x108/0x2b0 [ 978.256171][T19577] do_recvmmsg+0xdc7/0x22e0 [ 978.256171][T19577] __sys_recvmmsg+0x340/0x5f0 [ 978.256171][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 978.256171][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 978.256171][T19577] __do_fast_syscall_32+0x129/0x180 [ 978.256171][T19577] do_fast_syscall_32+0x6a/0xc0 [ 978.256171][T19577] do_SYSENTER_32+0x73/0x90 [ 978.256171][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 978.256171][T19577] [ 978.256171][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 978.256171][T19577] do_recvmmsg+0xc2/0x22e0 [ 978.256171][T19577] do_recvmmsg+0xc2/0x22e0 [ 979.135368][T19577] not chained 270000 origins [ 979.136182][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 979.136182][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.136182][T19577] Call Trace: [ 979.136182][T19577] dump_stack+0x21c/0x280 [ 979.136182][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 979.136182][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 979.136182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 979.136182][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.136182][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 979.136182][T19577] ? _copy_from_user+0x201/0x310 [ 979.136182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 979.136182][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 979.136182][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 979.136182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] RIP: 0023:0xf7f2b549 [ 979.136182][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 979.136182][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 979.136182][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 979.136182][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 979.136182][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 979.136182][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 979.136182][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Uninit was stored to memory at: [ 979.136182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 979.136182][T19577] __msan_chain_origin+0x57/0xa0 [ 979.136182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 979.136182][T19577] get_compat_msghdr+0x108/0x2b0 [ 979.136182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 979.136182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 979.136182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 979.136182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 979.136182][T19577] __do_fast_syscall_32+0x129/0x180 [ 979.136182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 979.136182][T19577] do_SYSENTER_32+0x73/0x90 [ 979.136182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 979.136182][T19577] [ 979.136182][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 979.136182][T19577] do_recvmmsg+0xc2/0x22e0 [ 979.136182][T19577] do_recvmmsg+0xc2/0x22e0 [ 980.083707][T19577] not chained 280000 origins [ 980.086167][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 980.091760][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.091760][T19577] Call Trace: [ 980.091760][T19577] dump_stack+0x21c/0x280 [ 980.091760][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 980.091760][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 980.091760][T19577] ? kmsan_get_metadata+0x116/0x180 [ 980.091760][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 980.091760][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 980.091760][T19577] ? _copy_from_user+0x201/0x310 [ 980.147292][T19577] ? kmsan_get_metadata+0x116/0x180 [ 980.149574][T19577] __msan_chain_origin+0x57/0xa0 [ 980.158273][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.158273][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.158273][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.158273][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 980.158273][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 980.158273][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 980.158273][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.158273][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 980.196494][T19577] ? kmsan_get_metadata+0x116/0x180 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] RIP: 0023:0xf7f2b549 [ 980.196494][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 980.196494][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 980.196494][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 980.196494][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 980.196494][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 980.196494][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 980.196494][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Uninit was stored to memory at: [ 980.196494][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 980.196494][T19577] __msan_chain_origin+0x57/0xa0 [ 980.196494][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 980.196494][T19577] get_compat_msghdr+0x108/0x2b0 [ 980.196494][T19577] do_recvmmsg+0xdc7/0x22e0 [ 980.196494][T19577] __sys_recvmmsg+0x340/0x5f0 [ 980.196494][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 980.196494][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 980.196494][T19577] __do_fast_syscall_32+0x129/0x180 [ 980.196494][T19577] do_fast_syscall_32+0x6a/0xc0 [ 980.196494][T19577] do_SYSENTER_32+0x73/0x90 [ 980.196494][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 980.196494][T19577] [ 980.196494][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 980.196494][T19577] do_recvmmsg+0xc2/0x22e0 [ 980.196494][T19577] do_recvmmsg+0xc2/0x22e0 [ 981.033499][T19577] not chained 290000 origins [ 981.036188][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 981.036188][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.036188][T19577] Call Trace: [ 981.036188][T19577] dump_stack+0x21c/0x280 [ 981.036188][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 981.036188][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 981.036188][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.036188][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.036188][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 981.036188][T19577] ? _copy_from_user+0x201/0x310 [ 981.036188][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.036188][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 981.036188][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.036188][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] RIP: 0023:0xf7f2b549 [ 981.036188][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 981.036188][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 981.036188][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 981.036188][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 981.036188][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 981.036188][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 981.036188][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Uninit was stored to memory at: [ 981.036188][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.036188][T19577] __msan_chain_origin+0x57/0xa0 [ 981.036188][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.036188][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.036188][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.036188][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.036188][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.036188][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.036188][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.036188][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.036188][T19577] do_SYSENTER_32+0x73/0x90 [ 981.036188][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.036188][T19577] [ 981.036188][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 981.036188][T19577] do_recvmmsg+0xc2/0x22e0 [ 981.036188][T19577] do_recvmmsg+0xc2/0x22e0 [ 981.923332][T19577] not chained 300000 origins [ 981.926180][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 981.926180][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.926180][T19577] Call Trace: [ 981.926180][T19577] dump_stack+0x21c/0x280 [ 981.926180][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 981.926180][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 981.926180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.926180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.926180][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 981.926180][T19577] ? _copy_from_user+0x201/0x310 [ 981.926180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 981.926180][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 981.926180][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 981.926180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] RIP: 0023:0xf7f2b549 [ 981.926180][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 981.926180][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 981.926180][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 981.926180][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 981.926180][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 981.926180][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 981.926180][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Uninit was stored to memory at: [ 981.926180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 981.926180][T19577] __msan_chain_origin+0x57/0xa0 [ 981.926180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 981.926180][T19577] get_compat_msghdr+0x108/0x2b0 [ 981.926180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 981.926180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 981.926180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 981.926180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 981.926180][T19577] __do_fast_syscall_32+0x129/0x180 [ 981.926180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 981.926180][T19577] do_SYSENTER_32+0x73/0x90 [ 981.926180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 981.926180][T19577] [ 981.926180][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 981.926180][T19577] do_recvmmsg+0xc2/0x22e0 [ 981.926180][T19577] do_recvmmsg+0xc2/0x22e0 [ 982.830334][T19577] not chained 310000 origins [ 982.835028][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 982.836183][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.836183][T19577] Call Trace: [ 982.856896][T19577] dump_stack+0x21c/0x280 [ 982.856896][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 982.856896][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 982.856896][T19577] ? kmsan_get_metadata+0x116/0x180 [ 982.856896][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 982.856896][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 982.856896][T19577] ? _copy_from_user+0x201/0x310 [ 982.856896][T19577] ? kmsan_get_metadata+0x116/0x180 [ 982.856896][T19577] __msan_chain_origin+0x57/0xa0 [ 982.856896][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 982.856896][T19577] get_compat_msghdr+0x108/0x2b0 [ 982.856896][T19577] do_recvmmsg+0xdc7/0x22e0 [ 982.856896][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 982.856896][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 982.856896][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 982.856896][T19577] __sys_recvmmsg+0x340/0x5f0 [ 982.856896][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 982.856896][T19577] ? kmsan_get_metadata+0x116/0x180 [ 982.856896][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 982.856896][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 982.856896][T19577] __do_fast_syscall_32+0x129/0x180 [ 982.856896][T19577] do_fast_syscall_32+0x6a/0xc0 [ 982.856896][T19577] do_SYSENTER_32+0x73/0x90 [ 982.856896][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.856896][T19577] RIP: 0023:0xf7f2b549 [ 982.856896][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 982.856896][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 982.856896][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 982.856896][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 982.856896][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 982.856896][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 982.856896][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 982.856896][T19577] Uninit was stored to memory at: [ 982.856896][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 982.856896][T19577] __msan_chain_origin+0x57/0xa0 [ 982.856896][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 982.856896][T19577] get_compat_msghdr+0x108/0x2b0 [ 982.856896][T19577] do_recvmmsg+0xdc7/0x22e0 [ 982.856896][T19577] __sys_recvmmsg+0x340/0x5f0 [ 982.856896][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 982.856896][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 982.856896][T19577] __do_fast_syscall_32+0x129/0x180 [ 982.856896][T19577] do_fast_syscall_32+0x6a/0xc0 [ 982.856896][T19577] do_SYSENTER_32+0x73/0x90 [ 982.856896][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.856896][T19577] [ 982.856896][T19577] Uninit was stored to memory at: [ 982.856896][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 982.856896][T19577] __msan_chain_origin+0x57/0xa0 [ 982.856896][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 982.856896][T19577] get_compat_msghdr+0x108/0x2b0 [ 982.856896][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.156264][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.156264][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.156264][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.156264][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.156264][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.156264][T19577] do_SYSENTER_32+0x73/0x90 [ 983.156264][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.156264][T19577] [ 983.156264][T19577] Uninit was stored to memory at: [ 983.156264][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.156264][T19577] __msan_chain_origin+0x57/0xa0 [ 983.156264][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.156264][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.156264][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.156264][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.156264][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.156264][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.156264][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.156264][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.156264][T19577] do_SYSENTER_32+0x73/0x90 [ 983.156264][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.156264][T19577] [ 983.156264][T19577] Uninit was stored to memory at: [ 983.156264][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.156264][T19577] __msan_chain_origin+0x57/0xa0 [ 983.156264][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.156264][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.156264][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.156264][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.156264][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.156264][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.156264][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.156264][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.156264][T19577] do_SYSENTER_32+0x73/0x90 [ 983.156264][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.156264][T19577] [ 983.156264][T19577] Uninit was stored to memory at: [ 983.156264][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.156264][T19577] __msan_chain_origin+0x57/0xa0 [ 983.156264][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.370235][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.370235][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.370235][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.370235][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.370235][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.370235][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.370235][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.370235][T19577] do_SYSENTER_32+0x73/0x90 [ 983.370235][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.370235][T19577] [ 983.370235][T19577] Uninit was stored to memory at: [ 983.370235][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.370235][T19577] __msan_chain_origin+0x57/0xa0 [ 983.370235][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.370235][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.370235][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.370235][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.370235][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.370235][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.370235][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.370235][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.370235][T19577] do_SYSENTER_32+0x73/0x90 [ 983.370235][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.370235][T19577] [ 983.370235][T19577] Uninit was stored to memory at: [ 983.370235][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.370235][T19577] __msan_chain_origin+0x57/0xa0 [ 983.370235][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.370235][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.370235][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.370235][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.370235][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.370235][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.370235][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.370235][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.370235][T19577] do_SYSENTER_32+0x73/0x90 [ 983.370235][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.370235][T19577] [ 983.370235][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 983.370235][T19577] do_recvmmsg+0xc2/0x22e0 [ 983.370235][T19577] do_recvmmsg+0xc2/0x22e0 [ 983.735144][T19577] not chained 320000 origins [ 983.736174][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 983.736174][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 983.736174][T19577] Call Trace: [ 983.736174][T19577] dump_stack+0x21c/0x280 [ 983.736174][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 983.736174][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 983.736174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 983.736174][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 983.736174][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 983.736174][T19577] ? _copy_from_user+0x201/0x310 [ 983.736174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 983.736174][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 983.736174][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 983.736174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] RIP: 0023:0xf7f2b549 [ 983.736174][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 983.736174][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 983.736174][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 983.736174][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 983.736174][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 983.736174][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 983.736174][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Uninit was stored to memory at: [ 983.736174][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 983.736174][T19577] __msan_chain_origin+0x57/0xa0 [ 983.736174][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 983.736174][T19577] get_compat_msghdr+0x108/0x2b0 [ 983.736174][T19577] do_recvmmsg+0xdc7/0x22e0 [ 983.736174][T19577] __sys_recvmmsg+0x340/0x5f0 [ 983.736174][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 983.736174][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 983.736174][T19577] __do_fast_syscall_32+0x129/0x180 [ 983.736174][T19577] do_fast_syscall_32+0x6a/0xc0 [ 983.736174][T19577] do_SYSENTER_32+0x73/0x90 [ 983.736174][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 983.736174][T19577] [ 983.736174][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 983.736174][T19577] do_recvmmsg+0xc2/0x22e0 [ 983.736174][T19577] do_recvmmsg+0xc2/0x22e0 [ 984.631894][T19577] not chained 330000 origins [ 984.636189][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 984.636189][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 984.636189][T19577] Call Trace: [ 984.636189][T19577] dump_stack+0x21c/0x280 [ 984.636189][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 984.636189][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 984.636189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 984.636189][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 984.636189][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 984.636189][T19577] ? _copy_from_user+0x201/0x310 [ 984.636189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 984.636189][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 984.636189][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 984.636189][T19577] ? kmsan_get_metadata+0x116/0x180 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] RIP: 0023:0xf7f2b549 [ 984.636189][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 984.636189][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 984.636189][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 984.636189][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 984.636189][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 984.636189][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 984.636189][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Uninit was stored to memory at: [ 984.636189][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 984.636189][T19577] __msan_chain_origin+0x57/0xa0 [ 984.636189][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 984.636189][T19577] get_compat_msghdr+0x108/0x2b0 [ 984.636189][T19577] do_recvmmsg+0xdc7/0x22e0 [ 984.636189][T19577] __sys_recvmmsg+0x340/0x5f0 [ 984.636189][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 984.636189][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 984.636189][T19577] __do_fast_syscall_32+0x129/0x180 [ 984.636189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 984.636189][T19577] do_SYSENTER_32+0x73/0x90 [ 984.636189][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 984.636189][T19577] [ 984.636189][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 984.636189][T19577] do_recvmmsg+0xc2/0x22e0 [ 984.636189][T19577] do_recvmmsg+0xc2/0x22e0 [ 985.544902][T19577] not chained 340000 origins [ 985.546180][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 985.546180][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 985.546180][T19577] Call Trace: [ 985.546180][T19577] dump_stack+0x21c/0x280 [ 985.546180][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 985.546180][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 985.546180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 985.546180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 985.546180][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 985.546180][T19577] ? _copy_from_user+0x201/0x310 [ 985.546180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 985.546180][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 985.546180][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 985.546180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] RIP: 0023:0xf7f2b549 [ 985.546180][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 985.546180][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 985.546180][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 985.546180][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 985.546180][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 985.546180][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 985.546180][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Uninit was stored to memory at: [ 985.546180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 985.546180][T19577] __msan_chain_origin+0x57/0xa0 [ 985.546180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 985.546180][T19577] get_compat_msghdr+0x108/0x2b0 [ 985.546180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 985.546180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 985.546180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 985.546180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 985.546180][T19577] __do_fast_syscall_32+0x129/0x180 [ 985.546180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 985.546180][T19577] do_SYSENTER_32+0x73/0x90 [ 985.546180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 985.546180][T19577] [ 985.546180][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 985.546180][T19577] do_recvmmsg+0xc2/0x22e0 [ 985.546180][T19577] do_recvmmsg+0xc2/0x22e0 [ 986.472311][T19577] not chained 350000 origins [ 986.476177][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 986.476177][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 986.476177][T19577] Call Trace: [ 986.476177][T19577] dump_stack+0x21c/0x280 [ 986.476177][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 986.476177][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 986.476177][T19577] ? kmsan_get_metadata+0x116/0x180 [ 986.476177][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 986.476177][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 986.476177][T19577] ? _copy_from_user+0x201/0x310 [ 986.476177][T19577] ? kmsan_get_metadata+0x116/0x180 [ 986.476177][T19577] __msan_chain_origin+0x57/0xa0 [ 986.545502][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.545502][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.545502][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.545502][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 986.545502][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 986.545502][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 986.545502][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.545502][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 986.545502][T19577] ? kmsan_get_metadata+0x116/0x180 [ 986.545502][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.545502][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.545502][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.545502][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.545502][T19577] do_SYSENTER_32+0x73/0x90 [ 986.545502][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.545502][T19577] RIP: 0023:0xf7f2b549 [ 986.545502][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 986.647927][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 986.647927][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 986.647927][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 986.647927][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 986.647927][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 986.647927][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 986.647927][T19577] Uninit was stored to memory at: [ 986.647927][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 986.647927][T19577] __msan_chain_origin+0x57/0xa0 [ 986.647927][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.647927][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.647927][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.647927][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.647927][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.647927][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.647927][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.750343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.750343][T19577] do_SYSENTER_32+0x73/0x90 [ 986.750343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.750343][T19577] [ 986.750343][T19577] Uninit was stored to memory at: [ 986.750343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 986.750343][T19577] __msan_chain_origin+0x57/0xa0 [ 986.750343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.750343][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.750343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.750343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.750343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.750343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.750343][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.750343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.750343][T19577] do_SYSENTER_32+0x73/0x90 [ 986.750343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.750343][T19577] [ 986.750343][T19577] Uninit was stored to memory at: [ 986.750343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 986.750343][T19577] __msan_chain_origin+0x57/0xa0 [ 986.852611][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.852611][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.852611][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.852611][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.852611][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.852611][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.852611][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.852611][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.852611][T19577] do_SYSENTER_32+0x73/0x90 [ 986.852611][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.852611][T19577] [ 986.852611][T19577] Uninit was stored to memory at: [ 986.852611][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 986.852611][T19577] __msan_chain_origin+0x57/0xa0 [ 986.852611][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.852611][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.852611][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.852611][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.852611][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.852611][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.955017][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.955017][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.955017][T19577] do_SYSENTER_32+0x73/0x90 [ 986.955017][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.955017][T19577] [ 986.955017][T19577] Uninit was stored to memory at: [ 986.955017][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 986.955017][T19577] __msan_chain_origin+0x57/0xa0 [ 986.955017][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 986.955017][T19577] get_compat_msghdr+0x108/0x2b0 [ 986.955017][T19577] do_recvmmsg+0xdc7/0x22e0 [ 986.955017][T19577] __sys_recvmmsg+0x340/0x5f0 [ 986.955017][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 986.955017][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 986.955017][T19577] __do_fast_syscall_32+0x129/0x180 [ 986.955017][T19577] do_fast_syscall_32+0x6a/0xc0 [ 986.955017][T19577] do_SYSENTER_32+0x73/0x90 [ 986.955017][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 986.955017][T19577] [ 986.955017][T19577] Uninit was stored to memory at: [ 987.057569][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.057569][T19577] __msan_chain_origin+0x57/0xa0 [ 987.057569][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.057569][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.057569][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.057569][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.057569][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.057569][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.057569][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.057569][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.057569][T19577] do_SYSENTER_32+0x73/0x90 [ 987.057569][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.057569][T19577] [ 987.057569][T19577] Uninit was stored to memory at: [ 987.057569][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.057569][T19577] __msan_chain_origin+0x57/0xa0 [ 987.057569][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.057569][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.149649][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.149649][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.159850][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.159850][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.159850][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.159850][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.159850][T19577] do_SYSENTER_32+0x73/0x90 [ 987.159850][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.159850][T19577] [ 987.159850][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 987.159850][T19577] do_recvmmsg+0xc2/0x22e0 [ 987.159850][T19577] do_recvmmsg+0xc2/0x22e0 [ 987.483449][T19577] not chained 360000 origins [ 987.486160][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 987.486160][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 987.486160][T19577] Call Trace: [ 987.486160][T19577] dump_stack+0x21c/0x280 [ 987.486160][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 987.486160][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 987.486160][T19577] ? kmsan_get_metadata+0x116/0x180 [ 987.526846][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 987.526846][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 987.526846][T19577] ? _copy_from_user+0x201/0x310 [ 987.526846][T19577] ? kmsan_get_metadata+0x116/0x180 [ 987.526846][T19577] __msan_chain_origin+0x57/0xa0 [ 987.526846][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.526846][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.565987][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.565987][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 987.565987][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 987.565987][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 987.565987][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.565987][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 987.565987][T19577] ? kmsan_get_metadata+0x116/0x180 [ 987.565987][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.565987][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.565987][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.616414][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.616414][T19577] do_SYSENTER_32+0x73/0x90 [ 987.616414][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.616414][T19577] RIP: 0023:0xf7f2b549 [ 987.616414][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 987.616414][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 987.616414][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 987.616414][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 987.686358][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 987.686358][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 987.686358][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 987.686358][T19577] Uninit was stored to memory at: [ 987.686358][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.686358][T19577] __msan_chain_origin+0x57/0xa0 [ 987.686358][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.686358][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.686358][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.686358][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.686358][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.686358][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.756370][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.756370][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.756370][T19577] do_SYSENTER_32+0x73/0x90 [ 987.756370][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.756370][T19577] [ 987.756370][T19577] Uninit was stored to memory at: [ 987.756370][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.756370][T19577] __msan_chain_origin+0x57/0xa0 [ 987.756370][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.756370][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.756370][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.756370][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.756370][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.826325][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.826325][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.826325][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.826325][T19577] do_SYSENTER_32+0x73/0x90 [ 987.826325][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.826325][T19577] [ 987.826325][T19577] Uninit was stored to memory at: [ 987.826325][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.826325][T19577] __msan_chain_origin+0x57/0xa0 [ 987.826325][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.826325][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.826325][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.826325][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.826325][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.826325][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.826325][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.826325][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.826325][T19577] do_SYSENTER_32+0x73/0x90 [ 987.826325][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.926374][T19577] [ 987.926374][T19577] Uninit was stored to memory at: [ 987.926374][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.926374][T19577] __msan_chain_origin+0x57/0xa0 [ 987.926374][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.926374][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.926374][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.926374][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.926374][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.926374][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.926374][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.926374][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.926374][T19577] do_SYSENTER_32+0x73/0x90 [ 987.926374][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 987.996381][T19577] [ 987.996381][T19577] Uninit was stored to memory at: [ 987.996381][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 987.996381][T19577] __msan_chain_origin+0x57/0xa0 [ 987.996381][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 987.996381][T19577] get_compat_msghdr+0x108/0x2b0 [ 987.996381][T19577] do_recvmmsg+0xdc7/0x22e0 [ 987.996381][T19577] __sys_recvmmsg+0x340/0x5f0 [ 987.996381][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 987.996381][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 987.996381][T19577] __do_fast_syscall_32+0x129/0x180 [ 987.996381][T19577] do_fast_syscall_32+0x6a/0xc0 [ 987.996381][T19577] do_SYSENTER_32+0x73/0x90 [ 987.996381][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.066289][T19577] [ 988.066289][T19577] Uninit was stored to memory at: [ 988.066289][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.066289][T19577] __msan_chain_origin+0x57/0xa0 [ 988.066289][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.066289][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.066289][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.066289][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.066289][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.066289][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.066289][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.066289][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.066289][T19577] do_SYSENTER_32+0x73/0x90 [ 988.066289][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.136405][T19577] [ 988.136405][T19577] Uninit was stored to memory at: [ 988.136405][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.136405][T19577] __msan_chain_origin+0x57/0xa0 [ 988.136405][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.136405][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.136405][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.136405][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.136405][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.136405][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.136405][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.136405][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.136405][T19577] do_SYSENTER_32+0x73/0x90 [ 988.136405][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.206349][T19577] [ 988.206349][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 988.206349][T19577] do_recvmmsg+0xc2/0x22e0 [ 988.206349][T19577] do_recvmmsg+0xc2/0x22e0 [ 988.367960][T19577] not chained 370000 origins [ 988.372701][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 988.376184][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 988.388627][T19577] Call Trace: [ 988.388627][T19577] dump_stack+0x21c/0x280 [ 988.388627][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 988.388627][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 988.388627][T19577] ? kmsan_get_metadata+0x116/0x180 [ 988.388627][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 988.388627][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 988.388627][T19577] ? _copy_from_user+0x201/0x310 [ 988.388627][T19577] ? kmsan_get_metadata+0x116/0x180 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 988.388627][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 988.388627][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 988.388627][T19577] ? kmsan_get_metadata+0x116/0x180 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] RIP: 0023:0xf7f2b549 [ 988.388627][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 988.388627][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 988.388627][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 988.388627][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 988.388627][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 988.388627][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 988.388627][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Uninit was stored to memory at: [ 988.388627][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 988.388627][T19577] __msan_chain_origin+0x57/0xa0 [ 988.388627][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 988.388627][T19577] get_compat_msghdr+0x108/0x2b0 [ 988.388627][T19577] do_recvmmsg+0xdc7/0x22e0 [ 988.388627][T19577] __sys_recvmmsg+0x340/0x5f0 [ 988.388627][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 988.388627][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 988.388627][T19577] __do_fast_syscall_32+0x129/0x180 [ 988.388627][T19577] do_fast_syscall_32+0x6a/0xc0 [ 988.388627][T19577] do_SYSENTER_32+0x73/0x90 [ 988.388627][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 988.388627][T19577] [ 988.388627][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 988.388627][T19577] do_recvmmsg+0xc2/0x22e0 [ 988.388627][T19577] do_recvmmsg+0xc2/0x22e0 [ 989.301661][T19577] not chained 380000 origins [ 989.306163][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 989.307154][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 989.307154][T19577] Call Trace: [ 989.307154][T19577] dump_stack+0x21c/0x280 [ 989.307154][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 989.307154][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 989.307154][T19577] ? kmsan_get_metadata+0x116/0x180 [ 989.307154][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 989.307154][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 989.307154][T19577] ? _copy_from_user+0x201/0x310 [ 989.307154][T19577] ? kmsan_get_metadata+0x116/0x180 [ 989.366384][T19577] __msan_chain_origin+0x57/0xa0 [ 989.366384][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.366384][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.366384][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.366384][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 989.366384][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 989.366384][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 989.406349][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.406349][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 989.406349][T19577] ? kmsan_get_metadata+0x116/0x180 [ 989.406349][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.406349][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.406349][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.406349][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.406349][T19577] do_SYSENTER_32+0x73/0x90 [ 989.406349][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.406349][T19577] RIP: 0023:0xf7f2b549 [ 989.406349][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 989.476443][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 989.476443][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 989.476443][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 989.476443][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 989.476443][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 989.476443][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 989.476443][T19577] Uninit was stored to memory at: [ 989.476443][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.476443][T19577] __msan_chain_origin+0x57/0xa0 [ 989.476443][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.546377][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.546377][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.546377][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.546377][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.546377][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.546377][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.546377][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.546377][T19577] do_SYSENTER_32+0x73/0x90 [ 989.546377][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.546377][T19577] [ 989.546377][T19577] Uninit was stored to memory at: [ 989.546377][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.546377][T19577] __msan_chain_origin+0x57/0xa0 [ 989.546377][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.616375][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.616375][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.616375][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.616375][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.616375][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.616375][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.616375][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.616375][T19577] do_SYSENTER_32+0x73/0x90 [ 989.616375][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.616375][T19577] [ 989.616375][T19577] Uninit was stored to memory at: [ 989.616375][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.616375][T19577] __msan_chain_origin+0x57/0xa0 [ 989.686444][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.686444][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.686444][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.686444][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.686444][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.686444][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.686444][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.686444][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.686444][T19577] do_SYSENTER_32+0x73/0x90 [ 989.686444][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.686444][T19577] [ 989.686444][T19577] Uninit was stored to memory at: [ 989.686444][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.686444][T19577] __msan_chain_origin+0x57/0xa0 [ 989.686444][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.686444][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.686444][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.686444][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.686444][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.686444][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.786405][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.786405][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.786405][T19577] do_SYSENTER_32+0x73/0x90 [ 989.786405][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.786405][T19577] [ 989.786405][T19577] Uninit was stored to memory at: [ 989.786405][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.786405][T19577] __msan_chain_origin+0x57/0xa0 [ 989.786405][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.786405][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.786405][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.786405][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.786405][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.786405][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.856378][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.856378][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.871870][T19577] do_SYSENTER_32+0x73/0x90 [ 989.876393][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.879300][T19577] [ 989.879300][T19577] Uninit was stored to memory at: [ 989.888485][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.888485][T19577] __msan_chain_origin+0x57/0xa0 [ 989.899812][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.899812][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.906557][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.906557][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.919331][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.926600][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 989.926600][T19577] __do_fast_syscall_32+0x129/0x180 [ 989.936396][T19577] do_fast_syscall_32+0x6a/0xc0 [ 989.939343][T19577] do_SYSENTER_32+0x73/0x90 [ 989.946589][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 989.946589][T19577] [ 989.946589][T19577] Uninit was stored to memory at: [ 989.959412][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 989.966499][T19577] __msan_chain_origin+0x57/0xa0 [ 989.966499][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 989.976449][T19577] get_compat_msghdr+0x108/0x2b0 [ 989.979428][T19577] do_recvmmsg+0xdc7/0x22e0 [ 989.986789][T19577] __sys_recvmmsg+0x340/0x5f0 [ 989.986789][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 989.996472][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.001478][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.006741][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.006741][T19577] do_SYSENTER_32+0x73/0x90 [ 990.016448][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.024094][T19577] [ 990.026810][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 990.026810][T19577] do_recvmmsg+0xc2/0x22e0 [ 990.036462][T19577] do_recvmmsg+0xc2/0x22e0 [ 990.231832][T19577] not chained 390000 origins [ 990.236168][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 990.236168][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 990.236168][T19577] Call Trace: [ 990.236168][T19577] dump_stack+0x21c/0x280 [ 990.236168][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 990.236168][T19577] ? kmsan_get_metadata+0x116/0x180 [ 990.236168][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 990.236168][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 990.236168][T19577] ? _copy_from_user+0x201/0x310 [ 990.236168][T19577] ? kmsan_get_metadata+0x116/0x180 [ 990.236168][T19577] __msan_chain_origin+0x57/0xa0 [ 990.236168][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.236168][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.236168][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.236168][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 990.236168][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 990.236168][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 990.236168][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.236168][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 990.236168][T19577] ? kmsan_get_metadata+0x116/0x180 [ 990.236168][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.236168][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.236168][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.236168][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.236168][T19577] do_SYSENTER_32+0x73/0x90 [ 990.236168][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.236168][T19577] RIP: 0023:0xf7f2b549 [ 990.236168][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 990.236168][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 990.236168][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 990.236168][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 990.236168][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 990.236168][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 990.236168][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 990.236168][T19577] Uninit was stored to memory at: [ 990.236168][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.236168][T19577] __msan_chain_origin+0x57/0xa0 [ 990.236168][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.236168][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.236168][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.236168][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.236168][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.236168][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.236168][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.236168][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.236168][T19577] do_SYSENTER_32+0x73/0x90 [ 990.236168][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.236168][T19577] [ 990.236168][T19577] Uninit was stored to memory at: [ 990.236168][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.236168][T19577] __msan_chain_origin+0x57/0xa0 [ 990.236168][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.236168][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.236168][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.236168][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.236168][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.236168][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.567953][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.576407][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.579419][T19577] do_SYSENTER_32+0x73/0x90 [ 990.586504][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.586504][T19577] [ 990.586504][T19577] Uninit was stored to memory at: [ 990.599643][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.606599][T19577] __msan_chain_origin+0x57/0xa0 [ 990.606599][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.616392][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.619340][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.626388][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.626388][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.626388][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.626388][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.626388][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.626388][T19577] do_SYSENTER_32+0x73/0x90 [ 990.626388][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.626388][T19577] [ 990.626388][T19577] Uninit was stored to memory at: [ 990.626388][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.626388][T19577] __msan_chain_origin+0x57/0xa0 [ 990.626388][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.626388][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.626388][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.626388][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.626388][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.626388][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.706531][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.716465][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.719798][T19577] do_SYSENTER_32+0x73/0x90 [ 990.726773][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.726773][T19577] [ 990.736426][T19577] Uninit was stored to memory at: [ 990.740976][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.746564][T19577] __msan_chain_origin+0x57/0xa0 [ 990.746564][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.759802][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.759802][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.768568][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.768568][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.779369][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.786428][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.786690][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.796420][T19577] do_SYSENTER_32+0x73/0x90 [ 990.799370][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.806887][T19577] [ 990.806887][T19577] Uninit was stored to memory at: [ 990.806887][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.819623][T19577] __msan_chain_origin+0x57/0xa0 [ 990.819623][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.826562][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.826562][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.839483][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.843329][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.846629][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.856413][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.859393][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.866925][T19577] do_SYSENTER_32+0x73/0x90 [ 990.866925][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.876483][T19577] [ 990.876483][T19577] Uninit was stored to memory at: [ 990.881483][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 990.886546][T19577] __msan_chain_origin+0x57/0xa0 [ 990.886546][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 990.899427][T19577] get_compat_msghdr+0x108/0x2b0 [ 990.906678][T19577] do_recvmmsg+0xdc7/0x22e0 [ 990.906678][T19577] __sys_recvmmsg+0x340/0x5f0 [ 990.906678][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 990.919589][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 990.926540][T19577] __do_fast_syscall_32+0x129/0x180 [ 990.926540][T19577] do_fast_syscall_32+0x6a/0xc0 [ 990.936475][T19577] do_SYSENTER_32+0x73/0x90 [ 990.939814][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 990.946453][T19577] [ 990.946453][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 990.956426][T19577] do_recvmmsg+0xc2/0x22e0 [ 990.959414][T19577] do_recvmmsg+0xc2/0x22e0 [ 991.284752][T19577] not chained 400000 origins [ 991.286275][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 991.286275][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 991.286275][T19577] Call Trace: [ 991.286275][T19577] dump_stack+0x21c/0x280 [ 991.286275][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 991.286275][T19577] ? kmsan_get_metadata+0x116/0x180 [ 991.326299][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 991.331335][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 991.331335][T19577] ? _copy_from_user+0x201/0x310 [ 991.331335][T19577] ? kmsan_get_metadata+0x116/0x180 [ 991.331335][T19577] __msan_chain_origin+0x57/0xa0 [ 991.331335][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.331335][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.331335][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.331335][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 991.331335][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 991.376383][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 991.376383][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.376383][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 991.376383][T19577] ? kmsan_get_metadata+0x116/0x180 [ 991.376383][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.404919][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.406307][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.416712][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] RIP: 0023:0xf7f2b549 [ 991.420451][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 991.420451][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 991.420451][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 991.420451][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 991.420451][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 991.420451][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 991.420451][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Uninit was stored to memory at: [ 991.420451][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 991.420451][T19577] __msan_chain_origin+0x57/0xa0 [ 991.420451][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 991.420451][T19577] get_compat_msghdr+0x108/0x2b0 [ 991.420451][T19577] do_recvmmsg+0xdc7/0x22e0 [ 991.420451][T19577] __sys_recvmmsg+0x340/0x5f0 [ 991.420451][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 991.420451][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 991.420451][T19577] __do_fast_syscall_32+0x129/0x180 [ 991.420451][T19577] do_fast_syscall_32+0x6a/0xc0 [ 991.420451][T19577] do_SYSENTER_32+0x73/0x90 [ 991.420451][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 991.420451][T19577] [ 991.420451][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 991.420451][T19577] do_recvmmsg+0xc2/0x22e0 [ 991.420451][T19577] do_recvmmsg+0xc2/0x22e0 [ 992.218223][T19577] not chained 410000 origins [ 992.222857][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 992.226171][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 992.236256][T19577] Call Trace: [ 992.236256][T19577] dump_stack+0x21c/0x280 [ 992.236256][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 992.236256][T19577] ? kmsan_get_metadata+0x116/0x180 [ 992.236256][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 992.236256][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 992.236256][T19577] ? _copy_from_user+0x201/0x310 [ 992.276289][T19577] ? kmsan_get_metadata+0x116/0x180 [ 992.276289][T19577] __msan_chain_origin+0x57/0xa0 [ 992.276289][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.276289][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.276289][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.276289][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 992.276289][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 992.276289][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 992.316419][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.316419][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 992.316419][T19577] ? kmsan_get_metadata+0x116/0x180 [ 992.316419][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.316419][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.316419][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.316419][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.316419][T19577] do_SYSENTER_32+0x73/0x90 [ 992.316419][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.316419][T19577] RIP: 0023:0xf7f2b549 [ 992.316419][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 992.386299][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 992.386299][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 992.386299][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 992.386299][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 992.386299][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 992.386299][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 992.386299][T19577] Uninit was stored to memory at: [ 992.386299][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.386299][T19577] __msan_chain_origin+0x57/0xa0 [ 992.456349][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.456349][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.456349][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.456349][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.456349][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.456349][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.456349][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.456349][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.456349][T19577] do_SYSENTER_32+0x73/0x90 [ 992.456349][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.456349][T19577] [ 992.456349][T19577] Uninit was stored to memory at: [ 992.456349][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.526387][T19577] __msan_chain_origin+0x57/0xa0 [ 992.526387][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.526387][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.526387][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.526387][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.526387][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.526387][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.526387][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.526387][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.526387][T19577] do_SYSENTER_32+0x73/0x90 [ 992.576463][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.584097][T19577] [ 992.586310][T19577] Uninit was stored to memory at: [ 992.586310][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.596656][T19577] __msan_chain_origin+0x57/0xa0 [ 992.596656][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.606327][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.606327][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.616942][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.616942][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.626572][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.626572][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.638604][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.638604][T19577] do_SYSENTER_32+0x73/0x90 [ 992.646341][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.656607][T19577] [ 992.656607][T19577] Uninit was stored to memory at: [ 992.656607][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.666320][T19577] __msan_chain_origin+0x57/0xa0 [ 992.666320][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.676504][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.676504][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.686846][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.686846][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.696547][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.706311][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.706311][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.716632][T19577] do_SYSENTER_32+0x73/0x90 [ 992.716632][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.726574][T19577] [ 992.726574][T19577] Uninit was stored to memory at: [ 992.726574][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.736486][T19577] __msan_chain_origin+0x57/0xa0 [ 992.736486][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.748710][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.748710][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.756491][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.756491][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.766297][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.776642][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.776642][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.788955][T19577] do_SYSENTER_32+0x73/0x90 [ 992.788955][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.796487][T19577] [ 992.796487][T19577] Uninit was stored to memory at: [ 992.806518][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.806518][T19577] __msan_chain_origin+0x57/0xa0 [ 992.816479][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.816479][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.826302][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.826302][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.836616][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.836616][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.846314][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.846314][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.858526][T19577] do_SYSENTER_32+0x73/0x90 [ 992.858526][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.866511][T19577] [ 992.866511][T19577] Uninit was stored to memory at: [ 992.876877][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 992.876877][T19577] __msan_chain_origin+0x57/0xa0 [ 992.886291][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 992.891294][T19577] get_compat_msghdr+0x108/0x2b0 [ 992.896574][T19577] do_recvmmsg+0xdc7/0x22e0 [ 992.896574][T19577] __sys_recvmmsg+0x340/0x5f0 [ 992.906321][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 992.906321][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 992.916537][T19577] __do_fast_syscall_32+0x129/0x180 [ 992.916537][T19577] do_fast_syscall_32+0x6a/0xc0 [ 992.926519][T19577] do_SYSENTER_32+0x73/0x90 [ 992.926519][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.936662][T19577] [ 992.936662][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 992.946300][T19577] do_recvmmsg+0xc2/0x22e0 [ 992.946300][T19577] do_recvmmsg+0xc2/0x22e0 [ 993.214585][T19577] not chained 420000 origins [ 993.216192][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 993.216192][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 993.216192][T19577] Call Trace: [ 993.216192][T19577] dump_stack+0x21c/0x280 [ 993.216192][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 993.216192][T19577] ? kmsan_get_metadata+0x116/0x180 [ 993.216192][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 993.216192][T19577] ? kmsan_get_metadata+0x116/0x180 [ 993.216192][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 993.216192][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 993.216192][T19577] ? _copy_from_user+0x201/0x310 [ 993.216192][T19577] ? kmsan_get_metadata+0x116/0x180 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 993.216192][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 993.216192][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 993.216192][T19577] ? kmsan_get_metadata+0x116/0x180 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] RIP: 0023:0xf7f2b549 [ 993.216192][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 993.216192][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 993.216192][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 993.216192][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 993.216192][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 993.216192][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 993.216192][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Uninit was stored to memory at: [ 993.216192][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 993.216192][T19577] __msan_chain_origin+0x57/0xa0 [ 993.216192][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 993.216192][T19577] get_compat_msghdr+0x108/0x2b0 [ 993.216192][T19577] do_recvmmsg+0xdc7/0x22e0 [ 993.216192][T19577] __sys_recvmmsg+0x340/0x5f0 [ 993.216192][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 993.216192][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 993.216192][T19577] __do_fast_syscall_32+0x129/0x180 [ 993.216192][T19577] do_fast_syscall_32+0x6a/0xc0 [ 993.216192][T19577] do_SYSENTER_32+0x73/0x90 [ 993.216192][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 993.216192][T19577] [ 993.216192][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 993.216192][T19577] do_recvmmsg+0xc2/0x22e0 [ 993.216192][T19577] do_recvmmsg+0xc2/0x22e0 [ 994.210698][T19577] not chained 430000 origins [ 994.216170][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 994.221719][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 994.221719][T19577] Call Trace: [ 994.221719][T19577] dump_stack+0x21c/0x280 [ 994.221719][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 994.221719][T19577] ? kmsan_get_metadata+0x116/0x180 [ 994.221719][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 994.221719][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 994.221719][T19577] ? _copy_from_user+0x201/0x310 [ 994.221719][T19577] ? kmsan_get_metadata+0x116/0x180 [ 994.276515][T19577] __msan_chain_origin+0x57/0xa0 [ 994.276515][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.276515][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.276515][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.276515][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 994.276515][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 994.276515][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 994.276515][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.276515][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 994.276515][T19577] ? kmsan_get_metadata+0x116/0x180 [ 994.276515][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.276515][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.276515][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.276515][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.276515][T19577] do_SYSENTER_32+0x73/0x90 [ 994.276515][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.276515][T19577] RIP: 0023:0xf7f2b549 [ 994.276515][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 994.276515][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 994.276515][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 994.276515][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 994.276515][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 994.276515][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 994.276515][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 994.276515][T19577] Uninit was stored to memory at: [ 994.276515][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.276515][T19577] __msan_chain_origin+0x57/0xa0 [ 994.276515][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.276515][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.276515][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.276515][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Uninit was stored to memory at: [ 994.465251][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 994.465251][T19577] __msan_chain_origin+0x57/0xa0 [ 994.465251][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 994.465251][T19577] get_compat_msghdr+0x108/0x2b0 [ 994.465251][T19577] do_recvmmsg+0xdc7/0x22e0 [ 994.465251][T19577] __sys_recvmmsg+0x340/0x5f0 [ 994.465251][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 994.465251][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 994.465251][T19577] __do_fast_syscall_32+0x129/0x180 [ 994.465251][T19577] do_fast_syscall_32+0x6a/0xc0 [ 994.465251][T19577] do_SYSENTER_32+0x73/0x90 [ 994.465251][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 994.465251][T19577] [ 994.465251][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 994.465251][T19577] do_recvmmsg+0xc2/0x22e0 [ 994.465251][T19577] do_recvmmsg+0xc2/0x22e0 [ 995.142436][T19577] not chained 440000 origins [ 995.146174][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 995.146174][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 995.146174][T19577] Call Trace: [ 995.146174][T19577] dump_stack+0x21c/0x280 [ 995.146174][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 995.146174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 995.146174][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 995.146174][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 995.146174][T19577] ? _copy_from_user+0x201/0x310 [ 995.146174][T19577] ? kmsan_get_metadata+0x116/0x180 [ 995.206337][T19577] __msan_chain_origin+0x57/0xa0 [ 995.206337][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.206337][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.206337][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.206337][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 995.206337][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 995.206337][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 995.206337][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.246287][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 995.246287][T19577] ? kmsan_get_metadata+0x116/0x180 [ 995.246287][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.246287][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.246287][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.246287][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.246287][T19577] do_SYSENTER_32+0x73/0x90 [ 995.246287][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.246287][T19577] RIP: 0023:0xf7f2b549 [ 995.246287][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 995.246287][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 995.316415][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 995.316415][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 995.316415][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 995.316415][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 995.316415][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 995.316415][T19577] Uninit was stored to memory at: [ 995.316415][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.316415][T19577] __msan_chain_origin+0x57/0xa0 [ 995.316415][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.316415][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.386360][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.386360][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.386360][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.386360][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.386360][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.386360][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.386360][T19577] do_SYSENTER_32+0x73/0x90 [ 995.386360][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.386360][T19577] [ 995.386360][T19577] Uninit was stored to memory at: [ 995.386360][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.386360][T19577] __msan_chain_origin+0x57/0xa0 [ 995.386360][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.386360][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.456377][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.456377][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.456377][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.456377][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.456377][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.487104][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.487104][T19577] do_SYSENTER_32+0x73/0x90 [ 995.496535][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.499098][T19577] [ 995.499098][T19577] Uninit was stored to memory at: [ 995.507140][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.516417][T19577] __msan_chain_origin+0x57/0xa0 [ 995.518910][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.526416][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.529012][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.529012][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.539265][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.546970][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.546970][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.556373][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.558920][T19577] do_SYSENTER_32+0x73/0x90 [ 995.567012][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.567012][T19577] [ 995.576385][T19577] Uninit was stored to memory at: [ 995.578878][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.586446][T19577] __msan_chain_origin+0x57/0xa0 [ 995.587146][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.596407][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.598911][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.606417][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.607159][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.616442][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.619154][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.627022][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.627022][T19577] do_SYSENTER_32+0x73/0x90 [ 995.636501][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.640996][T19577] [ 995.647128][T19577] Uninit was stored to memory at: [ 995.647128][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.647128][T19577] __msan_chain_origin+0x57/0xa0 [ 995.658671][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.667387][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.667387][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.676434][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.678987][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.687059][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.687059][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.698878][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.698878][T19577] do_SYSENTER_32+0x73/0x90 [ 995.707086][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.707086][T19577] [ 995.716447][T19577] Uninit was stored to memory at: [ 995.718950][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.727010][T19577] __msan_chain_origin+0x57/0xa0 [ 995.727010][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.739005][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.739005][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.748997][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.748997][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.760240][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.766426][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.767111][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.776412][T19577] do_SYSENTER_32+0x73/0x90 [ 995.778852][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.787012][T19577] [ 995.787012][T19577] Uninit was stored to memory at: [ 995.787012][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 995.799214][T19577] __msan_chain_origin+0x57/0xa0 [ 995.799214][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 995.807052][T19577] get_compat_msghdr+0x108/0x2b0 [ 995.807052][T19577] do_recvmmsg+0xdc7/0x22e0 [ 995.818904][T19577] __sys_recvmmsg+0x340/0x5f0 [ 995.818904][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 995.827131][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 995.836432][T19577] __do_fast_syscall_32+0x129/0x180 [ 995.839083][T19577] do_fast_syscall_32+0x6a/0xc0 [ 995.847019][T19577] do_SYSENTER_32+0x73/0x90 [ 995.847019][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 995.856537][T19577] [ 995.856537][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 995.867033][T19577] do_recvmmsg+0xc2/0x22e0 [ 995.867033][T19577] do_recvmmsg+0xc2/0x22e0 [ 996.129399][T19577] not chained 450000 origins [ 996.134187][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 996.136158][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 996.136158][T19577] Call Trace: [ 996.136158][T19577] dump_stack+0x21c/0x280 [ 996.136158][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 996.136158][T19577] ? kmsan_get_metadata+0x116/0x180 [ 996.168022][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 996.172762][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 996.172762][T19577] ? _copy_from_user+0x201/0x310 [ 996.172762][T19577] ? kmsan_get_metadata+0x116/0x180 [ 996.172762][T19577] __msan_chain_origin+0x57/0xa0 [ 996.172762][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.172762][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 996.208458][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 996.208458][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 996.208458][T19577] ? kmsan_get_metadata+0x116/0x180 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] RIP: 0023:0xf7f2b549 [ 996.208458][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 996.208458][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 996.208458][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 996.208458][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 996.208458][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 996.208458][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 996.208458][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Uninit was stored to memory at: [ 996.208458][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 996.208458][T19577] __msan_chain_origin+0x57/0xa0 [ 996.208458][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 996.208458][T19577] get_compat_msghdr+0x108/0x2b0 [ 996.208458][T19577] do_recvmmsg+0xdc7/0x22e0 [ 996.208458][T19577] __sys_recvmmsg+0x340/0x5f0 [ 996.208458][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 996.208458][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 996.208458][T19577] __do_fast_syscall_32+0x129/0x180 [ 996.208458][T19577] do_fast_syscall_32+0x6a/0xc0 [ 996.208458][T19577] do_SYSENTER_32+0x73/0x90 [ 996.208458][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 996.208458][T19577] [ 996.208458][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 996.208458][T19577] do_recvmmsg+0xc2/0x22e0 [ 996.208458][T19577] do_recvmmsg+0xc2/0x22e0 [ 997.063178][T19577] not chained 460000 origins [ 997.066172][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 997.066172][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 997.066172][T19577] Call Trace: [ 997.088946][T19577] dump_stack+0x21c/0x280 [ 997.088946][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 997.088946][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 997.088946][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.088946][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 997.088946][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 997.088946][T19577] ? _copy_from_user+0x201/0x310 [ 997.088946][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.088946][T19577] __msan_chain_origin+0x57/0xa0 [ 997.088946][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.088946][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.088946][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.088946][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 997.088946][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 997.088946][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 997.166319][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.166319][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 997.166319][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.166319][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.166319][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.166319][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.166319][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.166319][T19577] do_SYSENTER_32+0x73/0x90 [ 997.166319][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.166319][T19577] RIP: 0023:0xf7f2b549 [ 997.166319][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 997.236343][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 997.236343][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 997.236343][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 997.236343][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 997.236343][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 997.236343][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Uninit was stored to memory at: [ 997.236343][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.236343][T19577] __msan_chain_origin+0x57/0xa0 [ 997.236343][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.236343][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.236343][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.236343][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.236343][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.236343][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.236343][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.236343][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.236343][T19577] do_SYSENTER_32+0x73/0x90 [ 997.236343][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.236343][T19577] [ 997.236343][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 997.236343][T19577] do_recvmmsg+0xc2/0x22e0 [ 997.236343][T19577] do_recvmmsg+0xc2/0x22e0 [ 997.982222][T19577] not chained 470000 origins [ 997.986163][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 997.986163][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 997.986163][T19577] Call Trace: [ 997.986163][T19577] dump_stack+0x21c/0x280 [ 997.986163][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 997.986163][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 997.986163][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.986163][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 997.986163][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 997.986163][T19577] ? _copy_from_user+0x201/0x310 [ 997.986163][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 997.986163][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 997.986163][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 997.986163][T19577] ? kmsan_get_metadata+0x116/0x180 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] RIP: 0023:0xf7f2b549 [ 997.986163][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 997.986163][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 997.986163][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 997.986163][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 997.986163][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 997.986163][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 997.986163][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Uninit was stored to memory at: [ 997.986163][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 997.986163][T19577] __msan_chain_origin+0x57/0xa0 [ 997.986163][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 997.986163][T19577] get_compat_msghdr+0x108/0x2b0 [ 997.986163][T19577] do_recvmmsg+0xdc7/0x22e0 [ 997.986163][T19577] __sys_recvmmsg+0x340/0x5f0 [ 997.986163][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 997.986163][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 997.986163][T19577] __do_fast_syscall_32+0x129/0x180 [ 997.986163][T19577] do_fast_syscall_32+0x6a/0xc0 [ 997.986163][T19577] do_SYSENTER_32+0x73/0x90 [ 997.986163][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 997.986163][T19577] [ 997.986163][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 997.986163][T19577] do_recvmmsg+0xc2/0x22e0 [ 997.986163][T19577] do_recvmmsg+0xc2/0x22e0 [ 998.908734][T19577] not chained 480000 origins [ 998.913360][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 998.916161][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 998.916161][T19577] Call Trace: [ 998.916161][T19577] dump_stack+0x21c/0x280 [ 998.916161][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 998.916161][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 998.916161][T19577] ? kmsan_get_metadata+0x116/0x180 [ 998.916161][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 998.916161][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 998.967413][T19577] ? _copy_from_user+0x201/0x310 [ 998.967413][T19577] ? kmsan_get_metadata+0x116/0x180 [ 998.967413][T19577] __msan_chain_origin+0x57/0xa0 [ 998.967413][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 998.967413][T19577] get_compat_msghdr+0x108/0x2b0 [ 998.967413][T19577] do_recvmmsg+0xdc7/0x22e0 [ 998.967413][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 998.967413][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 998.967413][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 998.967413][T19577] __sys_recvmmsg+0x340/0x5f0 [ 998.967413][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 998.967413][T19577] ? kmsan_get_metadata+0x116/0x180 [ 998.967413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.967413][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.967413][T19577] __do_fast_syscall_32+0x129/0x180 [ 998.967413][T19577] do_fast_syscall_32+0x6a/0xc0 [ 998.967413][T19577] do_SYSENTER_32+0x73/0x90 [ 998.967413][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 998.967413][T19577] RIP: 0023:0xf7f2b549 [ 998.967413][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 998.967413][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 998.967413][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 998.967413][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 998.967413][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 998.967413][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 998.967413][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 998.967413][T19577] Uninit was stored to memory at: [ 998.967413][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 998.967413][T19577] __msan_chain_origin+0x57/0xa0 [ 998.967413][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 998.967413][T19577] get_compat_msghdr+0x108/0x2b0 [ 998.967413][T19577] do_recvmmsg+0xdc7/0x22e0 [ 998.967413][T19577] __sys_recvmmsg+0x340/0x5f0 [ 998.967413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.967413][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.967413][T19577] __do_fast_syscall_32+0x129/0x180 [ 998.967413][T19577] do_fast_syscall_32+0x6a/0xc0 [ 998.967413][T19577] do_SYSENTER_32+0x73/0x90 [ 998.967413][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 998.967413][T19577] [ 998.967413][T19577] Uninit was stored to memory at: [ 998.967413][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 998.967413][T19577] __msan_chain_origin+0x57/0xa0 [ 998.967413][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 998.967413][T19577] get_compat_msghdr+0x108/0x2b0 [ 998.967413][T19577] do_recvmmsg+0xdc7/0x22e0 [ 998.967413][T19577] __sys_recvmmsg+0x340/0x5f0 [ 998.967413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.967413][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.967413][T19577] __do_fast_syscall_32+0x129/0x180 [ 998.967413][T19577] do_fast_syscall_32+0x6a/0xc0 [ 998.967413][T19577] do_SYSENTER_32+0x73/0x90 [ 998.967413][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 998.967413][T19577] [ 998.967413][T19577] Uninit was stored to memory at: [ 998.967413][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 998.967413][T19577] __msan_chain_origin+0x57/0xa0 [ 998.967413][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 998.967413][T19577] get_compat_msghdr+0x108/0x2b0 [ 998.967413][T19577] do_recvmmsg+0xdc7/0x22e0 [ 998.967413][T19577] __sys_recvmmsg+0x340/0x5f0 [ 998.967413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.967413][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.967413][T19577] __do_fast_syscall_32+0x129/0x180 [ 998.967413][T19577] do_fast_syscall_32+0x6a/0xc0 [ 998.967413][T19577] do_SYSENTER_32+0x73/0x90 [ 998.967413][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 998.967413][T19577] [ 998.967413][T19577] Uninit was stored to memory at: [ 998.967413][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 998.967413][T19577] __msan_chain_origin+0x57/0xa0 [ 998.967413][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 998.967413][T19577] get_compat_msghdr+0x108/0x2b0 [ 998.967413][T19577] do_recvmmsg+0xdc7/0x22e0 [ 998.967413][T19577] __sys_recvmmsg+0x340/0x5f0 [ 998.967413][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 998.967413][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 998.967413][T19577] __do_fast_syscall_32+0x129/0x180 [ 998.967413][T19577] do_fast_syscall_32+0x6a/0xc0 [ 998.967413][T19577] do_SYSENTER_32+0x73/0x90 [ 998.967413][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.422452][T19577] [ 999.422452][T19577] Uninit was stored to memory at: [ 999.429717][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 999.429717][T19577] __msan_chain_origin+0x57/0xa0 [ 999.437247][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 999.444973][T19577] get_compat_msghdr+0x108/0x2b0 [ 999.449304][T19577] do_recvmmsg+0xdc7/0x22e0 [ 999.449304][T19577] __sys_recvmmsg+0x340/0x5f0 [ 999.456316][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.456316][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.469580][T19577] __do_fast_syscall_32+0x129/0x180 [ 999.476296][T19577] do_fast_syscall_32+0x6a/0xc0 [ 999.476296][T19577] do_SYSENTER_32+0x73/0x90 [ 999.486533][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.491537][T19577] [ 999.491537][T19577] Uninit was stored to memory at: [ 999.496780][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 999.506427][T19577] __msan_chain_origin+0x57/0xa0 [ 999.509460][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 999.516305][T19577] get_compat_msghdr+0x108/0x2b0 [ 999.516305][T19577] do_recvmmsg+0xdc7/0x22e0 [ 999.516305][T19577] __sys_recvmmsg+0x340/0x5f0 [ 999.529619][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.536342][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.536342][T19577] __do_fast_syscall_32+0x129/0x180 [ 999.547189][T19577] do_fast_syscall_32+0x6a/0xc0 [ 999.550860][T19577] do_SYSENTER_32+0x73/0x90 [ 999.556532][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.556532][T19577] [ 999.566448][T19577] Uninit was stored to memory at: [ 999.569571][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 999.576719][T19577] __msan_chain_origin+0x57/0xa0 [ 999.576719][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 999.586673][T19577] get_compat_msghdr+0x108/0x2b0 [ 999.589751][T19577] do_recvmmsg+0xdc7/0x22e0 [ 999.596330][T19577] __sys_recvmmsg+0x340/0x5f0 [ 999.598341][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.606400][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.609444][T19577] __do_fast_syscall_32+0x129/0x180 [ 999.616504][T19577] do_fast_syscall_32+0x6a/0xc0 [ 999.616504][T19577] do_SYSENTER_32+0x73/0x90 [ 999.626438][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.629422][T19577] [ 999.636306][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 999.636306][T19577] do_recvmmsg+0xc2/0x22e0 [ 999.646473][T19577] do_recvmmsg+0xc2/0x22e0 [ 999.849895][T19577] not chained 490000 origins [ 999.854676][T19577] CPU: 1 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 999.856156][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 999.856156][T19577] Call Trace: [ 999.856156][T19577] dump_stack+0x21c/0x280 [ 999.856156][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 999.856156][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 999.856156][T19577] ? kmsan_get_metadata+0x116/0x180 [ 999.856156][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 999.856156][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 999.856156][T19577] ? _copy_from_user+0x201/0x310 [ 999.856156][T19577] ? kmsan_get_metadata+0x116/0x180 [ 999.856156][T19577] __msan_chain_origin+0x57/0xa0 [ 999.856156][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 999.856156][T19577] get_compat_msghdr+0x108/0x2b0 [ 999.856156][T19577] do_recvmmsg+0xdc7/0x22e0 [ 999.856156][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 999.856156][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 999.856156][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 999.856156][T19577] __sys_recvmmsg+0x340/0x5f0 [ 999.856156][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 999.856156][T19577] ? kmsan_get_metadata+0x116/0x180 [ 999.856156][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 999.856156][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 999.856156][T19577] __do_fast_syscall_32+0x129/0x180 [ 999.856156][T19577] do_fast_syscall_32+0x6a/0xc0 [ 999.856156][T19577] do_SYSENTER_32+0x73/0x90 [ 999.856156][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 999.856156][T19577] RIP: 0023:0xf7f2b549 [ 999.856156][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 999.856156][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 999.856156][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 999.856156][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 999.856156][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 999.856156][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 999.856156][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 999.856156][T19577] Uninit was stored to memory at: [ 999.856156][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.086385][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.089785][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.096556][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.096556][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.096556][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.109371][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.116629][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.116629][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.126508][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.129746][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.136628][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.136628][T19577] [ 1000.136628][T19577] Uninit was stored to memory at: [ 1000.146465][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.156557][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.161784][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.167844][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.170940][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.176647][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.176647][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.186481][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.189438][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.196595][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.196595][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.206534][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.209663][T19577] [ 1000.216563][T19577] Uninit was stored to memory at: [ 1000.216563][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.226430][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.229516][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.236642][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.236642][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.246507][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.246507][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.258742][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.264119][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.269402][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.269402][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.276516][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.286464][T19577] [ 1000.286464][T19577] Uninit was stored to memory at: [ 1000.289468][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.296655][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.296655][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.309449][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.309449][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.316519][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.316519][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.326543][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.334878][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.340968][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.346391][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.346391][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.356517][T19577] [ 1000.359650][T19577] Uninit was stored to memory at: [ 1000.359650][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.368758][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.376440][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.379471][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.386871][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.386871][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.386871][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.399486][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.406433][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.412043][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.416476][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.419647][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.426376][T19577] [ 1000.426376][T19577] Uninit was stored to memory at: [ 1000.436449][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.439653][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.446544][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.446544][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.456480][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.460202][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.466351][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.469000][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.476516][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.481645][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.486390][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.486390][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.499488][T19577] [ 1000.499488][T19577] Uninit was stored to memory at: [ 1000.506560][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.506560][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.516498][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.519853][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.526373][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.526373][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.536520][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.539607][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.546541][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.546541][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.559467][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.559467][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.571362][T19577] [ 1000.571362][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 1000.579422][T19577] do_recvmmsg+0xc2/0x22e0 [ 1000.579422][T19577] do_recvmmsg+0xc2/0x22e0 [ 1000.817964][T19577] not chained 500000 origins [ 1000.822722][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1000.826182][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1000.826182][T19577] Call Trace: [ 1000.826182][T19577] dump_stack+0x21c/0x280 [ 1000.826182][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 1000.826182][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 1000.826182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1000.826182][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1000.826182][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1000.826182][T19577] ? _copy_from_user+0x201/0x310 [ 1000.826182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1000.826182][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.826182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.826182][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.826182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.826182][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1000.826182][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 1000.826182][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 1000.826182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.826182][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1000.826182][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1000.826182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.826182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.826182][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.826182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.826182][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.826182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1000.826182][T19577] RIP: 0023:0xf7f2b549 [ 1000.826182][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1000.826182][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1000.826182][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1000.826182][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1000.826182][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1000.826182][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1000.826182][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1000.826182][T19577] Uninit was stored to memory at: [ 1000.826182][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1000.826182][T19577] __msan_chain_origin+0x57/0xa0 [ 1000.826182][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1000.826182][T19577] get_compat_msghdr+0x108/0x2b0 [ 1000.826182][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1000.826182][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1000.826182][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1000.826182][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1000.826182][T19577] __do_fast_syscall_32+0x129/0x180 [ 1000.826182][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1000.826182][T19577] do_SYSENTER_32+0x73/0x90 [ 1000.826182][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.108961][T19577] [ 1001.116303][T19577] Uninit was stored to memory at: [ 1001.116303][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.116303][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.116303][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.116303][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.116303][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.116303][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.116303][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.116303][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.116303][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.116303][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.116303][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.116303][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.116303][T19577] [ 1001.116303][T19577] Uninit was stored to memory at: [ 1001.116303][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.116303][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.116303][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.116303][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.116303][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.116303][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.116303][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.116303][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.116303][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.116303][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.116303][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.116303][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.116303][T19577] [ 1001.116303][T19577] Uninit was stored to memory at: [ 1001.116303][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.116303][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.116303][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.116303][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.116303][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.116303][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.116303][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.116303][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.116303][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.116303][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.116303][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.116303][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.116303][T19577] [ 1001.116303][T19577] Uninit was stored to memory at: [ 1001.116303][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.116303][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.116303][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.116303][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.116303][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.116303][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.116303][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.116303][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.370753][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.378024][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.378024][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.378024][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.378024][T19577] [ 1001.378024][T19577] Uninit was stored to memory at: [ 1001.378024][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.378024][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.378024][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.378024][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.378024][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.378024][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.378024][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.378024][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.378024][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.378024][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.378024][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.378024][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.378024][T19577] [ 1001.378024][T19577] Uninit was stored to memory at: [ 1001.378024][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.378024][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.378024][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.378024][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.378024][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.378024][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.378024][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.378024][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.378024][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.378024][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.378024][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.378024][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.378024][T19577] [ 1001.378024][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 1001.378024][T19577] do_recvmmsg+0xc2/0x22e0 [ 1001.378024][T19577] do_recvmmsg+0xc2/0x22e0 [ 1001.740851][T19577] not chained 510000 origins [ 1001.745493][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1001.746180][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1001.746180][T19577] Call Trace: [ 1001.746180][T19577] dump_stack+0x21c/0x280 [ 1001.746180][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 1001.746180][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 1001.746180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1001.746180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1001.746180][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1001.746180][T19577] ? _copy_from_user+0x201/0x310 [ 1001.746180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1001.746180][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 1001.746180][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1001.746180][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] RIP: 0023:0xf7f2b549 [ 1001.746180][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1001.746180][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1001.746180][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1001.746180][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1001.746180][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1001.746180][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1001.746180][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Uninit was stored to memory at: [ 1001.746180][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1001.746180][T19577] __msan_chain_origin+0x57/0xa0 [ 1001.746180][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1001.746180][T19577] get_compat_msghdr+0x108/0x2b0 [ 1001.746180][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1001.746180][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1001.746180][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1001.746180][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1001.746180][T19577] __do_fast_syscall_32+0x129/0x180 [ 1001.746180][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1001.746180][T19577] do_SYSENTER_32+0x73/0x90 [ 1001.746180][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1001.746180][T19577] [ 1001.746180][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 1001.746180][T19577] do_recvmmsg+0xc2/0x22e0 [ 1001.746180][T19577] do_recvmmsg+0xc2/0x22e0 [ 1002.644084][T19577] not chained 520000 origins [ 1002.646179][T19577] CPU: 0 PID: 19577 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 1002.646179][T19577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1002.646179][T19577] Call Trace: [ 1002.646179][T19577] dump_stack+0x21c/0x280 [ 1002.646179][T19577] kmsan_internal_chain_origin+0x6f/0x130 [ 1002.646179][T19577] ? do_user_addr_fault+0x1045/0x16d0 [ 1002.646179][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1002.646179][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1002.646179][T19577] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 1002.646179][T19577] ? _copy_from_user+0x201/0x310 [ 1002.646179][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1002.646179][T19577] __msan_chain_origin+0x57/0xa0 [ 1002.646179][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1002.722525][T19577] get_compat_msghdr+0x108/0x2b0 [ 1002.722525][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1002.722525][T19577] ? kmsan_internal_set_origin+0x85/0xc0 [ 1002.722525][T19577] ? __msan_poison_alloca+0xe9/0x110 [ 1002.722525][T19577] ? __sys_recvmmsg+0xb5/0x5f0 [ 1002.722525][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1002.722525][T19577] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1002.722525][T19577] ? kmsan_get_metadata+0x116/0x180 [ 1002.722525][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.722525][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.722525][T19577] __do_fast_syscall_32+0x129/0x180 [ 1002.722525][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1002.722525][T19577] do_SYSENTER_32+0x73/0x90 [ 1002.722525][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.722525][T19577] RIP: 0023:0xf7f2b549 [ 1002.722525][T19577] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1002.722525][T19577] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1002.722525][T19577] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000ac0 [ 1002.722525][T19577] RDX: 00000000040003a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1002.722525][T19577] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1002.722525][T19577] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1002.722525][T19577] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1002.722525][T19577] Uninit was stored to memory at: [ 1002.722525][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1002.722525][T19577] __msan_chain_origin+0x57/0xa0 [ 1002.722525][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1002.722525][T19577] get_compat_msghdr+0x108/0x2b0 [ 1002.722525][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1002.722525][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1002.722525][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.722525][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.722525][T19577] __do_fast_syscall_32+0x129/0x180 [ 1002.922173][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1002.927936][T19577] do_SYSENTER_32+0x73/0x90 [ 1002.932050][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.932050][T19577] [ 1002.932050][T19577] Uninit was stored to memory at: [ 1002.932050][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1002.932050][T19577] __msan_chain_origin+0x57/0xa0 [ 1002.932050][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1002.932050][T19577] get_compat_msghdr+0x108/0x2b0 [ 1002.932050][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1002.932050][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1002.932050][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1002.932050][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1002.932050][T19577] __do_fast_syscall_32+0x129/0x180 [ 1002.932050][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1002.932050][T19577] do_SYSENTER_32+0x73/0x90 [ 1002.932050][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1002.932050][T19577] [ 1002.932050][T19577] Uninit was stored to memory at: [ 1002.932050][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1002.932050][T19577] __msan_chain_origin+0x57/0xa0 [ 1002.932050][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1003.031688][T19577] get_compat_msghdr+0x108/0x2b0 [ 1003.031688][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1003.031688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1003.031688][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.031688][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.031688][T19577] __do_fast_syscall_32+0x129/0x180 [ 1003.031688][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1003.031688][T19577] do_SYSENTER_32+0x73/0x90 [ 1003.031688][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.031688][T19577] [ 1003.031688][T19577] Uninit was stored to memory at: [ 1003.031688][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1003.031688][T19577] __msan_chain_origin+0x57/0xa0 [ 1003.031688][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1003.031688][T19577] get_compat_msghdr+0x108/0x2b0 [ 1003.031688][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1003.031688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1003.031688][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.031688][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.031688][T19577] __do_fast_syscall_32+0x129/0x180 [ 1003.031688][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1003.031688][T19577] do_SYSENTER_32+0x73/0x90 [ 1003.031688][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.031688][T19577] [ 1003.031688][T19577] Uninit was stored to memory at: [ 1003.031688][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1003.031688][T19577] __msan_chain_origin+0x57/0xa0 [ 1003.031688][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1003.031688][T19577] get_compat_msghdr+0x108/0x2b0 [ 1003.031688][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1003.031688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1003.031688][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.031688][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.031688][T19577] __do_fast_syscall_32+0x129/0x180 [ 1003.031688][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1003.031688][T19577] do_SYSENTER_32+0x73/0x90 [ 1003.031688][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.031688][T19577] [ 1003.031688][T19577] Uninit was stored to memory at: [ 1003.031688][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1003.031688][T19577] __msan_chain_origin+0x57/0xa0 [ 1003.031688][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1003.031688][T19577] get_compat_msghdr+0x108/0x2b0 [ 1003.031688][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1003.031688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1003.031688][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.031688][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.031688][T19577] __do_fast_syscall_32+0x129/0x180 [ 1003.031688][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1003.031688][T19577] do_SYSENTER_32+0x73/0x90 [ 1003.031688][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.031688][T19577] [ 1003.031688][T19577] Uninit was stored to memory at: [ 1003.031688][T19577] kmsan_internal_chain_origin+0xad/0x130 [ 1003.031688][T19577] __msan_chain_origin+0x57/0xa0 [ 1003.031688][T19577] __get_compat_msghdr+0x6db/0x9d0 [ 1003.031688][T19577] get_compat_msghdr+0x108/0x2b0 [ 1003.031688][T19577] do_recvmmsg+0xdc7/0x22e0 [ 1003.031688][T19577] __sys_recvmmsg+0x340/0x5f0 [ 1003.031688][T19577] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1003.031688][T19577] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1003.031688][T19577] __do_fast_syscall_32+0x129/0x180 [ 1003.031688][T19577] do_fast_syscall_32+0x6a/0xc0 [ 1003.031688][T19577] do_SYSENTER_32+0x73/0x90 [ 1003.031688][T19577] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1003.031688][T19577] [ 1003.031688][T19577] Local variable ----msg_sys@do_recvmmsg created at: [ 1003.031688][T19577] do_recvmmsg+0xc2/0x22e0 [ 1003.031688][T19577] do_recvmmsg+0xc2/0x22e0 11:03:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, 0x0) 11:03:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 11:03:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003b40)=[{{&(0x7f0000002d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) dup3(r0, r2, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:40 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[], 0x1dc}}, 0x0) 11:03:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 11:03:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x21, 0x0, &(0x7f0000000080)) 11:03:40 executing program 4: r0 = eventfd2(0x0, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x6, 0x11, 0x0, &(0x7f0000000040)) 11:03:40 executing program 5: r0 = memfd_create(&(0x7f0000000000)='wlan0(\x00', 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 11:03:40 executing program 3: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0x5450, 0x0) 11:03:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x107f7ffff, 0x0) close(r0) socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x0}) 11:03:41 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)) 11:03:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 11:03:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) r1 = dup(r0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 11:03:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 11:03:45 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101000, 0x0) 11:03:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 11:03:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r2, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r2, r3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 11:03:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 11:03:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 11:03:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(r0, 0x1, 0x10000000019, 0x0, 0x0) 11:03:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(r0, 0x8980, 0x0) 11:03:46 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) dup2(r2, r3) ioctl(r3, 0x2, &(0x7f00000000c0)) 11:03:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000040)=0x80) dup3(r0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0x541b, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:03:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 11:03:51 executing program 2: mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) 11:03:51 executing program 5: r0 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000c080)={0x0, 0x0, &(0x7f000000c040)={0x0}}, 0x0) 11:03:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010002, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r4, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) tkill(r1, 0x1000000000016) 11:03:51 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x464c2, 0x0) 11:03:51 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f0000000040)) 11:03:51 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 11:03:51 executing program 0: syz_open_dev$evdev(&(0x7f0000001440)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 11:03:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4040004) 11:03:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:03:51 executing program 2: r0 = epoll_create(0x40000acf) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000f00), 0x4) 11:03:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 11:03:51 executing program 4: sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 11:03:52 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) close(r0) creat(&(0x7f0000000600)='./file1\x00', 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 11:03:52 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:03:52 executing program 2: r0 = epoll_create(0x9) close(r0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 11:03:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r1) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 11:03:53 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:03:53 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 11:03:53 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZG\x948\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf$\x89\x00\x00\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\x04\x00\x00\x00IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1m\xc8\xf0\x1e\r\xd5\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j%\xa5\xcc\xa6\x86\xb2\xdeY\x17yX\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcQj\x1a`\x15\xf7\xc8\xbb\f\t\xacd:#\x96\xf9\xd7\x1c]I\x7f\x93\xf5:\xd8\x8f\x1fe}\x1a\x91\xdf;\xd3\'mZlU\".\x18)\xcf\x1am\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1cB\x8eu\x85\xcew\x89\x95&3NX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd2y\xffi)G\xc7~\xe2\xa0\x0ff<\x8e\xe4k\xf3LXuV\x9b[\xc6\x12\xc7\xe56\xbas\x15{\x00\xc9\xe9 ', 0x0) fcntl$setlease(r2, 0x400, 0x1) fcntl$setown(r2, 0x8, 0x0) execveat(r2, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) setreuid(0x0, 0x0) 11:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) close(r0) socket(0xa, 0x3, 0x3) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x2c}}, 0x0) tkill(r1, 0x1000000000016) 11:03:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) sendmsg$inet6(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 1016.776750][T19828] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 11:03:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x5450, 0x0) 11:03:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003bc0)={0xffffffffffffffff}) getsockopt(r0, 0x1, 0x5, 0x0, &(0x7f0000000140)) 11:03:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = dup2(r0, r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x60}}, 0x200480c1) 11:03:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x2d) 11:03:53 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) recvfrom$inet(r1, 0x0, 0xfffffdb4, 0x40010060, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000077c0)={0x0, 0x0, &(0x7f0000007780)={0x0}}, 0x0) 11:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8040) 11:03:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup3(r1, r0, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, 0x0) 11:03:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$inet(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:54 executing program 0: r0 = eventfd2(0x2000, 0x0) read$eventfd(r0, &(0x7f0000000200), 0x8) 11:03:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 11:03:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x402c542b, &(0x7f0000000000)) 11:03:54 executing program 4: r0 = eventfd(0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 11:03:55 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000005900)='net/fib_trie\x00') write$evdev(r0, 0x0, 0x0) 11:03:55 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "50d6234109715f31"}) 11:03:55 executing program 0: r0 = epoll_create1(0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 11:03:55 executing program 2: mkdirat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 11:03:55 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x111140, 0x0) 11:03:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffc47, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) tkill(r2, 0x1000000000016) 11:03:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETFLAGS(r0, 0x890b, &(0x7f0000000000)) 11:03:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200100c1, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) close(r0) r2 = gettid() r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xffffffffffffb939}, 0x1c) tkill(r2, 0x1000000000016) 11:03:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffe78}}, 0x0) 11:03:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup3(r1, r0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:03:56 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x5421, &(0x7f00000000c0)) 11:03:56 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) dup3(r3, r4, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:03:57 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xe40, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:03:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGBITSND(r0, 0x5451, 0x0) 11:03:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x540d, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 11:03:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:03:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, 0x0) 11:03:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:03:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 11:03:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 11:03:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 11:03:58 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 11:03:58 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/attr/exec\x00', 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 11:03:58 executing program 4: semget$private(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 11:03:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000380)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000000)="89", 0x1}], 0x1, &(0x7f0000000300)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 11:03:59 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="b34d410d14cbba55d7920d65354ecd112af7994e13de8ad70a8e2c8cfbd0cb1f425096267f7a387538b33ae1c266edeac6c696c6fb955c08164fbc6fb925f89e720508b926dcaff376c0bd8fca30916f960bfd2cc6c4cd954be11b7de6", 0x5d}], 0x1}, 0x85) 11:03:59 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="b34d410d14cbba55d7920d65354ecd112af7994e13de8ad70a8e2c8cfbd0cb1f425096267f7a387538b33ae1c266edeac6c696c6fb955c08164fbc6fb925f89e720508b926dcaff376c0bd8fca30916f960bfd2cc6c4cd954be11b7de6", 0x5d}], 0x1, &(0x7f0000000340)=[{0x10}], 0x10}, 0x85) 11:04:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000180)="b3a992fde4c6065ea3f93e7ccdb9bbcf942c31f404d9da55ad2201a375e3c335571e09bc2142b1aa0c431103f0baf07f6b2929c45dd127b1a58ed6a270b9fcbbff488117d65e72fc9556af01ef282aa9d6144cfdc853d479d1dd0f10fe", 0x5d, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 11:04:04 executing program 2: mlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) 11:04:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x0, 0x8000}, 0x10) 11:04:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, 0x14) 11:04:04 executing program 4: r0 = socket$inet6(0x1c, 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) dup2(r0, r1) sendmsg$inet_sctp(r1, &(0x7f00000016c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 11:04:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040)={r3}, 0x8) 11:04:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0xa) 11:04:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 11:04:04 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 11:04:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 11:04:04 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#!'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 11:04:04 executing program 2: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0xb14262ad8ebdeb1f, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 11:04:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x7401, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0135fc60100012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 11:04:05 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x4140, 0x0) 11:04:05 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000013c0)="c721ccca5a0800a2782c638edcc7e58fa9264525535b6a9256faa21358219c92b2be957f10945524c500550bdeb77e2c04e55687c6db896b02867ffb5b80d033373a1d3866ad543d2af76e531d5a4d189c9297f05901b1e29a3c566247caef6066852109728d4238d2491450b8a2b6ef337955cb513f91ba0cd13b7a2b3096c3f1d25785b894ead5291950f7d1f70049be1b448cd40a251a614d16d443ed57cf7a38f54e2760d68c1bfb201e77df1c7af417f85dda915194fa0a35d0e0d369fbd940b433dff9e8bd624ed13da118861c0a63181b555bc8f15be1a019c22372a5", 0xffffff4c) 11:04:05 executing program 4: mq_open(&(0x7f0000000000)='+-)@[[&-\x00', 0x40, 0x0, &(0x7f0000000040)={0x8000, 0x9, 0xfffffffffffffff9, 0x1}) 11:04:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x894c, 0x0) [ 1029.116327][T20031] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1029.133529][T20031] device .0 entered promiscuous mode [ 1029.277958][T20040] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1029.294994][T20040] device .1 entered promiscuous mode 11:04:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 11:04:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc0189436, 0x400000) 11:04:06 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10feff}) 11:04:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x4, &(0x7f0000000000)=@gcm_128={{}, "25d2fe076364dae0", "e05f4f80606446dbc393c063fd17867a", "d93dd042", "680171bb065ba922"}, 0x28) 11:04:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x1, 0x4) 11:04:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x808001) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 11:04:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 11:04:07 executing program 4: migrate_pages(0x0, 0x6, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x3) 11:04:07 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x30000000) 11:04:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x200, &(0x7f0000000340)) 11:04:07 executing program 3: symlinkat(&(0x7f0000001840)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001880)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:04:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000340)) 11:04:07 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_type(r1, 0x0, 0x0) 11:04:08 executing program 1: r0 = socket(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 11:04:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005940)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000079c0), 0x0, 0x40002000, &(0x7f00000001c0)) 11:04:08 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b'], 0x60}, 0x8000) 11:04:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000004b80)) 11:04:08 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xffffffa3) write$nbd(r0, 0x0, 0xef) 11:04:08 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xffffffffffffff56) 11:04:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x120, 0x0) 11:04:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005940)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000), 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/89, 0x59}, {&(0x7f00000001c0)=""/186, 0xba}, {&(0x7f0000000280)=""/150, 0x96}], 0x3, &(0x7f0000000380)=""/144, 0x90}}, {{&(0x7f0000000440)=@ax25={{0x3, @default}, [@netrom, @remote, @null, @remote, @bcast, @rose, @default, @netrom]}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/55, 0x37}, {&(0x7f0000000580)=""/25, 0x19}, {&(0x7f00000005c0)=""/155, 0x9b}, {&(0x7f0000000680)}, {&(0x7f0000001f40)=""/4096, 0x1000}], 0x5, &(0x7f00000008c0)=""/72, 0x48}}, {{&(0x7f0000000940)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001d80)=[{&(0x7f00000009c0)=""/190, 0xbe}, {&(0x7f0000000ac0)=""/138, 0x8a}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/56, 0x38}, {&(0x7f0000001bc0)=""/66, 0x42}, {&(0x7f0000001c40)=""/249, 0xf9}, {&(0x7f0000001d40)=""/25, 0x19}], 0x7, &(0x7f0000000500)=""/67, 0x43}}], 0x4, 0x1, &(0x7f0000007ac0)={0x0, 0x989680}) 11:04:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/247, 0xfffffffffffffe8c}], 0x1) 11:04:08 executing program 5: bpf$LINK_GET_FD_BY_ID(0x15, 0x0, 0x0) 11:04:08 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000400)) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x14071, 0xffffffffffffffff, 0x80000000) 11:04:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/154, 0x1a, 0x9a, 0x1}, 0x20) 11:04:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 11:04:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xa, 0x8, 0x6, 0x9}, 0x40) writev(r0, 0x0, 0x0) 11:04:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001840)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:09 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000080)={@link_local, @random="1e016fc42faa", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @random="faa333ddb07a", @private0, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, 0x0) 11:04:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000300)={0x0, 0xffffffffffffff6c, &(0x7f00000002c0)={0x0}}, 0x24004040) 11:04:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xc, 0x0, 0x0) 11:04:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x10, r0, 0x0) 11:04:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 11:04:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8942, &(0x7f0000002140)={'sit0\x00', 0x0}) 11:04:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x1, &(0x7f0000000140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:10 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 11:04:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@in6={0xa, 0x4e20, 0x0, @dev, 0x1}, 0x80, 0x0}, 0x0) 11:04:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 11:04:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3884bd3481"], 0x0, 0x1b}, 0x20) 11:04:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000200)=@in6={0xa, 0x4e20, 0x0, @empty}, 0x1b, 0x0}, 0x0) 11:04:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000001840)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="69198057617b59a1ec87ad31fa25", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 11:04:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001cc0)) pipe(&(0x7f0000000980)={0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000009c0)=0x2202) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r1, 0x201, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}, {0x6}, {0x5}, {0x6, 0x11, 0x7ff}, {0x8, 0xb, 0x80000001}}]}, 0x64}}, 0x0) [ 1035.214227][T20160] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 11:04:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic={0x6e}], &(0x7f0000000040)='GPL\x00', 0x5, 0xb2, &(0x7f0000000140)=""/178, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x8, 0x6, 0x3ff}, 0x40) 11:04:12 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 11:04:12 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd486e98f7084a0f6}, 0x38) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000180)=""/135, 0x80}], 0x2ad, &(0x7f0000000280)=""/74, 0x4a}, 0x0) 11:04:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x4, 0xa5, &(0x7f0000000140)=""/165, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x8f, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xa, 0x1005, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) [ 1036.947395][T20183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:04:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000100)=@ax25={{0x3, @default}, [@null, @bcast, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, 0x0}, 0x0) 11:04:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89a1, &(0x7f00000000c0)) 11:04:13 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 11:04:13 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x22502, 0x0) 11:04:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 11:04:13 executing program 0: socketpair(0x15, 0x5, 0x2, &(0x7f0000000000)) 11:04:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f00000164c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 11:04:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f000002a800)={0x0, 0x0, 0x0}, 0x1) 11:04:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@dstaddrv6={0x1c, 0x84, 0xa, @ipv4={[], [], @loopback}}], 0x1c}, 0x0) 11:04:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000280)="89", 0x1, 0x0, 0x0, 0x0) 11:04:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x94) 11:04:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3000}}], 0x48}, 0x0) 11:04:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:04:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) read(r2, &(0x7f0000000040)=""/79, 0x4f) 11:04:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000000c0)='+', 0x1}], 0x1, &(0x7f00000004c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @prinfo={0x14}, @sndrcv={0x2c}, @init={0x14}], 0x70}, 0x0) 11:04:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:04:15 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 11:04:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f00000003c0)="140eae2dbf78847c68ba198b19ffcded7b5d60874a1ff1e69d9932195cb62da1e30399e6658ccfa71f8773b0aed62ba9bc7105b4a084ea8651724e96df57414af98188629c9fbbd8743c43b7da57f9ef852578e7bed17cab831edefdd154cdb291278b5e9b6d0e0eb6dceccb339c9c71f167711267788793af70824394fe1fa5ec058982a4c21a", 0x87, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 11:04:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 11:04:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002780)=':', 0x1}], 0x1, &(0x7f0000002a40)=[@sndinfo={0x1c}, @authinfo={0x10}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x3000}}], 0x48}, 0x0) 11:04:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xf9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x1e, 0x1, 0x0, &(0x7f0000000180)=[0x0, 0x0], 0x2}, 0x20) socketpair(0x0, 0x0, 0x0, 0x0) 11:04:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000da80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@generic], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:16 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xffffffff}, 0x8) 11:04:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 11:04:17 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) 11:04:17 executing program 5: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ppp\x00', 0x0, 0x0) 11:04:17 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 11:04:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) socket$inet6(0x18, 0x5, 0x40) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:17 executing program 4: r0 = msgget$private(0x0, 0x2000000186) msgsnd(r0, 0x0, 0x0, 0x0) 11:04:17 executing program 3: wait4(0x0, 0x0, 0x7, 0x0) 11:04:17 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 11:04:17 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1150c0, 0x0) 11:04:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:04:17 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x4813, 0xffffffffffffffff, 0x0) 11:04:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x0) 11:04:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fsync(r0) 11:04:18 executing program 1: pipe2(&(0x7f0000000200), 0x0) 11:04:18 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 11:04:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 11:04:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 11:04:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20, 0x0) 11:04:18 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:04:19 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x1b0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 11:04:19 executing program 3: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 11:04:19 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x40, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 11:04:19 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:04:19 executing program 2: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)) 11:04:19 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 11:04:20 executing program 1: 11:04:20 executing program 3: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 11:04:20 executing program 4: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 11:04:20 executing program 2: 11:04:20 executing program 0: 11:04:20 executing program 5: 11:04:20 executing program 4: 11:04:20 executing program 2: 11:04:20 executing program 0: 11:04:20 executing program 5: 11:04:20 executing program 3: 11:04:20 executing program 4: 11:04:21 executing program 1: 11:04:21 executing program 2: 11:04:21 executing program 5: 11:04:21 executing program 3: 11:04:21 executing program 0: 11:04:21 executing program 4: 11:04:22 executing program 0: 11:04:22 executing program 5: 11:04:22 executing program 4: 11:04:22 executing program 2: 11:04:22 executing program 3: 11:04:22 executing program 0: 11:04:23 executing program 1: creat(&(0x7f0000000700)='./file0\x00', 0x60) 11:04:23 executing program 2: 11:04:23 executing program 3: 11:04:23 executing program 5: shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ffb000/0x4000)=nil) 11:04:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x17) 11:04:23 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 11:04:23 executing program 5: pipe2$9p(&(0x7f0000007480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 11:04:23 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x408001, 0x0) 11:04:23 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 11:04:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000002400)='./file1\x00', 0x40, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 11:04:23 executing program 4: unlink(&(0x7f00000000c0)='./file0\x00') 11:04:24 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x20) 11:04:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x721182, 0x0) write$cgroup_pid(r0, 0x0, 0x1a) 11:04:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 11:04:24 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xa0dc0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x200000, 0x20) 11:04:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4008014) 11:04:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002040)='/dev/full\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 11:04:24 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x3c000, 0x0) 11:04:25 executing program 5: statx(0xffffffffffffff9c, 0x0, 0x800, 0x0, 0x0) 11:04:25 executing program 0: faccessat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x20) 11:04:25 executing program 3: pipe(&(0x7f0000000440)) 11:04:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@pppol2tp, 0x80, 0x0}, 0x0) 11:04:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) 11:04:25 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x85}) 11:04:26 executing program 1: io_setup(0x8000, &(0x7f0000000000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:04:26 executing program 0: r0 = getpid() get_robust_list(r0, 0x0, 0x0) 11:04:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x111241, 0x0) 11:04:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x4}, {0x6}]}) 11:04:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x40080) 11:04:26 executing program 3: r0 = eventfd2(0x5, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 11:04:26 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 11:04:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000180)) 11:04:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) 11:04:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000140)="b5", 0x1}], 0x2}}], 0x1, 0x0) [ 1050.736879][ T32] audit: type=1326 audit(1604919867.261:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f52549 code=0x0 11:04:27 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x1}, &(0x7f0000000340), &(0x7f00000003c0)={0x0, r0/1000+10000}) [ 1050.869479][ T32] audit: type=1326 audit(1604919867.401:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f52549 code=0x0 11:04:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000040), 0x1) 11:04:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 11:04:28 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@remote, @empty, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @broadcast}}}}}, 0x0) 11:04:28 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x99}, &(0x7f00000003c0)={0x0, r0/1000+10000}) 11:04:28 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 11:04:28 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x84000700) 11:04:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:04:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @dev}, 0xc) 11:04:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) 11:04:28 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)) 11:04:28 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xa, &(0x7f0000000280)={0x0, 0x0}, 0x10) 11:04:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f00000001c0)=""/245, 0x32, 0xf5, 0x1}, 0x20) 11:04:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 11:04:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0x110, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}, @IPSET_ATTR_ADT={0x1c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR2={0x5}]}, @IPSET_ATTR_ADT={0x3c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}]}, @IPSET_ATTR_LINENO, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x1}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_MARK={0x8}, @IPSET_ATTR_SKBPRIO={0x8}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x81}, @IPSET_ATTR_BYTES={0xc}, @IPSET_ATTR_LINENO={0x8}]}]}, 0x110}}, 0x0) 11:04:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000002980)) 11:04:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0xc0189436, &(0x7f0000000000)={'vxcan0\x00'}) 11:04:29 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000080)) 11:04:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002700)={0x19, 0x3, &(0x7f00000015c0)=@framed, &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:04:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8940, &(0x7f00000010c0)) 11:04:30 executing program 5: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) 11:04:30 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="fd", 0x1, 0xfffffffffffffffb) 11:04:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 11:04:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='reno\x00', 0x5) 11:04:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) [ 1054.782717][T20496] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 11:04:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 11:04:31 executing program 5: r0 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000003c0)="ec", 0x1, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 11:04:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_macvtap\x00'}) 11:04:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f00000001c0)) 11:04:31 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001280)=ANY=[@ANYBLOB="b070"], 0x11b0}}, 0x0) 11:04:31 executing program 4: perf_event_open(&(0x7f0000002580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:31 executing program 5: open(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 11:04:31 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) 11:04:31 executing program 2: r0 = socket(0xa, 0x3, 0x4) getpeername$unix(r0, 0x0, 0x0) 11:04:31 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 11:04:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000040), 0x4) 11:04:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000380)="9ada5681775267eb5742351ef44b66d70d5aec32", 0x14, 0x20040810, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) 11:04:32 executing program 1: syz_emit_ethernet(0xa2, &(0x7f0000000000)={@empty, @broadcast, @void, {@ipv4={0x800, @dccp={{0x21, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @private, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@dev}, {@dev}, {@dev}, {@empty}, {@dev}]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@private}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@dev}, {@broadcast}, {@broadcast}, {@multicast1}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a7e6cb", 0x0, "50e2ec"}}}}}}, 0x0) 11:04:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:32 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 11:04:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff70, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000080)={[{@norock='norock'}, {@uid={'uid', 0x3d, 0xee00}}, {@map_normal='map=normal'}]}) 11:04:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write(r0, &(0x7f0000000080)="d1", 0x1) 11:04:32 executing program 2: syz_emit_ethernet(0xea, &(0x7f00000001c0)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '%,e', 0x78, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x30, 0xa, [@loopback, @mcast2]}], {0x0, 0x0, 0x8c, 0x0, @opaque="94286b8add07552564d7f89d3c308d4c812c76364f22fa2174dadd38fe818d36eeed02efe2dfbb4d9712a36caed1c21b5560634b6406bababd84c506b7bdfcd82ab4facee73d08b7ab0a875137660c251a1dcdb084529fae2e0950c3638de69c6b1bea96af5a47cd500a4ad90d3372e7dfee46316eafb6af54c0eb9cdaa83e695327aa02"}}}}}}, 0x0) 11:04:33 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}}, 0x0) 11:04:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') read$rfkill(r0, 0x0, 0x0) 11:04:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat\x00') r1 = dup2(r0, r0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x0) 11:04:33 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 11:04:33 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$rfkill(r0, 0x0, 0x0) 11:04:33 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$rfkill(r0, 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/172, 0xac}], 0x1, 0x7, 0x0, 0x0) 11:04:34 executing program 1: select(0xffffffd0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 11:04:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp\x00') read$rfkill(r0, 0x0, 0x0) 11:04:34 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c8f40c", 0x44, 0x2f, 0x0, @empty, @private1}}}}, 0x0) 11:04:34 executing program 2: rt_sigaction(0x3f, &(0x7f0000000080)={&(0x7f0000000000)="650f187efdc462e9bdb10800000066440fe2590af3f0f612400fc10a8fa880a391259b7a199c6767400f33c482b9456300da7e00f20f5af9", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 11:04:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$tun(r0, &(0x7f0000000040)={@val, @val, @eth={@dev, @random="7ffb5d12fe9c", @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "39df42", 0x0, 0x0, 0x0, @private0, @remote}}}}}}, 0x48) 11:04:34 executing program 4: syz_emit_ethernet(0x1a9, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd65ae5438017306"], 0x0) 11:04:34 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd6069c0bf00080000fe800000000000000000000200cbf848420000aafe8000000000000000000000000000bb"], 0x0) 11:04:35 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') read$rfkill(r0, 0x0, 0x0) 11:04:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, r1) 11:04:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='loginuid\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)='A', 0x1}], 0x1) 11:04:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000008aaaaaaaaaaaa86dd60252c650048110020010000000000000000000000000000ff02"], 0x0) 11:04:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 11:04:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x1}, 0x2b) 11:04:36 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "b1f0ff", 0x14, 0x6, 0x0, @dev={0xfe, 0x80, [], 0x31}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:04:36 executing program 0: select(0x60, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0xea60}) 11:04:36 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x6b2001, 0x0) 11:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 11:04:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x0, 0x800, 0x0, 0x8}, 0x20) 11:04:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'user.', 'security.evm\x00'}, 0x0, 0x0, 0x0) 11:04:36 executing program 3: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) 11:04:36 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x10, r0, 0x0, 0x0, 0x0) 11:04:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x208080, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000540)={'ip6_vti0\x00', 0x0, 0x29, 0x7f, 0x47, 0x4, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x44}}, @private2, 0x20, 0x700, 0x57, 0xffff}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r3, &(0x7f0000000b00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400810}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r2, @ANYRES16=r4, @ANYRES32=0x0, @ANYBLOB="080003000100000008000302000000001400020076657468315f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000300000014000200767863616e310000000000000000000008000300020000003c0001801400020065727370616e3000000000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000300020000001400020076657468315f746f5f687372000000001c00018008000100", @ANYRES32=r4, @ANYBLOB="08000300030000000800030000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x20004001}, 0xc000) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r5, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000740)='NLBL_UNLBL\x00') ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000480)={'ip6gre0\x00', &(0x7f0000000400)={'syztnl1\x00', r4, 0x2f, 0x6, 0x30, 0xffffa67e, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x700, 0x22fdbc0ad1b01c58, 0x1, 0xffff}}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r5, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0xf4, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x580d53e3b8371db9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20020000}, 0x4800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x2f, 0x4, 0x20, 0x80, 0x39, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8000, 0x7800, 0x2, 0xbbe}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0x0, 0x2, 0x2, @mcast2, @private2, 0x1, 0x8000, 0x81, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x2, 0x2, 0x5, 0xc, @remote, @private1, 0x20, 0x80, 0x6, 0x7f}}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x134, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x10}, 0x44) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x101f00, 0x800}, 0x20) 11:04:36 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0xfffffffffffffffd) 11:04:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', @ifru_flags}) 11:04:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x9270, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0, r1}, 0x10) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f", 0x9c) sendfile(r0, r2, 0x0, 0x1c500) 11:04:37 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "09ac58", 0x28, 0x6, 0x0, @private1, @private1, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 11:04:37 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 11:04:37 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000180)) 11:04:37 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000980)='nl80211\x00') 11:04:37 executing program 2: getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 11:04:38 executing program 2: request_key(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 11:04:38 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000880)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x80045200, &(0x7f00000008c0)) 11:04:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1b, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0xca, &(0x7f0000000100)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x0, 0x0) io_uring_setup(0x6842, &(0x7f00000004c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 11:04:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='t', 0x1, r0) 11:04:38 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') memfd_create(&(0x7f0000000940)='.\x00', 0x0) [ 1062.745033][T20650] FAT-fs (loop1): bogus number of FAT sectors [ 1062.751644][T20650] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1062.921056][ T32] audit: type=1804 audit(1604919879.451:23): pid=20653 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir694374736/syzkaller.juBwwR/266/file1/file0" dev="sda1" ino=16370 res=1 errno=0 [ 1063.509824][T20658] FAT-fs (loop1): bogus number of FAT sectors [ 1063.517866][T20658] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1063.601301][ T32] audit: type=1804 audit(1604919880.131:24): pid=20658 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir694374736/syzkaller.juBwwR/266/file1/file1/file0" dev="sda1" ino=16384 res=1 errno=0 11:04:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001b80)='statm\x00') unshare(0x8000400) sendmsg$BATADV_CMD_TP_METER(r0, 0x0, 0x0) 11:04:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @nfc, @xdp={0x2c, 0x0, 0x0, 0x0, 0x1000000}}) 11:04:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x0, 0x0, "bc583e8323b9d08833531fe92e30af1030cfe8ecb769e9fc423ee18a4bdf1b6787c9c35b731d5faf1465fbc414de7e9ef962f5a4f286c04479c8b7cd433a0e2fa6e12dfabac977289509ed88096ea5fd"}, 0xd8) 11:04:40 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 11:04:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2}, 0x20) 11:04:40 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000240)={{}, "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"}) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8099b1b284b9b3367", 0xff8d}], 0x1) shmctl$IPC_RMID(0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 11:04:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca249435, 0x0) 11:04:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:04:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f00000010c0)) 11:04:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001600)={r1, 0x0, 0xffffffffffffffff, 0x7}) setresgid(0x0, 0xee01, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) syz_read_part_table(0x10001, 0x6, &(0x7f0000001580)=[{&(0x7f0000000080)="c3428d438054446de86cd019ddb181e15efba0c3b85b0a3249f067b835b681ca80e775b0625f2a3526cf1fbe4ce842be5d9ceab794837e615d38343c4223bf9d66cb846bb2f5d3e71d04523f0368c2a26faef87ef7b817460eb8d1daffc9ffbb887a0bec275ef1735c74e97f71a7c04d4cb63713fcbc929c8b9083ee4a623df3fdd9e072dc3def9c97afe21238daa2fd87e8414f6d69", 0x96, 0x2}, {&(0x7f0000001400)="bc5ee2542136fc52244e82b805c8e81c3b3c8df4e3f81cadc7fa89cf676512fd67fc48cd84e6be287762aca614e61453e251b89d2e473ea5da568ab9e3c3d40ac9c71e8843c328632fd5441935dd8fe1a391083ff0c25812e86824be05b244a513647375278e054e23ed", 0x6a, 0xfffff813}, {&(0x7f0000000340)="e162f44b99755757d06191845f1d17c60b23d6f7f8799c5a7b1f52b19b10c98e01ca7189b8fb6a79f8fc4cc004840362687a27bcc852bd1db790df870e618f9a8907bc0249c8a77328869cef3b5a0e4fd08303c50ca7481df9f2c56b7d4fa5d6d276e121c7a6a5c42611f4d507d98ecc84cf7115f27f2e3c9bd79edbceb2463f15b5bf5a7d49528974e3bbaf1b4430c3eeea08ea4fb3dd9433957e35f9d56d80cd9c4a232557dae68d2b9da4d94e0b653afa39104e7a9995ede9fca6e0a05c133b06628dcdcb317169bcdcf7cac91a13e4a236f66e107c9d325caae49263a9db550f15fa6de2bf4700fd59a695eba0f62c4f7269ca71dc91dede1fd69d41a4b393969a161a971df5d8458b0831770202e939cf07a949f4a04c09e4d086769ae984ab2b5664dc90d91b440f43aa72fd44bcfbfeb6c855485fb75bf94728d19f21610986f0f6d6bedad74df7061ed1a31cdd095c01703134788d05371dd09a55ae1388de0ef85697b0d52fa94636fe371a8635d60b57ed75c58372fa3794657579831952ef7650b76278defb5e79357ecaabc8aa92419b4ea4c8784b7e528bf32841e6a31f305e6bae6f325f7ef18150786cf4fb3c9781cbc465ffd25ef12604427937b7cbacda0b1c84374c3a9ade7a3d861843512a657b1384a1967ef552b25c62510b1f342b37dc079e1909c7e784e0d8a834647c25e7882f1d3995338acf9912da176df399d842a4dc461c1e6bc68b71bc0dfdc2c0ac030a2c27ddc1cfa54a408f132592632db87456d3acef0eba5d12e7db009b7d116d68fce7a04be962c09ccee466db865afba45c6f5dba9ef92e27af2d73518268e76da184f1871411857ed154f576c78904d91e8a973be86161d2e980d78894b113d028e04457ff8c39e4f8be8f07c1666ec1d033febc97c7def3aad61a42346d6ff3586609bf08cf07d268cbf35ae90e762a646787d861dac3ac45abafc7787b65a1349eddce965722ee4e16c2e23d46f2d65ad4d93780f28911ea4caa4adb16a6f423131bece11e90f24573c19b7cefeff63f51b1c32516a1476a3b5bd311bf6a7286d312df3468517c23cb59bb570b75b3cdc212e33ff00a934beb65e78c2fc52ca08326bd7a7f0291d44adbc8f43215c0e623f2a6dce38aec778682360e0060151f3b650f99ea106d27e248e25ac5126bc2a37d8cecdf8f0f0f38aed7b71739d9c3320c9f5f528cc4c2c5470b6e78402cf9aab6688a17fbbf4ed9fd3f6b67d50ebdef100ed6d1e50dfd40e5b3186dcc57df6c8bb655444935e3ae86e450201ecabb175bd05bb928e7799accf1000e45bcea5e85db6325ac102f693b258f619b7b628238212e0fed4c8a54a3055f2951944a7bd4db06b0de57c45a6daf5803ca64d091683eadf976a263dac3fb023e8e85ef818c506aabca589dd7b55ce921b76742bda43cb64e5888ea8a6cb93fc02f9cd104c4932facd446785f62db871b7175852cb439e88169424b17983ff2a9b4fd78db1d0537b7051bd42574414307b6b756641944593845dcf896baad6deb07fe2e29024d9379c2b8a18c5e6dcae3f430a558d7085b85f26a277d2b48affabc161fdf517866eac448d1bf8808b772826c54d66b860ed4578ad3746b606c23dc2ce169df1fc833e3cde8fddb63c586d6c93f7fb7741915e11819498a0d3f4bc57b3918d2fac98ae0d814edec4f59e77ce740dbe69aede9a47e6524e002ae943bba05fabd218390e2d7cd62dc38b772f97a758fd3d4683f95d71653612e16c6c49a97cf4d00068bed21787e1df7697131e6ebf941951f717e332391329e6a5f4c1ccfc99605177afa9d339a51e535a461643aafd35aeb529a235c3a429f2279f1cc4a5f63342c7293548ef5627356999dd71193c7fe24c7aa4a8e96c1f13033fef60908273e5bfa7fb018546acc6dd85d8dd1400837b5e5f6e584fb48b6794096c2f2b83c16f865193d558c64b87875265c99469ccbf7697b9892ad877c3acd326890477d476998c1ce1155aa7a61cd39fb6747787809d9a10baf30e03628d7f1986cbd0ca354a925f150c8204225792589ad46b8314c554ea39d5cf85bc799147591f74470b1e9a8f25762644c6984a3f9a9160893f2699ddf17b315f5a683cad8e600452818b17478859d37b24f34907fb2f39fa9b92f7366bc446f1e06ae2d1b4571d5a4bbcc82ad9c5eb6c10005dbaf9e08ebc41504c785f2d7a0b00e8638acdf0f8ada0bcaaa5f7dcae99aa2ecdec25db39e112ea214f72f52f164b2e41e8d589de332aaee20472143f2aa13e79b40b4ad45de8db383693b840ea98d9d742f9296d438e38a2c6e45e6d7d0d2ebb51ceea6f1249862a76455edcc57612c739f38b74cd483fc8450be07eecb84f18489cdaa8cd67faf75b965cc03186568cb67256a950cf1cc9243980e9eab191d0896f043c5672946134c6e7c11d03ce18f4568febe1e1c119e20622664b0ce4a06694cfc7d534508737c67c3c3d16f45b084628836d1c7d63786ddf216db7b7c4c09589d745f3dfac98ec210ab77fd15afca9884ed683399078754a894c80582966ef72b0bc38e5f4ae7d27d6065553bbfe1a95c296e54f8db94e7ce1057230800ad3bb3e3f219a1a1c1b2dff9ff6167867691abb3a49c1bc38c754c4a5ad6e3cb0a86993303a4282143d854e25c0a60046b094ab35c588750b7038d69434eef01afde66f0bf8b7ead89a88786f94ac3b7007c52db1d972bb7365ab76122f1fe048432ffb5709c2e4712e67ff91efe82e78e91f5e9e7d1fe608d0dcf9870f0c3f69da82da14af2e8b1163ee0c417ebb0dffa4e2d5abdcd428468d8d3348a46633e288c05cab58798a931cdeaa29f7e00b397b0ca44e7ec06d785d1113d259ea84118ccdb013fab68e2e7b7be293fb26d15b9c66441c90962eb1a57e352d0f0239e5d1051b53abe823ca5e34d045b621af828663c9cbdac3652a14a36c9cae9f93569f8b2f01cd7f2d7f347fdc3b6daede0e7ae81dbfca48e1a275fea914834f2e7396a30546dd40f827fd1e56a500804ff107c5b3eeed026d6bea28e15e362e50fa273f40fc9601f0c428ea43d78ca879be1bf6940fc8a36dd2a53922229e6298614b31a6309c0ab22e6894b1c1307108b5c221631605fbd756956d9290d0599c29b3bd7d3769a55689b111b79260d65f289337c6685d51e56f7fc16b19702a1cdcda14051f22074a7d956a52a96b6ba0276dfd8da4eb20ce96739bbb52690038a81413ca1c39661c03c51d52aa38d6910678261e8f30c3dab7af55569425cba0306fd8ccc6a0f1cae5a9668b48eb27f68065cce6fd24b5da29fcb48fdd2a669834424e38fe2c620b3b9650e073910997e97f22e84b7f30e79b5e55ed83f3327f7398522e018f66d1cdc370a618f5de4bc80bd58998807db97d62865ae70d29f73f73c871ecc4d1a0da83c02f46b1e22c7b9ff9d6363c13cb4f4119ffb6180cb35d694a25c5a9d2bf88f094c9283916d9f17c067bf002583389833d3a6f3f6d21b12f6551ad68981004dbd3835336d0a04cbe6ee332cfdeb0c6c287b5fc8150f15d1ef243cf20482a7ff7e8310fb5ab9a249207c5de81dd7ab0290b7c81b94bb3f34769549777cfa1ed0e733d9b4a877911c762a2373c2f6eecd0cea461b668406b89424acdadbbe53ea5bba6d55f23cb55233574a99ad9485872dcbf2fbf1f1a7f40c2684f76af58f70896de77cd35900340f68cb7ce89da585cba233a5e252b14a73f36e2f20d5f630740f9e8bac49e0be9dc6ecea7be28773bf89db51b2fc41ccd17392570a44807b232cc1118bcac7d933d945cb03a0bc58de06cddd64548bbf6cefba3a56992ffcf2d556d54f60b2e3576f9f00e8b752577a9b95c67579a6094814d49310a7030a7d9d23aff7f5e3976e3444eafc5f3fa2dcd31b98197dad78c0f5b8934b0a2e9b1066f3294fb0f0d43a3020c628e1adfa92a1acf624e1ce566483861d9440bd344eadcacf2b2018614ba8f5a834f16375a91040df4d6a13ccf34aa0bdc82b9200e986105481590d3a35fbaa81f832b550010d5170f7bf0a579285496a0e546ddc2d5861a9b5f36787cde7753703535dc82b3f94777f5ddb4270b02c61dda9daf65af646c10ff2b934ac5ce67a6ccc50eb86dd51fa46b04fdd4a6a31fc062a3d1edc74188ed11b039d9b4145deb5ade34bc321fe677a0e0fecbdc3bb0bebb65a2166e63fde77e2eb7eedf0a7ad49cf4e155aca1489fc469a37063888966d05948962db2af3aa31f96462e19ddb6fa77d2c6f2c0ef64e6bec201f8d0192040a087ca5d13e3abae036ac15235979d0ffff3f3a0bc773f485868577968abef12171b74724243e64c4f98ebd2484aba1ccd8f008f4a0c1a246330eb7657e7f29353f20adde44adea5236f9bb26779ea8d498bb7c484e2563972afd5e72edae04a03134d31108ac2a99092ad3f06e6741b956fe93f574f664f428de1c165ef131222344fb05f33def107a526c9323ef58cc76e7e0a011ac4516ab4e585836c138bfb7aba6f4334437fc0282349503de908cb16ae9ce6f097f780f0fc41f39b0d4441d6db9aa9dd1c17b421e55883fa4a9903b25c4998c2230282d5f715b1fc7823f00c224f856c1d2dd0538fef2220378f57954123e2dddefecfecbd7f539a720ef23a158313d99c0154420f964580432c162e68273aea38e469fa39ccf5daf12fffbf11590e116d4a768def4169673754478eb52dcea9ab70ace41a392b89453a5d7568e2ba398b786dea143fc4f7bde69d71cf4c9775e2b97caf6ee73bac2a9d66fa8216f719ed5536b642d7e38168fb19bc3d580082d8df9ef6dae5a0e02a7ffeea4ab5ec49f177c56738612be93e39497cc553ce541a703dd6d9c0d51eb1aeacd5f6df0f493055350e04a02da2ff4ee0fb8b8f8642a04415395087eff1132fd68dec24b7825fde7ffddf739573c04320d49ad4d221c2f9cbdb3cf81ea1d4d8386951b0a5a9c14e95cd9bb58d68c94d22b86a075f39c7122ba50a22fef292db61356c82accfef8f28a990d1dd4ef54033be6c25799b8a7d00102e3b56f43bb8ce3c9cdc15125867ac48d93437da77f611456bc2a1ade5d6ede6f167dac04780acddbc77dcf95ccb16e3023406e273cd1d146839c21f103a4a6fd2f448e5485e6e57ded3303313e6243e01948ed8ac2a816aab4e9e266235cd8e3fbb73d2a370169e2e8fabe6cf28787ad913206b0cf80f0f6994c1f67e64a8b0ed90591e8c823b545ab9aeacf93defd999413acfac0b2a549a8bc16572a3051af5337b0decf2523e3c9c1a48fc30d6b278676e541cb89fcfcd43741dd1926c61cf3552b885f2776094ea08a122ca9ee2a47f27142eac46b66362db7a0b2c038b532f21a0f4c4b7ed27bd4ba2a9874a5efe5a50d7fb5df20fd2538344c7708024eb946cda8337171f4915f295b34eaef578a235a18d3f7b2a76259e4814eb4da36e8b30bffe77f24384f12ebedbb62a6dc62398025f9f25ee019f45bbf82ca7d46255ce88e1760722a78c035e20748c4a0618749c116e8cd67f19cd69278de05dfb077f7ff8abe9a2b3b9600b70e8c3bcdf9922bb36eb0edbcbfd3957677c0c82b404ac75955a6d67e223ce4d6edc4ecce0a29806f519f3fa90e22f815665ed4ec0d4fd655d1305bc7b91a5bebab96957e2e8c4e40906ae9f863d2ef3288b37b1a8194798d40ba2ea85a98d6595a70994c2eb2e80f1cf6f4cc4534e232150a178b3798de8b2db724d9572ac0bcf303a182b80d210efd5c0337cadffebe6cec09ad6de4b7407d1ebe", 0x1000, 0x95f}, {&(0x7f00000001c0)="1083d1da41ba1e42b47c59f8f19dbed87440a79c5a8cceb1bdf5f86bab8d958fbf3f9fd21306c4ae43af5c1076b2490c5162aedb0d48270be5f353b10c648a63f94c3c92524734821179ddb3094aa856d1cb054ef9b19b2942c25d0c3c6b98232d1f77609e15565555745d25ecfc514aa596a3bd3c8bb43a8f686127e6f1eb6caf71042a", 0x84}, {&(0x7f0000000280)="13987d0556361d2ddc11543677aa3eee34fada99fee7da10b09c807f", 0x1c, 0x1}, {&(0x7f0000001340)="8542fa4dd1f3223ee1b90f600d4c8744480d31b1c7f47a00bda4e57e7352bf9ab032d23ba0663004751112a3ac9fe3939f3ed301cc966d82ebed45b2f4ba69ebf134213fcdf86f6ec2ccd7138f23532683c9791a921a897a7757f993d94fb498e2f9514a09becdc6a903e71be4b14ab62a6b08c1c3fc695da8b9a361c088a9ce8bea50e58299686e48d0b56597ef19d0188dfb0a6e5f3f326a5cb35b1dd031a27fae0347d894ac6dadc7a260d4cbb0ea9ffc00a014f40d", 0xb7, 0xffff}]) rt_sigqueueinfo(0x0, 0x14, &(0x7f0000000000)={0x29, 0x200, 0x6b209d34}) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080828bd7000fcdbdf25420000000a00060008021100000100000a000600ffffffffffff00000a000600823ba15714e100000a000600ee8291b4889c00000a00060050505050505000000a0006005050505050500000"], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x804) 11:04:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000880), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) close(0xffffffffffffffff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000300)={@local, @broadcast, @empty}, &(0x7f0000000380)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00bae4a0ebfaf04008001b"], 0x28}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000440)={0xa0, 0x19, 0x1, {0x1002, {0x20, 0x4, 0x4}, 0x0, 0x0, 0xee01, 0xc03, 0x9bd, 0x0, 0x80000001, 0xffffffffffffffb1, 0x0, 0xbee, 0x400, 0x5, 0x7f, 0xfc8, 0x0, 0xd3, 0x9b75, 0x103}}, 0xa0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000580)="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", 0xe00, 0x0) keyctl$negate(0xd, r2, 0x8, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x700, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 11:04:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 1064.844049][T20682] debugfs: Directory '20682-4' with parent 'kvm' already present! 11:04:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000240), 0x4) 11:04:42 executing program 0: r0 = socket(0x2c, 0x3, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 11:04:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 11:04:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f00000003c0)) 11:04:42 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3a4ccbb1bf4f1b80}) 11:04:43 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x3}, 0x20) 11:04:43 executing program 3: r0 = socket(0xa, 0x3, 0x5) sendmmsg$unix(r0, &(0x7f0000004a40)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000280)="cd", 0x1}], 0x3}], 0x1, 0x0) 11:04:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4004805, 0x0, 0x0) 11:04:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) 11:04:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 1069.407616][T20706] bridge0: port 1(bridge_slave_0) entered disabled state [ 1071.543372][T20706] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1071.760480][T20706] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1073.788986][T20706] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1073.798820][T20706] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1073.808372][T20706] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1073.817534][T20706] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1074.390959][T20708] device bridge_slave_0 left promiscuous mode [ 1074.398107][T20708] bridge0: port 1(bridge_slave_0) entered disabled state [ 1074.424527][T20708] device bridge_slave_1 left promiscuous mode [ 1074.431551][T20708] bridge0: port 2(bridge_slave_1) entered disabled state [ 1074.454915][T20708] bond0: (slave bond_slave_0): Releasing backup interface [ 1074.471087][T20708] bond0: (slave bond_slave_1): Releasing backup interface [ 1074.483627][T20708] team0: Port device team_slave_0 removed [ 1074.498626][T20708] team0: Port device team_slave_1 removed 11:04:51 executing program 4: pipe(&(0x7f0000004140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x6, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 11:04:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 11:04:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x850) 11:04:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x800) 11:04:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8980, &(0x7f0000000100)={0x0, @xdp, @l2tp={0x2, 0x0, @dev}, @sco={0x1f, @none}}) [ 1074.505830][T20708] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1074.520333][T20708] batman_adv: batadv0: Removing interface: batadv_slave_1 11:04:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='GPL\x00', 0x6, 0xb9, &(0x7f0000000140)=""/185, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:04:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, 0x0, 0x0) 11:04:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8916, 0x0) 11:04:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 11:04:51 executing program 4: syz_mount_image$squashfs(&(0x7f00000001c0)='squashfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x60040, &(0x7f0000000680)) 11:04:52 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:04:52 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1c1683, 0x0) 11:04:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, 0x0, 0x0) [ 1075.647366][ T54] tipc: TX() has been purged, node left! 11:04:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @loopback, @empty}}) 11:04:52 executing program 2: syz_mount_image$squashfs(&(0x7f0000000100)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="34bc247b5d9754bc8841353b114c2107feb7f8e84988f4d7ed56afbf77db54b008081e41dc4730c00a"]) 11:04:52 executing program 3: clone3(&(0x7f0000000200)={0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1076.579621][ T54] device hsr_slave_0 left promiscuous mode [ 1076.595849][T20813] squashfs: Unknown parameter '4${]TA5;L!IVwTAG0 [ 1076.595849][T20813] ' [ 1076.607495][ T54] device hsr_slave_1 left promiscuous mode [ 1076.701039][T20813] squashfs: Unknown parameter '4${]TA5;L!IVwTAG0 [ 1076.701039][T20813] ' 11:04:53 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='/dev/snd/seq\x00') 11:04:53 executing program 5: socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:04:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000005dc0)={0x0, 0x28}}, 0x0) 11:04:53 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 11:04:53 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20141, 0x0) 11:04:53 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1077.275502][ T54] bond0 (unregistering): Released all slaves 11:04:54 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x5000) 11:04:54 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2041, &(0x7f00000014c0)) 11:04:54 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x20001, 0x0) 11:04:54 executing program 2: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:04:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0x3}, 0x8, 0x10, 0x0}, 0x78) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 11:04:55 executing program 3: syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) 11:05:00 executing program 1: setgroups(0x3, &(0x7f0000000800)=[0x0, 0x0, 0xee00]) 11:05:00 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 11:05:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000280)={0x2}) 11:05:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000006140)) 11:05:00 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000007fc0)='/dev/audio#\x00', 0x65, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000001c0)) [ 1086.551441][T20915] IPVS: ftp: loaded support on port[0] = 21 [ 1086.910732][T20915] chnl_net:caif_netlink_parms(): no params data found [ 1087.051090][T20915] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.058706][T20915] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.068791][T20915] device bridge_slave_0 entered promiscuous mode [ 1087.083563][T20915] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.090941][T20915] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.102152][T20915] device bridge_slave_1 entered promiscuous mode [ 1087.142317][T20915] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1087.157775][T20915] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1087.202121][T20915] team0: Port device team_slave_0 added [ 1087.215056][T20915] team0: Port device team_slave_1 added [ 1087.252981][T20915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1087.260392][T20915] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1087.287159][T20915] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1087.306874][T20915] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1087.313971][T20915] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1087.340542][T20915] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1087.390600][T20915] device hsr_slave_0 entered promiscuous mode [ 1087.399983][T20915] device hsr_slave_1 entered promiscuous mode [ 1087.411482][T20915] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1087.419453][T20915] Cannot create hsr debugfs directory [ 1087.647689][T20915] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.654919][T20915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1087.662928][T20915] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.670334][T20915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.774180][T20915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1087.801495][ T2837] bridge0: port 1(bridge_slave_0) entered disabled state [ 1087.811463][ T2837] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.827854][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1087.843956][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1087.852937][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1087.872328][T20915] 8021q: adding VLAN 0 to HW filter on device team0 [ 1087.896540][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1087.905588][ T2837] bridge0: port 1(bridge_slave_0) entered blocking state [ 1087.912988][ T2837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1087.938794][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1087.949359][ T2837] bridge0: port 2(bridge_slave_1) entered blocking state [ 1087.956780][ T2837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1088.002641][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1088.012730][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1088.056060][T20915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1088.066887][T20915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1088.084309][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1088.094955][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1088.105776][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1088.116598][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1088.118221][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1088.134200][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1088.144128][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1088.166781][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1088.198392][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1088.206688][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1088.231877][T20915] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1088.425897][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1088.437140][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1088.501931][T10518] Bluetooth: hci4: command 0x0409 tx timeout [ 1088.515404][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1088.526862][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1088.544986][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1088.553863][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1088.570403][T20915] device veth0_vlan entered promiscuous mode [ 1088.604499][T20915] device veth1_vlan entered promiscuous mode [ 1088.665255][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1088.674652][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1088.684726][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1088.695100][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1088.713983][T20915] device veth0_macvtap entered promiscuous mode [ 1088.738464][T20915] device veth1_macvtap entered promiscuous mode [ 1088.774149][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.785367][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.795946][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.806720][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.816736][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.827375][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.837563][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.848226][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.858271][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1088.868913][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.881845][T20915] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1088.891629][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1088.901779][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1088.911621][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1088.921601][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1088.951481][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.962305][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.972699][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1088.983528][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1088.993663][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1089.004679][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1089.014849][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1089.025624][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1089.035786][T20915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1089.049409][T20915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1089.064581][T20915] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1089.077144][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1089.087663][ T2837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1089.397929][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1089.405846][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1089.419985][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1089.514789][ T771] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1089.523390][ T771] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1089.533536][T10518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:05:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, &(0x7f0000000040)={0x0, 0x0}) 11:05:06 executing program 5: socketpair(0x1, 0x0, 0x5, &(0x7f00000000c0)) 11:05:06 executing program 2: r0 = socket(0x2b, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 11:05:06 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 11:05:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5460, 0x0) [ 1089.898351][T21151] block nbd0: shutting down sockets [ 1089.945468][T21151] block nbd0: shutting down sockets 11:05:06 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0xea60}) 11:05:06 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 11:05:06 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) 11:05:06 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x6) 11:05:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0xa, 0x0, 0x4, 0x2}, 0x10}}, 0x0) [ 1090.568358][ T5] Bluetooth: hci4: command 0x041b tx timeout 11:05:07 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae03, &(0x7f0000000040)={0x0, 0x0}) 11:05:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000200)=0x81, 0x4) 11:05:07 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20040000) 11:05:07 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 11:05:07 executing program 5: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 11:05:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 11:05:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000880), 0x4) 11:05:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x48, 0x0, 0x0) 11:05:08 executing program 4: clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000001c0), 0x0, 0x0, 0x0}, 0x58) 11:05:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:05:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "c208f982d5cb1fe6f55dd9956971"}, @generic={0x0, "9f0000000000000008006900"}, @qipcrtr}) 11:05:08 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 11:05:08 executing program 2: write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) 11:05:08 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x1a, &(0x7f0000000880), 0x4) 11:05:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x1e, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000000c0)="80ba", 0x2}]) [ 1092.656871][ T2837] Bluetooth: hci4: command 0x040f tx timeout 11:05:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}, @var]}}, &(0x7f0000000000)=""/134, 0x42, 0x86, 0x1}, 0x20) 11:05:10 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0x5452, &(0x7f0000000140)) 11:05:10 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006480)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000062c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:05:10 executing program 0: r0 = gettid() migrate_pages(r0, 0x7b, 0x0, &(0x7f0000000700)=0x97ef) 11:05:10 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0044dff, 0x0) 11:05:10 executing program 2: setreuid(0x0, 0xee00) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003fc0)='ns/mnt\x00') 11:05:10 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000200)='\x17\xee\x00\b', 0x4) 11:05:10 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6fbaa429130a1c98df252e080000400003009cb0a80ee0c0a212d7575c5158f004888a9ba9049f55e4ff46467290c79952d3cc3316998bd2665d8f9c", @ANYRES32=0x0, @ANYBLOB="0400080104001e01040067000600660063880000060066003580000004001e0106009800050000000400d0000400cc000400010108004200000000000a00c80013bb7d60057c00001000b000000020008127060001800800"], 0x74}}, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, 0x0) io_uring_setup(0x0, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x44, r1, 0x8, 0x70bd29, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x39}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x51}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2f}, @NL80211_ATTR_COOKIE={0xc}]}, 0x44}, 0x1, 0x0, 0x0, 0x49730472171654a4}, 0x0) 11:05:10 executing program 0: setreuid(0x0, 0xee00) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 11:05:10 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x147400, 0x0) 11:05:10 executing program 5: r0 = fsopen(&(0x7f0000001700)='overlay\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 11:05:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x540, 0x390, 0x390, 0x390, 0x208, 0x118, 0x578, 0x578, 0x578, 0x578, 0x578, 0x6, 0x0, {[{{@ipv6={@ipv4, @loopback, [], [], 'veth1_to_bridge\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv4=@empty}}}, {{@ipv6={@ipv4={[], [], @private}, @private0, [], [], 'ip6erspan0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@local}}}, {{@ipv6={@mcast2, @local, [], [], 'ip6gre0\x00', 'vlan0\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], 'syzkaller1\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast2, @ipv4=@private}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 1094.284553][T21251] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1094.293117][T21251] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1094.319745][T21253] overlayfs: missing 'lowerdir' [ 1094.345232][T21253] overlayfs: missing 'lowerdir' [ 1094.398393][T21255] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1094.407706][T21255] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 11:05:11 executing program 0: memfd_create(&(0x7f0000000040)='\x00', 0x0) [ 1094.726592][ T2837] Bluetooth: hci4: command 0x0419 tx timeout 11:05:11 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d88eb1a3e9c4c6e0d58d833d7782effd10691833c7764de10c78f8b802e3d682"}) 11:05:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_io_uring_setup(0x7e78, &(0x7f0000000180), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 11:05:11 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x3, &(0x7f0000000040), 0x10) 11:05:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x2, &(0x7f0000000000)=@raw=[@exit, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000000c0), 0x10}, 0x78) 11:05:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae47, 0x0) 11:05:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000040)="c5", 0x1}], 0x1}}], 0x1, 0x0) 11:05:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x81, 0x4) 11:05:12 executing program 3: io_setup(0xfff, &(0x7f0000000580)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x6}]) 11:05:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x8, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x4}, {0x6}}]}, 0x44}}, 0x0) 11:05:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'sit0\x00', 0x0}) 11:05:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) [ 1096.193961][T21307] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 1096.281831][T21311] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 11:05:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 11:05:13 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="7d4b727fe3fb82b7b8e27f1bb250e7a66ab7da95be9335765e", 0x19}, {0x0}], 0x3, 0x6, 0x0, 0x0) 11:05:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:05:13 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:05:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001180)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000001240)=0x98) 11:05:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f00000001c0)) 11:05:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x76, 0x0, &(0x7f0000010380)) [ 1097.112182][T21327] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1097.153871][T21330] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:05:13 executing program 3: syz_io_uring_setup(0x15de, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000400)) syz_io_uring_setup(0x136b, &(0x7f00000004c0)={0x0, 0x7bf, 0x0, 0x2, 0x172}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 11:05:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001880)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 11:05:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000062c0)='oom_score_adj\x00') write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18}, 0x18) 11:05:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNSETOWNER(r0, 0x400454cc, 0xffffffffffffffff) 11:05:14 executing program 4: socketpair(0x28, 0x0, 0x8001, &(0x7f0000000980)) [ 1097.664240][T21340] binder: 21334:21340 ioctl 4018620d 0 returned -22 11:05:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x10000000}, {}]}]}}, &(0x7f0000000200)=""/245, 0x36, 0xf5, 0x1}, 0x20) 11:05:14 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 11:05:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:05:14 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$alg(r0, 0x0, 0x0) 11:05:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 11:05:14 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) 11:05:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 1098.560484][T21359] tipc: All keys are flushed! [ 1098.603809][T21362] tipc: All keys are flushed! 11:05:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003300)={&(0x7f00000000c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x6e9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x11e0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb9, 0x2, "c7d15bac907e738d3cea6a50bb4c5f5cb218ce22004a60e57cf3e7232a9fa6ab7f58179a3e1246ec1b7afd5aa9f318bdc6353c8b5eb716bfaa15555fd94fb343a24cd55c4a17473c544e1496d3695c8564cdcc12883e8132081b24649b0a5677a612b182dc30409959f67f96c127691ae2144b797f8c9339dec869930d444d122712a27ba7c796cdbc4053247e3b7c2a51fd496563cfd17df210c06f276dcb1baa34656426b61c3b788b7f8374c645600872a366f3"}, @NL80211_FTM_RESP_ATTR_LCI={0xbd, 0x2, "cab8800bcf534807beb584eec47461ae586c693eab7ebd53b0aa98c4ee3b652fa8e15a9a29930434355c6f22dca24305cb23f687c7027219758032abd4d1597349da23c82d6aa4f6489d76ca29c0f82ad9e1201a3648789b70f1d7da336ed30c7f31faf169b365830a7d1c29e180e527b91168433f304d4868909a868995c626b173dcb751a12c29475c0c1ce693a78b4082ea669ab42013f0c6cbbf17a536c24d43fb5d89f7f2f568e3c35a9328510ab66f2e1cffc99982dc"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x59, 0x3, "bf6fffd07b5c9d0c3c48b9a43d9944e43c88ec380ea7833767e552fa1e2569d19dcc704137d8a38c010b5ff1f796953f740c4e6b4ffd7f0c9b86aa2e955833f563166848e89018129864d0dc2b179353d9f3c0552d"}, @NL80211_FTM_RESP_ATTR_LCI={0x1001, 0x2, "c4043fad91d580824ec09c924afecae8ee01947caff126982a0ca4caad75e3bc137901464e8f95dc28db3a9b15b89dfce6925c4333d0947f4865975b2ecc6609753c1c96c1c07c3630b05255eac6b8b95dc39f630e660e34358b18f092e54ab9052b2b1f863c22ba893c9adce17c7c270ed17ac48f33fab5670dea89e723a9b024327cfef749bbc246459e877d03b52968618222a9f6142cacf83c554d60b642b752f1b161ef86349a08abc8c8587fe4f77c4bd82dc606b7e7fbc3520864ba92f91e34efcb8e84e303cd4fae21a64933bb3d3af952d50f04ea2bcb833e680c1bfa3049ca83f47d007f5b3cdc1f032515eff41dcd314a5c330a989e2b9daea494aba0982705e868d0f834918d635c30cfd3423fbbd8e2d2c9e7b2906e0f3d0f8b58166e609859268bfc50c2c10626006240874047a7570239421c57ea7db39ef8c89f5d14c43fa0e7c84f244ddf1d91da6a24958900006cfaf38460fdedaeb5f41f8d6b81bea890a13869c17560b5c1ecfd0bf64e150d03252ca2b11a0e8d504d81811b54e7586064595e5688ffb14c6aa84f0b5d1f1180033ae1b5905e573723fd75e0b41c9b5fc7923002ba7277413728de0c0219a52fb681e2713c634fe215ab1d2dbfb4e417a7e41143205e254a4d3a845fb6d93229390317bd1679e1beee6a7e8a7ef5af5f06f6df94ae4699fc356d05e6b9f89ff44799023878e206a0f86dae641c9daca7fa3f46e158cfdb48e978e729845f148feb085f1ae387828299a1700fb0fd0fba7556e9beef5f07d4a4cacc22bccbe757a59798d66cf09c7e3458a49ea98f8fe81a4bda8028c6a8cb324ca2921d69f2bb2db1bfe5c43d5bcb55dea9d1265f8083babb9017aafcb797a3f5b30a1b73e540bbaedd336fea4372d466ff5245deabea2c00673ec6d3ab8936e0ddc54f257bd7a9caf1b9855566bac2a6c5e6cd1e9b47b1b38d369f57171194e69dd8ee1b2bd09453aa20959fbc30476253fd923e3b60b8f31cbf52b8e077f0e725e2bdf2ae997fb5cf9a2a4408d66f7fb682560095f46f7ea29e3a192f0b264feda0347409dc0cfe3335e20efddbb3875eb748a97fd38f5045cb00d161ea9774b98691e2a3648ef60398e9bc8a6d4108add6f413e3f793b8580d3b8ad0b63dd6dc6a61850c13a4a1216cfc586c22ced51496a5b149e8d701d374f67015b16d287571d0f4ecc2f2b3ea061ed76b3c76d2e5c99805d1c2b362424c49216d2a9e981e64a90832496a6d4bff27e80b42efb96313a27599703d0c709f3995eba6b25ca746f99ce0e52d485851bb7a71a452d63df1898ec5629ff9ee3f99a2e64024e63b4fe6cd8a953b36148a234e0c0b3022521e9797accc09fd1420804a61a92e5259a113a042608d5ba437cedf092df8720279c9155313f3de0b579adb90727fbe8a14a16880992f513433fd925053089b30a1bdd0d3d06e3c01eda859503503919360d0eed9365572c1812f50b37796b5a1783b76fa4b49a03924f60f06d7a8c56764b0263c1cfbaa766e871d48bf20bc615a5f11e4120a8435cfb39554a190d4bcce8f45a69182da394c56fc110e1e1c8c920f7c9be702389442d6fa1f55b55dfc6928ac95bccb127c25d4cca307cc0ea7ce62b8c3a8a0542b3b5e2ebcb00dbbdb20df8acd3e08d6e2dd8fd6141ffe56fb50d68884fb3008c980176345a3f1f4695b5b7b49f3135fdfb37df46e3b1fcdb762af67504551cb4dbe87dbe5b001e42c6e917cd7677be631830ac4bc350f2da49e7fbf8a6f61f4996b0b7968400dd637519e45edfcdde59890ac0195531845a558323caf314dbc88d48a14a4e53aa6741fbce8a06724185d968d648a9898578f269f0c4e92297231133a0fc7a45ebc975e6ae9107a00183b6468fee575565f48be64451bac9b9e48b187b6286e0e0d5d96ce68edf1113dba17deb0700729ee8b05770e1835e1c7a5391eb8e7a982d7a31e74b3e12add06d07dfe6068605d6334f07d0ca428752320b8b0a582e1dea87909536ecc6849c1c02793cb518a85215281d22872a440dc4bd94ea587814874c8cb45c24b76ae1b0ee857839fbb76d6bd01602c3efd5556ab28d4eb1f0cd33d32616ae1b1bbb29ccb74a6921dd56964f8cfe42bed1573eb856a19f66a6e92b7739e3b60a4b8b7ba4554e57d1eba174bc7c1df64a88df5cc2431339341b93954948c25bcd2eb676147ac229720d5078dc50bb669b5a9643838dee0ee0eb8eaf2f8a3c6e26ddcedcda9fff3433dbf1760356174bdfc04580c70d63ff9716434e173e926e4de4afdcfd24644d70a31093eae1a66a1395b2d122a62712fe67499bc4f5cf351446ea8a249d48ad2307d5e244fde956ffe2bcb172ac78c05371026c5c7e517ba29a0d3ec91a7d5f864a29d3f02d81a3881d6ed7f9174bde86de15f42f0e2c678baf47f7928a1d55fb3a59ed506d748e1a94eae425de4e277d855197340e6adf5e9090fd27c80f578f2eb1b7b0b941a2e89510fded829a362422a914585d759b16af6eb56c815402d1669c58d084926bf5bd4c0803b5db82a2110af80a6233d2858bbecd47fa126a1cf6187f1b643f3760123b7b51fce87084721ba34fb57888ed0309095bc43a29d241ee68f9178625151cfd08738b4795c844b954fb1d4a761badae9f19d1dd7d54c8aa9d939a526d6162c0786a35d5ae8bd44d87e5d6b0207095d748ba9b8c7fbc77ecb29e3ef6942e36de0d9b683e451768e39f682b9c7a5e9ff44067b93c6727a8e6f6e842b2a3266c43f1c9d185efe6773b0fad6d141082a9213a79670252ef096cfeb4768f0dfae9bbc25b3465abc08357d41f47a8a2a0b87547fc05c454ad736b84d63bef2521e5f2d308a2c257759d09394845f03e696d212d0066bf5f4edc84ce4c65700cc56aad2362f17bac8af5fdd8d594d0c72350aefce6992e158e698e66c8207507b26ae1297fd548c46aea39eba522125a532b4c08229c661a5deb186b204e08276a3441b1600d53a0d0cb7d5592dccd80609098916dc1d3198179b965d1091394feeafa60d23d0b0198e85de3e665f61f8c17e8d4e32c6f47abec5d19d8914d4b7b06e96ad6989a6d5b4b270c4cca9d1d61ed03b8ad9aac721108eef6f58f777c4aa420bb4dcbb8c37d6af6fe258aa0f097d64941162e1f0682f71b25e153c737b6458a53e0a089f0ba289531f473ab9354d563e06fa3d198a3a6759cc1f89ea8955d79e7f464d617c5afdfc7f327b781bf2f14bbed75f258a1af710966d9f9884bc8351a344c35362d54d0a3cc68cd0bac0d523fad805766e6e4d34e364a22eb5c0e44c4db34b09b9ad000b275230fc398535808e18f2cc7f31c91eaa4e6c4faef6429298accc29a4d06ff60b895d91ed6c8f9ae42b41025176d144dda3548b34daca8ac474944852a8c61b3c804db9910bda8426af49717f7a167794825ad6631c7933ad1dbacf3c9c78f9cdf412a2a5e7410452f10c27cbf39a42013d2efb23a6ef58733f52064b6ca6dda043ff58319f9334a9d2b390d9c18089a9887e81263584eb386ebccaaeac07ef0fca17447cd8d8e34ef6d103678a6eb3360eb07d9ca32e30f48ade8e8f19745edc86e72fd4889add1a130cbfdc0bca6c80aa5daddfdf310de9d7355e8cfdcaf2e667aea7c317d02be8136af143f8a53851a4b76b7e557dfad74133c27ea3eb8e285eefcc3a3d14630ca9f996e1f0664e6ee545821b99b2660bba3d6a2550c55ea20a5252e68108129803a1c0176d1c53bd628a29e7973ec5cafbe60ab1b0535e9e2aafc6c13eca99f35755ec2fea8f329d43d1c9df401d72827a3c901f2219d0c9b6a7ff0817dcfb5c737f5faded222afdad778946e9035705272b193382c8f36fcd1534052c2f05349171eb1de60203ee317d4e46e146a1577a82cc1f5fa0bfef08ea7743a4c3d21dff633788737ea579249fcff5ea6e864dd89da7b719fa337fe0e0879b6ddfb8099e52ff9f1d08e3b6d3feacd917944fbad5a044968b7aadc42aba672a4474436fcac89d8efdaf290723da290c1bbc0e36f0b37593cd4bc57f8c5eecb9d59484f4145abdfce6fdb8aeb248782211db94a95a0b75f0dfece580e95d60740de5713d6adfc8851d605bcc42a3d60f6ad3ac575b57049664775919493244eabdbb399ecf725478ffe437c340596586a58b174d3f610f9a2ff6b685cd400a4e15c0ab8a7547bbc1e941c41f350656f54aaa74a8299d232f1ce32db45b3f64f5d583e883462a7c9004c7a697c459490fcfb7f479c9dac493e3023f843beb0f5920656d50a1eb024735d6354249df4d94bcd770f0d7ce9fd4016c4c998cc644b636efc17759ff689a515cfc70aedb032d8bc552f85ca59d6b45fba927b52c2f4b6d4b3d216d6579061715243543ace19dae2facb22c95764a95edbff31e675702e5fe0a0508f41aff028081d3300afa90e805890ed2a3ead77044da3e95e21d00bceff6a7b619e881bb4b6c90de973d40a61ace4873c96cc54f0f47c37aea66ede096bbc0c14c9bfc3c9cc9fed0b5b19a68b7927bd191f1f8638e0d95b20d94a29b0898c146d542ff007e649bca4f5ca4017ccb65c8df6d0b8748e4cf7188ecd7fe5d427849eab4904c70a0903e8426fc349a4de46950dc2de36365d1468a1a88d968aa4bcfb50aae22169f835505cb4f7692e8e88c310b2460069febea48e76570b834e46f367c8cf62c6af911150c2eba8ef4e9a37332ea6345ccca85e2e1305d90f9e46947c2846e49e9dba4047211910ea3b7a33a84d9a6d6042d1fbbef8560814cab15641ee9c93b66e393ed5c41716b4be2a2afac34fa350062b3b7a5676fa00f2860d24308df54faae3c42bc34950ca9cb47fbb074fb6810974b45c281b4e98a981111576a7579176b9da4f681aaeeccac7437e06848011c565cbd6f862eecaca7d68f8ed7f61b3cc0de2b2fa67e30b2f2cdbcc622ece6fe4ef92bc4698972b9364590658a6ce3142672489756aaabb49ecf4d801808a58aeac3836fe4b76e381d56bec9db121b27a62aac11c013f1b6eaadde503aa5d89c6dc46053e110211d5d2f47f3f5652425d5f1403e320fe5605d819266997024e0c538760ae1b1a2113a13200337b209dd9024cff2b1e7510ac3bf2ddaa686aece24c7b35d9377ff5e44a3a681b9afdc194e0c6c4fab5dd071247ab4381f5615d5f2aad7a4933033e3a5e20a49fe90f7a5ae3eb7e5312cc2986bcdfe3e8903897bb0da6c8d2980d22d1730c101c789209e54432ce370b0619bb72e885bed57356d36d3f4a7db80b4f3d4a18e37e3e9cad54c60574e578cb7fb7f4bc166ff1bd05ad2a3fc2bec9574d7690cb53d816d5976dde5366b6b8457bb2c00b156b599b3a68f10d93577ec666b76eb6b4abdb4d2a45aa0741dd79c4aea09af47b62c691fb1d9b3be4eadc9abb3fcbff0dd50b8097466bd2105555ddc87e53d9c537a3d4af3975dde173c8f525daa473523b20910b41f4a5f723f7cff867b8bef4de79b17da231a3f58cc1a929dda79c9dcfdbc2632242a9303d4255fe7eb76afcbe2bf4fc70397f4d2c06391b4e05bf6412f4bc00ee608b7065f21251c861815f5ad445dc22b911fe842c126a702b39083add3ed6420b44c7d1f37238ad151b49aa89e8e4dbd0f32b243f2fd0cb11c4c712428be1900232f361846cc9796834dc33118e92c890306bebef89bdf5c518eca4653167f97145f30c0f83e401f64bc2938ea7df0c223a7b720540ff0cd3d571bcb2eb01f4334065bdf66b912dfaecbd393bfd028001810fb4cc448f2c0993d1ead"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x25, 0x80, [@channel_switch={0x25, 0x3}, @mesh_chsw={0x76, 0x6}, @mic={0x8c, 0x10, {0x0, "5f02c2be05cf", @short="d07c4ab8c90481d6"}}, @supported_rates]}, @NL80211_ATTR_BEACON_TAIL={0x23, 0xf, [@mic={0x8c, 0x10, {0x0, "b702335f30a7", @short="21ede6fb83d0d094"}}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x585, 0x91, "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"}]}, 0x1ec4}}, 0x0) 11:05:15 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4b8c01, 0x0) 11:05:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000140), 0xfffffffffffffd15) 11:05:15 executing program 0: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffffffffffff, 0x0) 11:05:15 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40000000) 11:05:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x0, 0x0, 0x0) 11:05:16 executing program 1: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 11:05:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:16 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7ba0, &(0x7f0000000040)={0x0, 0xb930, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 11:05:16 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0xc8e57a9ce15020b8) 11:05:16 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2c1, 0x0) 11:05:16 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 11:05:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000001840)={'sit0\x00', 0x0}) 11:05:17 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, &(0x7f0000002ac0)={'team0\x00'}) 11:05:17 executing program 4: r0 = socket(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:05:17 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 11:05:17 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000101010100000000000000000000000024"], 0x28}}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) 11:05:18 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "38dc840331dbd6ed907c17a2de36ada458bd2adad118f219085ab3c7197f0db6b00c7afad835376c55090d30de40dccc725d58e5303c286babdd04bd5b2219320d24c49b570608f502ed924baee9c3e1b387c278943f902420dfbbdc211014c8b10e18f5b31d2150ed2e271d04f8686e9b15d498d58ab6f0581ce737231685a13f99e43006eaf507fcdff4f128743cc542f545c31be7f17414bb73cc35d93eae2ff041fd7d7f33fe197b5de617f9a0c414022247218c8f65ad19660a513656f21d7915210c2e89e94962355719c97020178c8e8d013c49670ef30ab38c3d18a8f045bea6cbc03ee121937ae036442dd488ed1c873f9871c33432cf4a287824af662d6b4b77bf4eb5e524c6374a7f7a4a9a66fa80b85c211918415265db2fd529b6dd1627de1dba9f9d8ae633f9a46c3ebd2d315b48a33e4bb719d4fd70420463472b3ee55719534a0bee2d16941e2dd3d5920395b3d60f80deb49a09add699f245e06de21f4c90a38ea584230c9974e225013c4cd3e29842c19c9f44f3321fc7682bf259dc51508f14138ed8fbddf80bef13b6560e67ac5b3bcaebaac8e3d2299226d406690ec77fd6361737cc51e98d29dc22537e81546a23ae5b4d547854167bae518c61e33465c39ed45117f3b0a0a405dce32962a4698a3eee391a155acd3a214ce0616a349d2d2b44cea02334397536e8b98b99c93e76cdbefaf0e63c38912734c19398a339cfc89963c3890a3af519368f221ae93fd1b43baa058a6eff0dca26412b05bfacd93cb71807c49b293307faab2863e08a6b602e1ccdf3984de44f5353faecd4408c25cd37fb7711cbd5e8aebc0a8b4afb0214ed6753b8c466af5995347089c3a0fcf656783f5a7bf1b070bb3efb116698fe426d9ea2195024eea0fb14810b4eed4bcfcc7d84d0fe9224c110229604bdfb6c18d0eafa14100630b4af0d5c165dae49cd159a938bc586b0549f6945fa33e75e92123947e01a9b9c42d1d570a0d141984acc5f46bce7f02c4f47261617d38c81abd6f7679c94f03a8936e2ce1f69a0497e2f17ad56da9dc37fe467c852de4959a1f87aa7ded2632ab7346538be98e3bad3b3d5f391ab513ab46e564e23fe515236d3ea9a197c28b30a3a43bdac0333a2060b557375aa858b9b58287d746ccda0e3f044551f6c8b6ff2adc56b6745011de6406461fbc8203b00d792ec6cb009735c6ff5b01f2677f94134267b58412f20c94c38e7cd025ecda9da4d9191a3dce14f5b31a8158331cec697995cb6b10322e47566420f580e5120fb44b7bf57050620cc3cc0893446bd63a6673be94ec8ea992e650828e7e598344962e46c963b62e3d6c3712c7e0b661d37beb5d69dc18de3b51ed2bbc33f9cd88ea4b709e293de388ebf916684501b1ea9237867a6e89f1084d1d560a88304f0df444a7b7aa46b3529f8fa7f7f6dc497864e768fd2b47f70d8c4cc916cfb3f4c0ab3e78c29bb911521074e48a726ff8c40cf398288c2ef2687eade4ab9202d8fee64a561158e71913f256bce42e5a7d77cb992b2129af9e5b290678a59e2c257ab395f34a6bbcedce0304a9e3359476fc26a2b90a580d10dbf327fbb5a1b912fd05641659812e35c7451c255cd0f29f3eb0652503e7d19986762f5433fb738c871c0fd3c411d645101435ada5d3c5da574f6318c00e32ad458c7b3d154092e6c1fb0f385e551ddd800821dcd8e963f2d68b9eca80c9331b95c161dec1d2e7b225c32d01c6f9b03fa81583823e0b1e098ed10b006f62e62aab613908ff9a9112c413f27356212006ffb7ee6e566d838b3fd3c5aa729c47281cfbc84bf0530c26300cc48aa77314791aa20a4e62c083e11217b53b9cec2065d7467c43539d37546b356e60d0e0a6dc51eee86723bf4a96372bc830e025e0da0a8ec7b456c06658c3f450c71fb6c3bf1605a6e39ee8399f6bde4f8f817608f82b1d4c2f6ef6e0db6c5108e2ae1f8b6a4f8594bfbe30d26cb728e0344993b19efb1e7c66ddb59aa821c697abf1ddf6009dcbd8262cfaeaae68edc27433e5f03a4b5633e22fa983d35376063e195743f9aca08e7da494d4b63939b0835b5051b2910e7501f2b5b401a7bf94b8f84eee28dea042ca01eecf412bbb9e8812091807960c467913132d2dcdca4cf070bfd4e2fe7769cc4d6b60cb7947d2876fd4dac2fd504a7cecbff0d8115e2a8f0e28ca7484441e902ca6c4ef922b6a2e66c0514fcb07ddc6726c9e1ccb5d984364dadfa941d06cd498554f21e692bbd8df6ad1bf197f34f2ef63fe488a7bd37feb36d933699a36cfbb3309debdab6d4de267bdd13b52cebdb342ecfa4aaa47121b4a976b089001c691ceffa4e85ff9216ecd11f3d8fd6a4051c119d142f17f018d20acc59151cb609528230273bae1b8d5916c4139a4347db449106561fee11cefe0d3be3d50001727b4208ffa063f108616781ffcc49c341f5da7d1bbad401a14899628f7bd23d1d2e554f2b20ce4a8a0c9e864af0e0476b5757b566d2b9f6299e84e382bcba9ec4cd8fd746d20d31d0eb36d1a6f79b48f1ce04232c6788030ec7da25adb2f2d136640b2d753b018ab5831445035f612d0730468eaa2bf2d3118170009654e9a0bd190661cedc66df7b64af57b1a7ae96c6f39681335e916020a0f61d16707dd9b6072ef2e2c5026461c225ee63f31d63712b75949eb823614c0f6d0c8734591217e3723ff11ffd5e40e3ba06eb184e36553d9135ada46c0da02159973e2c1549dff9c57410d0b326f277e0ab754691622210b70f706c482017f99407246d097c355fde88c33a17e6282f8d8fedb797f6f0e189f8ce0f2e8dd301180b79591845a74f1ba5f0aabd199adc61881477423f1876d9d76b949b8d67696da763077242171a023d4443fafc3488a22999e5fbdd995d0bc40fa735eec6442ad09bafde75913f1968b6c770bdb813e30336940211fc91a425a86f87910fa365a230078b024cf325584a641474f3a302e9615bbb7ad1efebe23d73ac6deb78b3df3f2744726c7dff4e15b187075d6e4c26f21a174ca4b514b008c46df246ed6a6e33a4dc1f2edd7a6eb7555a09cd522469bd0410c138e0c43ff5cba433abedde4e24f1e697bbaa30b09fd962f9034e3d4b2e317b443f1fde4e1ccd08b1d9600b164418b28c1653ada3e92741264692d6a8bd5158e4b1632f823268ac399ad2a53e19edd40113dfdbd77ecea24579a421559b4ffd1d61b8ed2fd5089ad6eca4a8bb9d312d4c929ba700131ab029e77e2e8041a74e4e87a920585d3254c9fb42c485fe99e66e59dc650b6573983e502ec62a9ce573206b6bbd35228bc911055176727f08d2204052e1d04577b9119ead2aaf92104ff75aa3a98c2b035a3e12788684a61cfa804860c732b54ba47d58224a5ad6db70364171a12cb59db495cf3894f9d8e4eb4eb0afe28aeb0a4f23765b336ecd95d2e350746b259aa9286c8b3e52bbbda7a5ceda3f42931c5bab1f985b458ff6d288ad8b522b640f31398399fa6b53bbac0b324b6e12c0131e316973fe4f6e09617b23b88be84c5b0d888d36b39f5edd166470c724a221a230c6ec1d55d890566823293fa515897ceadc4367d33b5f82b098dd17272dfd00882e8d4dcc501d012e94505c4aaa186d5b3ac7227c8653ee4a2484ae6531e39275197df888d2b13d9690d74fe2d4341b93006b40683a3f83b52b1a6f8711ade0dfa463ed67da8ae9c148ea9619294d64e105217b0c558db7055366115ce1edcf26008fc7b4a11f69a1f993de5325d7d9eb3a6bc183f2e60ab55001755ad958f4265a6ca9b23cca8edbf6e8df55d58bf9729b5ec6dcfd637658971ed775cdb589ae1e1c108d28b317792276bec5217f07c8c896984c3a84b73b45f42b8aa04115963897f2e6215d6ed3f8afe7601e1a8581117856de6c8213e681aa0132f99fa2b61656df5b1d5c62eed89c508c6397ec476471dafba3fd823c00dfd36f55b462dfe3e091a41e6991fef4d8fdf5764acb083907ed58e29536b4bbaaa409ed943fae828059f92543a4462fd5e7dde8644c3faeb44f9ec7ec9f1197a4b62bba5202bdd97a1061bed58f81d28cd35db6e7b57bb59008952278bb170dda863e1a3c67150aec9fa98d97340654da0f31b43e1f23effbd18b3a9fb950105270445f8a4a722a8a9988ae8fcb7dd5bc6d3390fce3bd3760be1f25bbd360fb363ac1261b02b3843a0cf08b8f74c54ff2c28001f8b9e3ed30949611ced011fa6ad685f8d7cbab4521b9e3a7116027718666ccb756dec92c08d087e0fa425a21a95fcaea0924d4a487d4894c3a17e5c9d11e6c579449ca23a1943217db0407bcb2db922080f29767fccc1f8b9ad00aea8b32ffd465e69c637ddbfdf7d9169c3040470fb68a69fd71ad063dc7ecf7b1d773358c5649a1c73bb934f857025a08b6f7f98afe8a95122bcb09282e1d54c23bd749cbb5373dde00404d4bc04085285eeab4005bb76fe408035c58b324a74f68692531568798a2dc2c6825fc7be2588a0240411547b438a0e884a43c77364a27603544787a1d4bde6af3d3c83144f69745437ee070db882025c899a90f7c1c4b9250640e8bfc08d4ff46617e4395c82c614fa36dd11fb972b4e535b67b70c9a5d8befb5dd1c2051707a5acc9b1c6b129e7e13f25ab7c3936d5bb0c526ed5394201ff3455e47cc0336b63d1edc293af04a147eb22e04267e7332ebce62e54267e7a78fd122749bb2eff4907a443d515ff1516d240e9fb1e345664fc5b66ad0f4c17a1652a3b0c7a76c88c73bfdad2785bd9a62f2cf800b81e1b145155baf032a507845d22ebd2f98405c7ad25b15a55a20e469e80181621be91e46bb5523e7a015bdf2a4a26bfa9ebf65c3fede9d862f90c7312c695351a2336268e69a1c1112e72e028a6618662edf0864b90db89ceeede8bf0977a37f7c6eeccb1a858b217836ba2fa6696eb911828bbeb11642689f6d2d06aa176a006f473a8d3f8b249e9a33c9303e28cf40fb5443f20d570cc801c151c1d86a844ec90b18f533b952f9c6d961a713b0969b49af5f5e0c725cfd16f7dc3254f589700fa3f5bef616288e2a1c62149e4dbc430987bca408bb63f4e90550070d4ddd38edde7e2f018046b469c66e2cd291fb3272704dd44f69dc0cfb8abe28b6f4e10b1024a52d8add7c09c4a7a46fec375c32359b24d2c2c59c2ade4819aa4de158339f551255347f6bc44e0d40e1a0466b57a9f998edc45ccee6fbb486b96b5b4243057f233232be59bb0d62e98c95c675d71d3572f7e90c3a9780828fcdeb33b74b22ef618b569e59ec4a538a94127d4593837133a8df22e801101376bfdb1d57af49575816e0fb8b48ef21c0327f139197c335d99a54eda0bd3ebe37da94b96c595f73ae97c980bbbf3e1525a9497"}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair(0x27, 0x0, 0x1, 0x0) 11:05:18 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:18 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001700)) 11:05:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 11:05:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000480)="bc", 0x1}], 0x2}, 0x0) 11:05:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x4, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:18 executing program 5: syz_mount_image$qnx4(0x0, 0x0, 0x0, 0x1, &(0x7f0000005940)=[{&(0x7f0000003740)="bf", 0x1, 0x256a}], 0x0, 0x0) 11:05:18 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x20000090) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 11:05:18 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80) 11:05:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0}) 11:05:18 executing program 4: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x105000) [ 1103.257454][T21453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1103.370274][T21453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 11:05:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)="d0", 0x1}], 0x2}, 0x0) 11:05:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0xffff}, 0x10) 11:05:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x70bd2d, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x4}, {0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc1}, 0x0) 11:05:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0x0) 11:05:20 executing program 4: syz_open_procfs(0x0, &(0x7f00000062c0)='oom_score_adj\x00') 11:05:20 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000240)="1e", 0x1}], 0x1, 0x0, 0x0, 0x14) [ 1103.784264][T21465] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 1103.880983][T21467] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 11:05:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x3}]}, 0x1c}}, 0x0) 11:05:20 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0xa, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000640)={0x14, 0x0, &(0x7f0000000600)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 11:05:20 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x8001, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:20 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x1f, 0x0) 11:05:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 11:05:21 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x9}) [ 1104.554492][T21479] sctp: [Deprecated]: syz-executor.5 (pid 21479) Use of int in maxseg socket option. [ 1104.554492][T21479] Use struct sctp_assoc_value instead [ 1104.597138][T19663] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 1104.837109][T19663] usb 3-1: Using ep0 maxpacket: 32 [ 1104.957786][T19663] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1105.190442][T19663] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1105.200225][T19663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1105.209356][T19663] usb 3-1: Product: syz [ 1105.213865][T19663] usb 3-1: Manufacturer: syz [ 1105.218806][T19663] usb 3-1: SerialNumber: syz 11:05:21 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = io_uring_setup(0x1030, &(0x7f0000000000)) ppoll(&(0x7f0000000080)=[{r1}, {r0, 0x9}], 0x2, 0x0, 0x0, 0x0) 11:05:21 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @remote}, 0x2}}, 0x26) 11:05:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xd, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:21 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x31, &(0x7f0000000040), 0x10) 11:05:21 executing program 3: r0 = socket(0x2b, 0x1, 0x0) write$bt_hci(r0, 0x0, 0x0) [ 1105.563636][T19663] cdc_ether: probe of 3-1:1.0 failed with error -22 11:05:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 11:05:22 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) [ 1105.766517][T19663] usb 3-1: USB disconnect, device number 11 [ 1106.562707][T19663] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 1106.806670][T19663] usb 3-1: Using ep0 maxpacket: 32 [ 1106.928663][T19663] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1107.107608][T19663] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1107.117178][T19663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1107.125335][T19663] usb 3-1: Product: syz [ 1107.130111][T19663] usb 3-1: Manufacturer: syz [ 1107.134870][T19663] usb 3-1: SerialNumber: syz 11:05:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001880)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) 11:05:24 executing program 4: setreuid(0x0, 0xee00) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 11:05:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10041) 11:05:24 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000001880)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5450, 0x0) 11:05:24 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1, 0x0, 0x0, 0x14) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000240)="1e07", 0x2}], 0x1, 0x0, 0x0, 0x0) 11:05:24 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) [ 1107.581559][T19663] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 1107.726457][T19663] usb 3-1: USB disconnect, device number 12 11:05:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)=0x7) 11:05:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x14a}, 0x40) 11:05:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, 0x0) 11:05:24 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000100)) 11:05:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) 11:05:25 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0x5452, &(0x7f0000000000)={0x20}) [ 1108.847380][T21562] binder: 21555:21562 ioctl c018620c 20000080 returned -1 11:05:25 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000200)={@random="4725309b0292", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e6688c", 0x18, 0x21, 0x0, @private2, @private0, {[@fragment], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "52ddde", 0x0, "43fcb6"}}}}}}}, 0x0) 11:05:25 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000240)="1e", 0x1}], 0x1, 0x5000000, 0x0, 0x0) 11:05:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001880)={0x10, 0x21, 0x1}, 0x10}], 0x1}, 0x0) 11:05:25 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000880), 0x4) 11:05:25 executing program 0: clone3(&(0x7f00000011c0)={0x80200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:05:26 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:05:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 11:05:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200)=0x81, 0x4) 11:05:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x60}, 0x0) 11:05:26 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)='\\', 0x1}], 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000001540)='./file0\x00', 0x0) 11:05:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000080)) 11:05:27 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r0}, 0x0, 0x0, 0x0) 11:05:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 11:05:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x9}, {0xd}, {0xe, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/245, 0x4c, 0xf5, 0x1}, 0x20) 11:05:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) 11:05:27 executing program 5: r0 = epoll_create1(0x0) write(r0, 0x0, 0x0) 11:05:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000ec0)='/dev/video#\x00', 0x0, 0x2) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000010c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 11:05:28 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 11:05:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a044297f"}, 0x0, 0x0, @userptr}) 11:05:28 executing program 0: syz_mount_image$qnx4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000007fc0)='/dev/audio#\x00', 0x65, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)) 11:05:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000002d40)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002e40)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "350d911e"}}) 11:05:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x80, 0x0}}], 0x1, 0x0) 11:05:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000002c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000280)={0x360}) 11:05:28 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xffffffffffffff18, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c161c39", @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf2530000000000099002000000007000000000036000000000000003600170000000000360030000000000036000b000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40884}, 0x0) 11:05:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, 0x0) 11:05:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 11:05:28 executing program 3: bpf$MAP_UPDATE_ELEM(0x1d, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:05:28 executing program 0: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000004c0)) 11:05:28 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x10e, 0xc, 0x0, 0x0) 11:05:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, 0x0, 0x0, 0x2000, 0x0) 11:05:29 executing program 4: io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 11:05:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x40) 11:05:29 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x1b, &(0x7f0000000040), 0x10) 11:05:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xe052, r0, 0x8000000) 11:05:29 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$tipc(r0, &(0x7f0000000140)=@id={0x23}, 0x10) 11:05:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 11:05:30 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x1, 0x0) read$midi(r0, 0x0, 0x0) 11:05:30 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) 11:05:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @private1}}}}, &(0x7f0000000140)=0xb0) 11:05:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5000, 0x0) 11:05:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x300, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x4}, {0x6}}]}, 0x44}}, 0x0) [ 1114.315414][T21667] netlink: 'syz-executor.5': attribute type 11 has an invalid length. [ 1114.335864][T21668] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 11:05:31 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FICLONE(r0, 0x40049409, r1) 11:05:31 executing program 2: setrlimit(0x7, &(0x7f00000000c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) 11:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 11:05:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000080)) 11:05:31 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x49) 11:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 11:05:31 executing program 3: clone3(&(0x7f00000000c0)={0x0, &(0x7f0000003d80), &(0x7f0000003dc0), &(0x7f0000000080), {}, &(0x7f0000003e40)=""/4096, 0xfffffffffffffef2, &(0x7f0000000140)=""/131, &(0x7f0000004f00)=[0x0], 0x1}, 0x58) [ 1115.025337][T21683] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x68, &(0x7f0000000200)=0x81, 0x4) [ 1115.141169][T21684] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 11:05:31 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vsock\x00', 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 11:05:31 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x5b}) 11:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000004880)='batadv\x00') 11:05:32 executing program 3: timerfd_create(0x0, 0x81000) 11:05:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 11:05:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:'}) 11:05:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1a, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:05:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002003, 0x0) 11:05:33 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000001880)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x500, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:05:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60001, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@raw={0xfe, 0x0, "ec5538c3c14d"}, @s], 0xc) 11:05:33 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001c40)) 11:05:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 11:05:33 executing program 2: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000068c0), &(0x7f0000006900)) 11:05:33 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x2e) 11:05:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000340)=0x14) 11:05:33 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2020) 11:05:34 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000140)={0x10, 0x0, 0x9, 0xc, 0x9d, 0x81}) 11:05:34 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7ffff000, 0x0) 11:05:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @broadcast}, 0x10) 11:05:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x45}, 0x10) 11:05:34 executing program 3: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x0, 0x4002) 11:05:34 executing program 4: perf_event_open$cgroup(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:05:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000002c00)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) 11:05:35 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000140)={'team0\x00'}) 11:05:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) 11:05:35 executing program 2: select(0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x0, 0xea60}) 11:05:35 executing program 4: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:05:35 executing program 3: memfd_create(&(0x7f0000000040)='\x00', 0x4) 11:05:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)=@buf) 11:05:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{0x0}, {&(0x7f0000000300)="17", 0x1}], 0x2}}], 0x1, 0x0) 11:05:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, 0x0) 11:05:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x7) 11:05:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="6fbaa429130a1c98df252e080000400003"], 0x74}}, 0x0) 11:05:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f00000006c0)=@raw=[@initr0], &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1120.075920][T21769] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1120.084410][T21769] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1120.214204][T21773] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1120.222669][T21773] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 11:05:36 executing program 5: fsopen(&(0x7f0000000300)='cgroup2\x00', 0x0) 11:05:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x17, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:36 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x80, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 11:05:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x68, &(0x7f0000000200), 0x4) 11:05:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x10, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100), 0x8) [ 1121.006604][ T8485] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 1121.246657][ T8485] usb 1-1: Using ep0 maxpacket: 16 [ 1121.370151][ T8485] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1121.383668][ T8485] usb 1-1: config 1 interface 0 has no altsetting 0 11:05:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:05:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 11:05:38 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r0, &(0x7f0000000000), 0x6) 11:05:38 executing program 4: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000101010100000000000000000000000024"], 0x28}}, 0x0) [ 1121.567218][ T8485] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1121.576591][ T8485] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1121.585847][ T8485] usb 1-1: Product: syz [ 1121.588997][T21796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1121.590524][ T8485] usb 1-1: Manufacturer: syz [ 1121.604478][ T8485] usb 1-1: SerialNumber: syz [ 1121.929366][ T8485] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1121.979080][T21796] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 11:05:38 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 11:05:38 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x300) 11:05:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1122.133919][ T5] usb 1-1: USB disconnect, device number 17 [ 1122.946582][ T8479] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 1123.186718][ T8479] usb 1-1: Using ep0 maxpacket: 16 [ 1123.307531][ T8479] usb 1-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1123.321074][ T8479] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1123.488763][ T8479] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1123.498469][ T8479] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1123.506943][ T8479] usb 1-1: Product: syz [ 1123.511214][ T8479] usb 1-1: Manufacturer: syz [ 1123.515942][ T8479] usb 1-1: SerialNumber: syz [ 1123.589834][ T8479] cdc_ether: probe of 1-1:1.0 failed with error -22 11:05:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 11:05:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000080)) 11:05:40 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x16, 0x0, 0x0) 11:05:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[], 0x3c}}, 0x0) 11:05:40 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x64c718e3365bdaa5}]}) 11:05:40 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e13c21b50631ccb328b26e5ce98d89f2065a9c05", "3bf64e6c882983945cd13a2c2ee9a1c230040946"}) [ 1123.725151][ T8479] usb 1-1: USB disconnect, device number 18 11:05:40 executing program 2: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) modify_ldt$read_default(0x2, 0x0, 0x0) 11:05:40 executing program 5: fsopen(&(0x7f0000000200)='erofs\x00', 0x0) 11:05:40 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000000080)) 11:05:40 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000040), 0x40) 11:05:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x33fe0}}, 0x0) 11:05:41 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000014c0)={@empty, @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "498e886ef80e4a751ef0a72a25c450fd3f14135f61132c8879a658ccb319601b593d52a060f5fcd52507037d7a6fdcc523f3caf37a0e742a7bca3f240974fd94"}}}}, 0x0) 11:05:41 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x2, 0x0, 0x0, 0x0) 11:05:41 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 11:05:41 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x101140, 0x0) 11:05:41 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x200, 0x0) 11:05:41 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x8, 0x2, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}) 11:05:42 executing program 1: mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10030, 0xffffffffffffffff, 0x0) 11:05:42 executing program 3: socket(0x0, 0x80400, 0x0) 11:05:42 executing program 5: r0 = syz_init_net_socket$x25(0x3, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) 11:05:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000080)=0x8) 11:05:42 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x10d000, 0x0) 11:05:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 11:05:42 executing program 3: bpf$MAP_UPDATE_ELEM(0x13, 0x0, 0x0) 11:05:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x6, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x420}, 0x420}}, 0x0) 11:05:42 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xffffffffffff58e3, 0x7ff) 11:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 11:05:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x64, &(0x7f0000000200)=0x81, 0x4) 11:05:43 executing program 1: io_uring_setup(0x140b, &(0x7f0000000280)={0x0, 0x14c, 0x2, 0x0, 0x1c6}) 11:05:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x20000000) 11:05:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x7, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:43 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 11:05:43 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 11:05:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000880), 0x4) 11:05:44 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r0}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={'crct10dif\x00'}}) 11:05:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_sset_info}) 11:05:44 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='{', 0x1, 0xfffffffffffffffd) 11:05:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:44 executing program 4: set_robust_list(&(0x7f00000004c0), 0x18) 11:05:44 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4e) 11:05:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6364, 0x0) 11:05:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x38}}, 0x0) 11:05:46 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), 0x4) 11:05:46 executing program 4: r0 = syz_init_net_socket$x25(0x3, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:05:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 11:05:46 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000002d40)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000002dc0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c69fcac2"}, 0x0, 0x0, @planes=0x0}) 11:05:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8901, 0x0) 11:05:46 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 11:05:46 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000300)) 11:05:46 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 11:05:46 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/89, 0x59}, {0x0}, {&(0x7f00000002c0)=""/222, 0xde}], 0x3, &(0x7f0000001680)=[{&(0x7f0000001740)=""/81, 0x51}, {0x0}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x3, 0x0) [ 1130.715798][T21958] can: request_module (can-proto-0) failed. 11:05:47 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80002, 0x0) [ 1130.786116][T21958] can: request_module (can-proto-0) failed. 11:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 11:05:47 executing program 4: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2025c9388a71177d) 11:05:47 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) 11:05:47 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x2c, 0x0, &(0x7f0000000080)) 11:05:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x88, 0x0, &(0x7f0000000200), 0x4) 11:05:47 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 11:05:48 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180), 0x8) 11:05:48 executing program 5: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000100)=""/234) 11:05:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000008a80)={&(0x7f0000008600)=ANY=[@ANYBLOB="80040000130004"], 0x480}}, 0x0) 11:05:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x3}, 0x14}}, 0x0) 11:05:48 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x5}]) 11:05:48 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000640), 0x8) 11:05:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 11:05:49 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 11:05:49 executing program 2: r0 = fsopen(&(0x7f0000000100)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='.\x00', &(0x7f00000001c0)="05", 0x1) 11:05:49 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000080)) 11:05:49 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000001}, 0x8) 11:05:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x11) 11:05:49 executing program 4: io_uring_setup(0x318e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x88}) 11:05:49 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x5, 0xc04901) 11:05:49 executing program 3: prctl$PR_GET_SECUREBITS(0x1b) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 11:05:49 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 11:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000003440)={0x4, 0xffffffffffffffff, 0x1}) 11:05:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) [ 1134.009065][T22036] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1134.017489][T22036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:05:50 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x22, &(0x7f0000000040), 0x10) 11:05:50 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={&(0x7f0000000400), 0xc, &(0x7f0000000580)={&(0x7f0000000900)={0x1ec4, 0x12, 0x100, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, {0x0, 0x0, [], [0x6], 0x0, [0x7, 0x5]}}, [@INET_DIAG_REQ_BYTECODE={0x25, 0x1, "b6a31e19d2b2bf53b904d2c92c202d16f887d11e67ae8fe00a456f89f426963eeb"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "2cffcfed2c23f7caffc0745217a6300a050061961b35dcdebc44c9146a8bcf4c586b88460b960fbf5fb9ec1818b4b4857064b8344d82168ab9093b0b7f3e24b0594e69b8369bb9c62d508d8c39a59c31e42d409e41b06a8f928ee9f0ae0ef4fc7e34198bece59c4b7e7ccc0866038a68cad4cbb98727f501733a7e58cc5271a9698a2c80381b0e16cc1f8ef0b404b4caed725057a394c6d531b5ad47e0ffc2dd1a108a946fdb458df720c935c04a7d638b"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "f724cf12a99d4d42f34db7c77a1ec23335029a3247baf8915c3b28fbf6998349f41c21fa16a632af5b1cf50d8b2ced3edf574ff3ece2035f33fbc78d77d1000df52f4c3a3e2d0d76cdfdb754e17c33ebac5383cb3aed4bff394cbdd1540ff2c163f71fde5c65bcdb79434afd74b5ab154dc76c084c1503220b234c3eda9d7270e23a783c67802b692efb47c3b7cdb683cc812ec89b9e57383a32d3f43223ce291a67d14bc3f0d37f868f99d86a"}, @INET_DIAG_REQ_BYTECODE={0x1002, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xcda, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1ec4}}, 0x0) 11:05:50 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80044dfe, 0x0) 11:05:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x0, 0x700}}) 11:05:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 11:05:51 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000300)) 11:05:51 executing program 0: mq_unlink(&(0x7f0000001200)=']\x00') 11:05:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000002ac0)={'team0\x00'}) 11:05:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'tunl0\x00', &(0x7f0000000280)=@ethtool_gstrings}) 11:05:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000000)={0x1408, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x75, 0x0, 0x0, 0x1, [@generic="4d5ce5e300dc116a6278d39b5197ee057e5174089b54c5ded5a3b582410f8452474fb84b0ea2f0c60d3882c18c9c6bebe4cd78ea1f7c9412b0a093ade6d79b5dd6824e526505", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="4d13684562e51b04d40036e1430342eb825408"]}, @generic="270f8d2ae24b5e9ce8169d8077e9bd657f627089181b182180e6b98079f1b27498658a43c6b5452758715b56c01aa656b9cb701726ac53fb20488428c93a294239aba00b7132e4bc82bfbfacc9e53524a69dee9614b78a864ae9b2cf953067306e3c65febcfd7f10490d4975ebc168939724201e51e74c6dad3a95854c45f09bbcb77eb1c7f4e7db2dc8094d2f34d999703a3bc5737c7603d407c6fef7e8c02c09f69ad0f2c71cbcff0bf034509fb508619e7ab27677bdca52f22dc4ac4db430a5e705ad38", @nested={0x65, 0x0, 0x0, 0x1, [@generic="cfada9b753689e78e1f94d0889e5367ca10a5c2974b0bbbb8e8f521c83ac08e677cf47c39727dacbfe57252e158b7b9cccbcbcf626c2f349bfeadd21732aedb3e95ff745207354f30c3e903e89d11422516db5cbdb91e4b57d", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="4d701238cc8b09017ddf0a1952d923cc921da04a2a253d6be9bba9d8336dc149e35ab3f4628829cf2e5a331104e34f6442feb9ce5d92960da79dd3f1140f1e10d2bb5de633967262038709e718bb965a1226ea78eadb982b8b153378c64f4b26c8534fe895aea3c3a96fa97472a5de16ce4261a6983ab7a3167757c77076f3ebf9c4d3a3ae53ce3e2f0ec588cbf67ff3b2b62c2c", @typed={0x4}, @nested={0x1b5, 0x0, 0x0, 0x1, [@generic="c714587e33a5ad0be72f334c9c935da7e3206da9291e635cbae54a4133b0b12526e7697db7c8c177e43330480451b722c76e6bf202df2ec2fa2e7b7b06522d51f07e1c99274aa2826a4a243a199a9a450d7e89b8473e63f97d8919479ef366c32f16a179c691d59825d228a43229df030518f0ba8961c8a5b455a721283aa4f6da65fc7c34da1c08a2c1e0cfcb768f27161a88261140b8e856274ef38dbd842645bc25b67e2e", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="6110c039d915b4e55fde52d999d2487e39f411a018b1d7a49b134d53abb4e1afa3657f0beeeb909445d3453281dd44d81b831faa82404aa846e89a925af42c37e631659593dc19d530a9809e8b5d8aee93268fc326b0d8fe998e31147d3f96e15b87e53cad3b0e101d5bde37fc1b4b2809089a7ae71bb65e5d029f83cb19006f9d641f8b17b1fb6f", @typed={0x69, 0x0, 0x0, 0x0, @binary="f71c10ae56c5a03ad827b69dbf0516520bb1e9e25ddc345855b69e64920f0905b6145ab05de9f10aea38b06ef70c4fc0dc8e91202423786ce3c6c8f1062f866aca7296f06fd26c49b1f976bb19ea5f125901796ec09c661b64a4f0b96d0068e4fe570d0018"}, @generic="38b93c1ca8461c", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="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"]}, 0x7ffff000}, {&(0x7f0000001440)={0xabc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1e5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="009a94ec3a522daca6565681c4bfd7689c635e135ad73bfb8c123aa78e21823721e5ade2091c5a59b5f358ac6130f2b389356f24767d7aa083c7a31b63f3095493d855be1ab3f295f6e528ef186ab6175545550dd32622d5fd1b1f3653327da04693a7788709750ccde86764ab98989be0ddb49094dcc417f499c64104e6d4b276db8ffd2cb4e396d069b580dbdaf0a032730533f049b18f3b58afa83135d8e4b7909f0819dbc349d9f17f521d9f4c549cd1a709927c2fdea9e9dd5586f6d434d67259979f5e3e1ceffa3d64b6af75d20f30385d96770af3d19306cba27db80533e4271fc2b183573989dfc2ace04841c01a460b", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @generic="fc557ba4b61a0bf7b143f74664f2bab03b58a01b3ba63d62baa4255a57309cef613aa021219f63ec53407d62fc878d7962204beca583abe1ecc87b038527a4d9e0e6d81df34df00a8586f4988781aef00e309b49", @generic="e9c4aaeba0fdc392da5be7d024e17e11d86ec99b564bde71bcfed4aa50d52c6eb64f", @typed={0x4}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @generic="240992575b0775220a77f3add66ffd39b4b8d0071e0495cf47e37c31b9a2d691b970989546802d15e220c85dbcbcbfc5c250fe0241ac3926faca74bc384c80187ca615cd95508c438f824d"]}, @nested={0x109, 0x0, 0x0, 0x1, [@typed={0xe, 0x0, 0x0, 0x0, @str='/@\',$.:+-\x00'}, @generic="4a6860a8f54009956a9563c080ed799a1d91cfbce18c9055782d933d2586347dfc9174c8cc90ccf242fb0570a0c4301867e43bffb11ce265302df47e2c08be157e3463b80d688a503db782841ab75e75d56ce70957d68854ec859974cb771e2e2fa09d8b70f16aa036fd1b872005d30c5284068d0971c9fbf3a5509a79552c167c0bc20bb6c343e00bda768e97e4c0e96f0cec9c52e6226c8c731773e30d672eac971c304ab3ddb4e6e7397eb18159a30c9a7a7077c7715b210c65eef49ea6088ea24ac515e943a4653b8b6a1f65d042e7749fe309736e2c379cd94d62f5532e3322e48ab922ae89fc5e3667424c9f1e73c322f340"]}, @generic="0bc7fd05c56a23829f793f67834b734330af0f9073b8fda70d608f9b60b1af71a5ea06e7f6", @nested={0x78d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="6c9b3837542cc098803b24a5c2234e220838e59e10ae84c5f77a193c293f11b6a5715c4944f8f8aaf34f71edb448d91ab6bd19ffacbbdd0f24e2de08509c095933f75ee774e28fbc48e3b0d6216eeeb4972bfcd03c510ca1b52ec33a398384bdad01e74883220b04ea9d4c863d7e64b30d1d541b05f404b2e1549d8939688e889bc67dc964769ef77568543d7ac4860b52134f97fc280cb6b5483ad78f29f7289deee9c1ed81661c02a69913011bc55b4c38b7b4d19d9fe0439e35c820b2e53565f3f137d6615e61b8407982d3fc240e09a93feb65eef65cb18ce89cc71959fd45601cb74780f4cce3560781d007336e37f042d917283bee851dbb6c4b349cbd265dead2c05c14164d5a4369cd97c80bdf150d377f94e348591ece1f94b119998a68e0dadf1943ee5a5a3a992aa2da2e47752e3dd5d44e70d7868d9673e9c6d6ac2a85e68f79ae200b29537fcc80b5703d6ef60f035647bfea3d62dcdedf846ce8fbe30a39c7a2495837b3def297f9592a940b3e1e0c76f789841218fd5bad9353aaa9c40c6f953ab0fcdcbe8f0d74e10ca253873b2e71919cc602ce92a7db0216141f055a3f0817912cd6d2bb4f136635898b3ba810edf38f1a1a7d20694a71f369680167af5185c77d1ce6497a56f1d0e06368fe48bc7f6d1d2e6e207a05b2b0536f54d5a9925c973df70701985c4071e443262ab5ac2b68bda36a76233567901c7bfcfbc5b2374cbc84feb9eb530f8048502b69c45897d00a6bef8fd95fc610a48030b91e0e23b0dc694263c4612929fd21de81ed79d389bb0cea0bcf8de0163dfbbc78a387ba996d04b1f0a64bc6f8f3dbb80af1d69a3507f05730f9bb220b76a54b3cc4efc7fb0fe324002d018ca4cd99f3b8bd8c9ac47274dc1d034d9ecb86de4f3716b66947fb71c661d77664506daa5580ea7fb91d8f052c5b9866a8d86a8ac869caebba754c9c233c805b732e13e55b5767e1be46546610553f0cc0681cd10e5eb314d890dca057fc851c578f47846ef66b6233da6506564fd803f1b74eaac7de9d3f32e7c25aa933a78657c5ffeb6c7de25f48a4d2148631f9c1fa2f5ba631a790d1afd202d0a5853c7e829f48d04d999aa6f5d58184a5b19e20b9027180278cc72510d84a8d3fecb3e7686f5090e61eaf7bc0af9979315bbcc1a68946b4685e76b95d2a913cdcf13e3ec5d1591712e4b3910dd755da50e68d647123e2c59b141e0723f57871beeef9049a3819ad24e01f0d48e6c92e77d519c68cf585a8790dfcace7f4ff0b9e7ff8329414fac4b42485878ef0d492e5b028ae228fd65339cf2e0a8be2700fd1ad1009a316ce7a8d1eb189d5f7d7297a03c1ed446e111e1f23fab03af5f93359a74e993754745bf01bd4ab9e5ca3f49db2a9197002380b90de8ba6122fb6239663c3b90f940bd5e5f5502edcf9ea90ec510eaa9d6ce50445ab86f9f0747ba5cfd54460f783ba974e41958361c9ec7ff10fcfae71eb084937fceb206d72f268ce20078ff19965da7f704947922e07b9aebaf16697bcdfa5668fb00b12fda7a07acab8fd338bcd6cdf1e0ba2221acdfbb30027a5cee24c5513d896eadec95b53943b399ce5ba740e2f5f6db6d82e616800974ebf153fb8496643ee42be25500b923b3742ef8a16632a6786d036a201e9166e0dd848d210b73c57ab3f20fcf586838cfbeea6156a8e5e2aa5c94092d3c83fca68321419bc19b6520d7984e4dbfb29a8044d91120804d6ddaf9474ac69d5505cf4ed65bd33c39207d13ef299ce695574280e6addac8e8b7a5e44c3a234e27f2ec96c917a1ed33fafe00aa329950dcd6dad82d8b051415bac8d444045db8bfa0fe204c81455c9f502566e143e6a437c762b273db970763fa35e1efad37948b7a623f9473f432db91caf7c2f5488b0ec5540482c97a74b2248eff9b0e5112dd1748bb22c8e32fe146ff0ba7425ea7380ef7faa4516b39aeeae7f8cc0604d0104325cf29e573a9c9af7847d8e23bba054b47fb62f65d09f6816beaef2579e81674efdddcb363f7fc2a020e4fac7dededb54acd3aaa1ea239cefe9b91676d6456c10f06c1288db06a37c31c9beb90392b738ce036b2ec7e1f9d660565f4e1352d0426f914316ba8211d389968973b70854488e89026081e7e7178e5f2ec62bb41a7d224b9d4031e65dba85e92734b106908f376d8260f5acf1f038b6027a5210108e5af1f0e9ce7164565dc73a3978343248a91a593d6f46e4caadf4cbb73208f6258f9c2975c50054cb49704eb0f70fac7b5f338d52142822094a8c7519e57501fbffddb5119becf7a842df6d2b8ae00316d48336e6258040aaf3528461a5db82509df1964d60eb96d9ceedfeb2c91b210cc24d8b0431b90ce43e17ab95dc695b461a16720e0a372e1922d1ab99f8194b204b306999a21e9dcd4343fec8c291de03fa7ab5f7f7fdfb33dac78272c96a80a5acd62787960b6610330af71f21042a05f8e34323772d25e8181e7baf5aa58e07845e1c5a7ae5e998a4c0388a5dcd766121d75b1218be3f9356ae5b234cae40156cc86108cf8f100384c67bfbfcf1d1f8c24c873f79abffff69bd9add767bb815dcec04f9eea54e13ead173a40ec99026360ed78c00024db5089f8d9a21887d1e34f979d603507bb20f0c138393763e75e7f1adac2654d80313eeb50a27b2e2af7dd78e0752f79984ec822548b685f0e61a9d978b"]}]}, 0xabc}], 0x2}, 0x0) 11:05:51 executing program 4: r0 = syz_init_net_socket$x25(0x3, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) 11:05:52 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 11:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) 11:05:52 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1c, 0x0, 0x800, 0x0, 0x15e, 0x1}) 11:05:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x24, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:05:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 11:05:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000015c0)='batadv\x00') openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001700)='/proc/thread-self\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000001ac0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000001e40), 0xc, 0x0}, 0x4001) 11:05:52 executing program 5: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000000c0)={@l2={0x1f, 0x0, @none, 0x0, 0x1}, {0x0}, 0x0}, 0xa0) syz_mount_image$bfs(&(0x7f0000000980)='bfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001d80)=[{&(0x7f0000000a00)="8123998905a7bfe0f15b27c079455cbac45ffaf27f70786023bad54f4fe32109585c6e235e76190895469aad25b9921713dc7bae87854a85b8c8652c633fe1b5c2636576024a6808b1ab6efee48a69524ec7381044", 0x55, 0x5}, {&(0x7f0000000ac0), 0x0, 0x1}], 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 11:05:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:05:53 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002280)={&(0x7f0000002240)='./file0/file0\x00', 0x0, 0x8}, 0x10) 11:05:53 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) 11:05:53 executing program 0: syz_io_uring_setup(0x3b7b, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 11:05:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0x3, 0xd, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:05:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x2000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x5452, &(0x7f0000000100)) 11:05:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4}}, 0x2e) 11:05:54 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040000) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x84}}, 0x4004000) 11:05:54 executing program 2: epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x24) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) syz_mount_image$efs(&(0x7f0000000480)='efs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{}]}) syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000001cc0)='ethtool\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) 11:05:54 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000007fc0)='/dev/audio#\x00', 0x65, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 11:05:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001880)={0x24, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@mcast2}]}, 0x24}], 0x1}, 0x0) 11:05:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:05:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 11:05:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 11:05:54 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) 11:05:55 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x24040880) 11:05:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) clone3(&(0x7f0000000340)={0x141801300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 11:05:55 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x11, 0x0) 11:05:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000061c0)={0x0, 0x0, 0x1, '\v'}, 0x9) 11:05:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc00455d0, 0x0) 11:05:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0xffffffff}, 0x10) 11:05:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x407}, 0x14}}, 0x0) 11:05:56 executing program 5: syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='localcaching,quota=off,statfs_quantum=']) 11:05:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000042c0), 0x8) 11:05:56 executing program 0: setreuid(0x0, 0xee00) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:05:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="c8010000380001"], 0x1c8}], 0x1}, 0x0) 11:05:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) 11:05:56 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/25) [ 1140.123056][T22160] gfs2: Bad value for 'statfs_quantum' [ 1140.234399][T22160] gfs2: Bad value for 'statfs_quantum' [ 1140.943757][T22172] IPVS: ftp: loaded support on port[0] = 21 11:05:57 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x6, 0xc04901) 11:05:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x10e, 0x0, 0x0, 0x4) 11:05:57 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000001880)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x54, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @increfs], 0x0, 0x0, 0x0}) 11:05:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8915, 0x0) 11:05:57 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000880), 0x4) [ 1141.142307][T10279] tipc: TX() has been purged, node left! 11:05:57 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 11:05:58 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, &(0x7f0000001340)) 11:05:58 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all='unlock all\x00', 0x3) 11:05:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @private1}}) 11:05:58 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair(0x0, 0x0, 0x0, &(0x7f0000000180)) 11:05:58 executing program 3: msgrcv(0x0, 0x0, 0x7d, 0x0, 0x4000) 11:05:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x11, 0x1, &(0x7f0000000200)=0x40, 0x3d) 11:05:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x7, 0x4) 11:05:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 11:05:59 executing program 2: socket(0x0, 0x80c, 0x0) 11:05:59 executing program 4: syz_io_uring_setup(0x4961, &(0x7f0000000080), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 11:05:59 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 11:05:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc008aeba, 0x0) 11:06:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045010, 0x0) 11:06:00 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) 11:06:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 11:06:00 executing program 2: syz_io_uring_setup(0x2c0d, &(0x7f0000000100)={0x0, 0xf8d9, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 11:06:00 executing program 4: r0 = fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='sync\x00', 0x0, 0x0) 11:06:00 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 11:06:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'batadv0\x00', &(0x7f0000000300)=@ethtool_per_queue_op}) 11:06:01 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000580), 0x4) 11:06:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180), 0x20) 11:06:01 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) 11:06:01 executing program 2: ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) ioctl$CHAR_RAW_ROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000080)) r0 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r0, &(0x7f0000000100)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x1, 0x0, 0x1}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_io_uring_setup(0x15de, &(0x7f0000000340)={0x0, 0x7677, 0x8, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) syz_io_uring_setup(0x136b, &(0x7f00000004c0)={0x0, 0x7bf, 0x0, 0x2, 0x172, 0x0, r1}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000540), &(0x7f0000000580)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000700)={'syztnl0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x2f, 0x1, 0x0, 0x9, 0xb, @dev={0xfe, 0x80, [], 0xd}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x7, 0x0, 0x4}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:06:01 executing program 0: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 11:06:01 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5}]) 11:06:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x14}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 11:06:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 11:06:01 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002a00)) 11:06:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x6eb, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x7b4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb9, 0x2, "c7d15bac907e738d3cea6a50bb4c5f5cb218ce22004a60e57cf3e7232a9fa6ab7f58179a3e1246ec1b7afd5aa9f318bdc6353c8b5eb716bfaa15555fd94fb343a24cd55c4a17473c544e1496d3695c8564cdcc12883e8132081b24649b0a5677a612b182dc30409959f67f96c127691ae2144b797f8c9339dec869930d444d122712a27ba7c796cdbc4053247e3b7c2a51fd496563cfd17df210c06f276dcb1baa34656426b61c3b788b7f8374c645600872a366f3"}, @NL80211_FTM_RESP_ATTR_LCI={0xb1, 0x2, "cab8800bcf534807beb584eec47461ae586c693eab7ebd53b0aa98c4ee3b652fa8e15a9a29930434355c6f22dca24305cb23f687c7027219758032abd4d1597349da23c82d6aa4f6489d76ca29c0f82ad9e1201a3648789b70f1d7da336ed30c7f31faf169b365830a7d1c29e180e527b91168433f304d4868909a868995c626b173dcb751a12c29475c0c1ce693a78b4082ea669ab42013f0c6cbbf17a536c24d43fb5d89f7f2f568e3c35a93"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x59, 0x3, "bf6fffd07b5c9d0c3c48b9a43d9944e43c88ec380ea7833767e552fa1e2569d19dcc704137d8a38c010b5ff1f796953f740c4e6b4ffd7f0c9b86aa2e955833f563166848e89018129864d0dc2b179353d9f3c0552d"}, @NL80211_FTM_RESP_ATTR_LCI={0x5e1, 0x2, "c4043fad91d580824ec09c924afecae8ee01947caff126982a0ca4caad75e3bc137901464e8f95dc28db3a9b15b89dfce6925c4333d0947f4865975b2ecc6609753c1c96c1c07c3630b05255eac6b8b95dc39f630e660e34358b18f092e54ab9052b2b1f863c22ba893c9adce17c7c270ed17ac48f33fab5670dea89e723a9b024327cfef749bbc246459e877d03b52968618222a9f6142cacf83c554d60b642b752f1b161ef86349a08abc8c8587fe4f77c4bd82dc606b7e7fbc3520864ba92f91e34efcb8e84e303cd4fae21a64933bb3d3af952d50f04ea2bcb833e680c1bfa3049ca83f47d007f5b3cdc1f032515eff41dcd314a5c330a989e2b9daea494aba0982705e868d0f834918d635c30cfd3423fbbd8e2d2c9e7b2906e0f3d0f8b58166e609859268bfc50c2c10626006240874047a7570239421c57ea7db39ef8c89f5d14c43fa0e7c84f244ddf1d91da6a24958900006cfaf38460fdedaeb5f41f8d6b81bea890a13869c17560b5c1ecfd0bf64e150d03252ca2b11a0e8d504d81811b54e7586064595e5688ffb14c6aa84f0b5d1f1180033ae1b5905e573723fd75e0b41c9b5fc7923002ba7277413728de0c0219a52fb681e2713c634fe215ab1d2dbfb4e417a7e41143205e254a4d3a845fb6d93229390317bd1679e1beee6a7e8a7ef5af5f06f6df94ae4699fc356d05e6b9f89ff44799023878e206a0f86dae641c9daca7fa3f46e158cfdb48e978e729845f148feb085f1ae387828299a1700fb0fd0fba7556e9beef5f07d4a4cacc22bccbe757a59798d66cf09c7e3458a49ea98f8fe81a4bda8028c6a8cb324ca2921d69f2bb2db1bfe5c43d5bcb55dea9d1265f8083babb9017aafcb797a3f5b30a1b73e540bbaedd336fea4372d466ff5245deabea2c00673ec6d3ab8936e0ddc54f257bd7a9caf1b9855566bac2a6c5e6cd1e9b47b1b38d369f57171194e69dd8ee1b2bd09453aa20959fbc30476253fd923e3b60b8f31cbf52b8e077f0e725e2bdf2ae997fb5cf9a2a4408d66f7fb682560095f46f7ea29e3a192f0b264feda0347409dc0cfe3335e20efddbb3875eb748a97fd38f5045cb00d161ea9774b98691e2a3648ef60398e9bc8a6d4108add6f413e3f793b8580d3b8ad0b63dd6dc6a61850c13a4a1216cfc586c22ced51496a5b149e8d701d374f67015b16d287571d0f4ecc2f2b3ea061ed76b3c76d2e5c99805d1c2b362424c49216d2a9e981e64a90832496a6d4bff27e80b42efb96313a27599703d0c709f3995eba6b25ca746f99ce0e52d485851bb7a71a452d63df1898ec5629ff9ee3f99a2e64024e63b4fe6cd8a953b36148a234e0c0b3022521e9797accc09fd1420804a61a92e5259a113a042608d5ba437cedf092df8720279c9155313f3de0b579adb90727fbe8a14a16880992f513433fd925053089b30a1bdd0d3d06e3c01eda859503503919360d0eed9365572c1812f50b37796b5a1783b76fa4b49a03924f60f06d7a8c56764b0263c1cfbaa766e871d48bf20bc615a5f11e4120a8435cfb39554a190d4bcce8f45a69182da394c56fc110e1e1c8c920f7c9be702389442d6fa1f55b55dfc6928ac95bccb127c25d4cca307cc0ea7ce62b8c3a8a0542b3b5e2ebcb00dbbdb20df8acd3e08d6e2dd8fd6141ffe56fb50d68884fb3008c980176345a3f1f4695b5b7b49f3135fdfb37df46e3b1fcdb762af67504551cb4dbe87dbe5b001e42c6e917cd7677be631830ac4bc350f2da49e7fbf8a6f61f4996b0b7968400dd637519e45edfcdde59890ac0195531845a558323caf314dbc88d48a14a4e53aa6741fbce8a06724185d968d648a9898578f269f0c4e92297231133a0fc7a45ebc975e6ae9107a00183b6468fee575565f48be64451bac9b9e48b187b6286e0e0d5d96ce68edf1113dba17deb0700729ee8b05770e1835e1c7a5391eb8e7a982d7a31e74b3e12add06d07dfe6068605d6334f07d0ca428752320b8b0a582e1dea87909536ecc6849c1c02793cb518a85215281d22872a440dc4bd94ea587814874c8cb45c24b76ae1b0ee857839fbb76d6bd01602c3efd5556ab28d4eb1f0cd33d32616ae1b1bbb29ccb74a692"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4801}, 0x4040844) [ 1145.338998][T22301] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 11:06:02 executing program 0: socketpair(0x2c, 0x3, 0x5, &(0x7f0000000040)) 11:06:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 11:06:02 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) 11:06:02 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1f) 11:06:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001600)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:06:02 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) syz_io_uring_setup(0x15de, &(0x7f0000000340)={0x0, 0x7677, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 11:06:02 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000200) 11:06:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c000000120001"], 0x4c}}, 0x0) 11:06:03 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 11:06:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 11:06:03 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10040, 0x0) 11:06:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x18, 0x0, 0x1, 0x10b, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 11:06:03 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x2}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) 11:06:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:06:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:06:04 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x20000470, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:04 executing program 4: syz_mount_image$qnx4(&(0x7f0000000000)='qnx4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x200020, &(0x7f00000003c0)) 11:06:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x82, 0x0, &(0x7f0000010380)) 11:06:04 executing program 0: process_vm_writev(0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/89, 0x59}], 0x1, &(0x7f0000001680)=[{&(0x7f0000001740)=""/81, 0x51}], 0x1, 0x0) 11:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x38) 11:06:04 executing program 3: clone3(&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x58) 11:06:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000013e901"], 0x20}}, 0x0) 11:06:04 executing program 4: bpf$MAP_UPDATE_ELEM(0xf, &(0x7f0000001180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 11:06:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0xe, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:05 executing program 3: io_setup(0xfff, &(0x7f0000000580)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 11:06:05 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 11:06:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1ab4aa11"}, 0x0, 0x0, @planes=0x0}) 11:06:05 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r0, 0x7, 0x11, 0x0, 0x0) 11:06:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x406, 0x40400) 11:06:05 executing program 3: io_uring_setup(0x259a, &(0x7f0000000440)={0x0, 0x0, 0x25}) 11:06:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 11:06:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002900)) 11:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x48, r1, 0x205, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x48}}, 0x0) 11:06:06 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pwritev2(r0, &(0x7f0000001440)=[{&(0x7f0000000240)="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", 0x801}], 0x1, 0x1800, 0x0, 0x0) 11:06:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000002ac0)={'team0\x00'}) 11:06:06 executing program 5: perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:06 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000900)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x5, 0x0, 0x0, {0x0, 0x0, [0x0, 0x8]}}, [@INET_DIAG_REQ_BYTECODE={0x27, 0x1, "b6a31e19d2b2bf53b904d2c92c202d16f887d11e67ae8fe00a456f89f426963eeb78e9"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "2cffcfed2c23f7caffc0745217a6300a050061961b35dcdebc44c9146a8bcf4c586b88460b960fbf5fb9ec1818b4b4857064b8344d82168ab9093b0b7f3e24b0594e69b8369bb9c62d508d8c39a59c31e42d409e41b06a8f928ee9f0ae0ef4fc7e34198bece59c4b7e7ccc0866038a68cad4cbb98727f501733a7e58cc5271a9698a2c80381b0e16cc1f8ef0b404b4caed725057a394c6d531b5ad47e0ffc2dd1a108a946fdb458df720c935c04a7d638b"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "f724cf12a99d4d42f34db7c77a1ec23335029a3247baf8915c3b28fbf6998349f41c21fa16a632af5b1cf50d8b2ced3edf574ff3ece2035f33fbc78d77d1000df52f4c3a3e2d0d76cdfdb754e17c33ebac5383cb3aed4bff394cbdd1540ff2c163f71fde5c65bcdb79434afd74b5ab154dc76c084c1503220b234c3eda9d7270e23a783c67802b692efb47c3b7cdb683cc812ec89b9e57383a32d3f43223ce291a67d14bc3f0d37f868f99d86a"}, @INET_DIAG_REQ_BYTECODE={0x1002, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xcdd, 0x1, "677c6a8965a30993341d437ddb3614ac269f3cd15dab77947149b8b0df4dda788b41a34fb0a7946f31a55d23bed793ef0873c2ad9e5df6565975e49b76e40504a4fb283faddc86e6f0afe6db8727ab95e77bb0f2245358ec20907942e7af5e574d5fcf80c7c4e1d7269c25bcfe8688e278aba3e174d68a373e5a2ac322b5c75d362e4d743ee9021f0bd91d7a2f025b70eec368656b71cb83d9bb7d956ec3b2ed4f280df54e59dea8fae8e6044aa1d138bf53034ff58ae1678177c119b5feaace6baac43cde8276a224bdb63b17c4e8edf918b28a991364c6901ec451d5a714aace3fd25fba6ffd630927225332947c4c722fca180771cfb677105eec914766d5c7add566aac3333da45be4be1c804990f8cb2d322742ed8f575025d47ad4d572a025f37a6b9f433f94f5b4be9452117540ad4ee7f826a12bb87b7a189f2064b6d26ccf3f43d177786615a65fc52708b04019a29d8f5b4c901fc4866428c8713ec265994c998059cbd62158401381332f3c3120cb16a666b4a9e7d8fc1d6a185814032f220245ff5392ccd07b13cd2e1da5cf8127e80b02abc05d023a0f7fccca43d4fda5b05182d0c16fbeb1f4795bea923dcd243e32e7cede92d1c79796e13e0c894aebfe273c6a62c84288367c4ccfc8f2bece6b27f2e0d8b66ea9e0ee325c85c70f85c2bd1fe0c73308d7d872e25a63d774e997c24f0b26729e40d3c64176f61d69885636710c25f7cf86a7fe19af66a60d5fcb75e89547eff58d2200664a037c94c54b6a1212bcde4d5cfebfbe668fa0e17a6fe4b69a6da00386ca804dd51df17d525190e3049a80ca6735bd7224a0cc97bc9174c7f05658c195d6883b6f2caaa3084198ee80ae6241619b3c7498deff36f7f71114ca158fd2378dedf9bf71e081d072aa159859060a97d3b05921cbd7b1ce80f89c58c87668475f18d1d318cd0f2e036ef2f35aa7388a62bb14b345f4c621f9093da2613ab2a66152d0a94a62be94e91f0a0e6b034ed04d1f7859eaaf6abec1885f7ac58c8c643dfeda82fe1566fdb86e46fdb9f5309eac3b5f2020ed2c7bf78e41f89c45c8779a8b60318271cdc243756a4af40c77e8e1a4ff01c9f96d5f13389ef383e611858452cd84592ae3ece141170c52fd2b0d520bee6062b6062dd8af31a330802f220312698da561009ce96d47bfc190f3361b47cdbf05e80985c421465a14f86d5bae9b933ad275334180c4b26b4c3b17de152018343b5addcb4b2e2845d0d337bc3571af15bdd179a2963b50a8c0c94e66899f633a6cbfc779f614d5ce13d31faab738672b8e9b17f59ff771026e6fd62d6e68c912ecbb6b9e8a4ffe11b7e10c6052d3f9d718df4060a152d414c4b97ac52794820ddb6a2dd43b4fd4b3f543006c3a66788d5d19d26d04c1dbf24795079f326b1b80527f3d4f09ba1a075bbc30401d7806a2f41d93ddcc7a5e02685af7bcf0f676f36f4f950bf52b4449dcc6d30e7ec3e30b8a14e46b874fa200bcc66f4801d022957718f84e13d422f0c2c1a70bfb84687327713bc9eaf890f8d639580894e66dcd65194b975f39796e325fd0c7fc5cbdc3dd6f7060bc352e6b52e37f1459c84bf9e1e0d5feb66859f95b41c839df7c6b1cb0cf1f28355e40e5241e30357bf4d73eb59f4ce9874dd5be48c35018e7d775802bea111909da18704edd3b55682a5c07f82558a86967e8c75b3004adb6a9d8f6bd8fc3ac3778cfad74f942a89dc66cd7d64fd63871b51de9a396f008b32153f3ed5c3a9f7f51e82ebaffdad41c938744640fe85265a01aa469afdc67b8033f344e61ae40befbae75af944692fb312b4c96bb3e8ce6091dbf3d1a00580ec19fc0552ee47e2aff39af4d2b96202ef61dcebaf4d2a6f4e7c9688d482aad46db5320abde16b1bc5ad2dce5f35f53475ba5886154ec33572cf12c3e9eb0f293f418ef3f32dc8e0dc9836d7aa948b26cfc5d87bc4bcf83995a29b25263680467264ca524c4ccb740ce74acf7864e1a45cddccdd2b7fdf8d86601716654413447e5827d9fb63c3656ce0c974e3cf96b5fb4967b68356fd53b4f352c69bb39eaf0fb642f7d2b66d86d1bd23402720e19cdcedd13509a5a0eda60bea080abb678194cdb2aa950f26c73c25eddb3f1fd7aa8165cc0b2b5d531b4551ffc02daaa920c83bf15df7c04874ad6a3881340dd4ad082162befb900388fbd0c6656bbf49866f508442bd71ce0dfbb1de178b8e028ed90cf7a2b82031fcefeb22ef24d97d087a6847ae78d62d768d0d910fd95e85c19625ba6a0e82e1f6bd6612d9816337ccb4efe9aa5f432b9adb52e5986355aa0e809e8883fd43dd1b9511360334db7c7755007e89ba1b656d33c5be578c1ab6ad589bcc4bd1d12e08b63bf376e9f924a9ead41043f0e80e8f0685fd7aabe5cd51bb4b3e897ea4d9b6fcf3c3ff71f04f6c71d7874ead9962b0b69bb8710e8d092b23cf5450f532a1d40c7152e76caacee9538eb8de370c3906c1b45e3bfb1e1316df18b91caf53979b94881a7a00309e5521d9788aac4cfde0cccc56eda3d2f12bd698bb73a37256eee339effb917ed93f3a878d3bbb36638b15f6a815f9863925fd3cddf94020f8e96fca5c07869c094494083bdd766228271b72c6c2ecd21b4640eeae98acfdfc878827442c0d9fca0605897a9084e28ec1a1a4b10c1dfa82faef79a9556e48118c2ca756b74878d696288ca3db6245368d0f200618cca6ee5bd921ec2dd6e48ab3d9ca4e82ea26ef24628aa67a3d4cecf3a5d3fa42acef2d9a64335a2582c42d714e2949d765bb1f0ca33a4f21a73795b65f33db7e83fd270f225a535bfb95d2f86341b0deb79ed38b9ffe11a0adc0a6becb4740cb5c5e5f1bb7206bd44e0689bf76e8dac3700e52817ef6e2a47062b8f48c6dfd0e39a6e6999e89900bd19990b2d41f82f2a1327200e219809e3a10f9289c168a071c831bb62d1bcc96d16c2419870ffeb2d15107dde3bfd7630866e8250f5d958b276e469aba5003673ac98d6d790b32e46d8602e382423c9658f572a9e1b0b87829d24cc22768386630887b8a92780a1ccb6780e25b73cc66d72c560d4e0acee2355af7afa3103f6c0b94421668221f3af239af58c420d064f3f46b07b17ada17d16ff8855a2cf4a50d1f33aa69b8bd7ba5e4abe28a4dedb968be5ef8d423b1bd2d0fc99fab2bbe4c7584433ac79537004a00647c0fa0d41d67610306be11a94cf97e3c2c276c39f371dbc95ceabebe2ac4710849ffc7646ccc5c859045645386b94d500ddcad8051595a29b5f8505d6efe7903687125d84da5445a574e8c90818fba6d95c0367a85c0ebf4f5a9eefde6b1eb6c7f44d5e9f3930a62f5dde53bf9c0e477e6e6acdc76c690028cbd19c7a5bbc5b3686422dabfa438aa4a39dff8e6b76ea1d97c3db5d018afd455e3d1ac49f703117759b4a3f3ac941381713a8e03a3048d8e1f297d0c87c005b5c79a12558e4e9f8bb7eefda5ce23cb5d993ef4fc1d1d7ff03762b97d62f07be32ef596e7a7ab760e0ec4bd79978bd0d54f2ac4cb7638ef9b5c33a34bf18a3a8ba03aeb0a25f3a5e22c5f072081ac01426addae03a7386c4dadfbcebb01f224dcd0fca48363e8a2aeb6cde667305ecf6f30d5016b09e21b6c8d49fcf730e9cdc3c98f3bb931c85a03481bdf2788ff0078e9c3cee16c158835c2c471d3e3783ccda90f6b482053360d83e1d71846779ab04ceaba5a451107139fa0ba380a2cc9e9dea8b8abf81365e6ddd9415ce98f948eeaaa17f14ca25f51f2043ebc5944eb8e59bcd29a19396f83f30cdbfff101d8607c6dd8c8dd02b93e83164b855fc0bdaa817fed6f64bad2714df69c75737ff515035d2539b3d4d949ebcb46286f5b914468cc2362821ff1023274090272d5aa6d93e77dc0c9f47dad76473afe021306734d59478033072b3b1f189a7a68478788866f1d20551da349025bbb02c4d3c279747a08903d5681206e7e50c2af6cf9d647bb0485f36c6dfccbab72e37664093927ee50b74fb5d495ba6af365a59fe2a1f77b4c68c8fb67f53ef66844bbcc29d81e20d418f1c09197d6a6e1e944e68efaef424c54c66c7f5d69cde558f41fc4857f0b157ecb4d5af6eaf41d76849fcd0f4e222f61f9582142945e2aaaa713458cdf4819167a400ac077da41d3f0b3ac3a1aea4e525486cf3fca7d829cdbe607824f6a549ab43971fe047d19ee9fc2b68b8fcd69be43dc91c91e1a7d630575fca22edb02e0ff674d4d7cb67afa511995cb2451b2ead123f97d3ff85411b2473b8e3f402174d3db6bc7521a3ad79215a487bddb5cea94b0854a648c25224a7e0d4f12a8c4ab6ee4a95b37fff1892680215bb8797615adbd56c89317fbb3b31b5028dbee92bc21696a6cc189151a6f57494853eca9d6e02f5130c96da6f4efd01b82dcd275626c6eed84444626e9e0cd1e84a5bc248b415e1e3f83a551e3db69c36fe783d5b03d690b362b503525a7b37f055a80661f60e6b9d840d7eb4e605263869e89eb612a436b695e6385b3a9b79c3f409e39753bf285dd94e9ae254c3d71454986326eb58a945321a195d9146696446d09c4a9abbb5d11aebeb5241b59ac8524387951c1b9c37f926f6756e2a9f4e74c46cc4f835ec93f41ab72c43f3ca7ff87f6fbcc1"}]}, 0x1ec4}}, 0x0) 11:06:07 executing program 1: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000e, r0) 11:06:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000006080)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000006140)=0x90) 11:06:07 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x0) 11:06:07 executing program 3: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 11:06:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x8030ae7c, 0x0) 11:06:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae41, 0x0) 11:06:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) read$char_raw(r0, 0x0, 0x0) 11:06:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x6e9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x7b0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb9, 0x2, "c7d15bac907e738d3cea6a50bb4c5f5cb218ce22004a60e57cf3e7232a9fa6ab7f58179a3e1246ec1b7afd5aa9f318bdc6353c8b5eb716bfaa15555fd94fb343a24cd55c4a17473c544e1496d3695c8564cdcc12883e8132081b24649b0a5677a612b182dc30409959f67f96c127691ae2144b797f8c9339dec869930d444d122712a27ba7c796cdbc4053247e3b7c2a51fd496563cfd17df210c06f276dcb1baa34656426b61c3b788b7f8374c645600872a366f3"}, @NL80211_FTM_RESP_ATTR_LCI={0xbd, 0x2, "cab8800bcf534807beb584eec47461ae586c693eab7ebd53b0aa98c4ee3b652fa8e15a9a29930434355c6f22dca24305cb23f687c7027219758032abd4d1597349da23c82d6aa4f6489d76ca29c0f82ad9e1201a3648789b70f1d7da336ed30c7f31faf169b365830a7d1c29e180e527b91168433f304d4868909a868995c626b173dcb751a12c29475c0c1ce693a78b4082ea669ab42013f0c6cbbf17a536c24d43fb5d89f7f2f568e3c35a9328510ab66f2e1cffc99982dc"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x55, 0x3, "bf6fffd07b5c9d0c3c48b9a43d9944e43c88ec380ea7833767e552fa1e2569d19dcc704137d8a38c010b5ff1f796953f740c4e6b4ffd7f0c9b86aa2e955833f563166848e89018129864d0dc2b179353d9"}, @NL80211_FTM_RESP_ATTR_LCI={0x5d5, 0x2, "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"}]}, @NL80211_ATTR_BEACON_TAIL={0x4}]}, 0xec4}}, 0x0) 11:06:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 11:06:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f00000000c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x6e9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x11e0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb9, 0x2, "c7d15bac907e738d3cea6a50bb4c5f5cb218ce22004a60e57cf3e7232a9fa6ab7f58179a3e1246ec1b7afd5aa9f318bdc6353c8b5eb716bfaa15555fd94fb343a24cd55c4a17473c544e1496d3695c8564cdcc12883e8132081b24649b0a5677a612b182dc30409959f67f96c127691ae2144b797f8c9339dec869930d444d122712a27ba7c796cdbc4053247e3b7c2a51fd496563cfd17df210c06f276dcb1baa34656426b61c3b788b7f8374c645600872a366f3"}, @NL80211_FTM_RESP_ATTR_LCI={0xbd, 0x2, "cab8800bcf534807beb584eec47461ae586c693eab7ebd53b0aa98c4ee3b652fa8e15a9a29930434355c6f22dca24305cb23f687c7027219758032abd4d1597349da23c82d6aa4f6489d76ca29c0f82ad9e1201a3648789b70f1d7da336ed30c7f31faf169b365830a7d1c29e180e527b91168433f304d4868909a868995c626b173dcb751a12c29475c0c1ce693a78b4082ea669ab42013f0c6cbbf17a536c24d43fb5d89f7f2f568e3c35a9328510ab66f2e1cffc99982dc"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x59, 0x3, "bf6fffd07b5c9d0c3c48b9a43d9944e43c88ec380ea7833767e552fa1e2569d19dcc704137d8a38c010b5ff1f796953f740c4e6b4ffd7f0c9b86aa2e955833f563166848e89018129864d0dc2b179353d9f3c0552d"}, @NL80211_FTM_RESP_ATTR_LCI={0x1001, 0x2, "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"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x25, 0x80, [@channel_switch={0x25, 0x3}, @mesh_chsw={0x76, 0x6, {0x0, 0x1}}, @mic={0x8c, 0x10, {0x0, "5f02c2be05cf", @short="d07c4ab8c90481d6"}}, @supported_rates]}, @NL80211_ATTR_BEACON_TAIL={0x23, 0xf, [@mic={0x8c, 0x10, {0x0, "b702335f30a7", @short="21ede6fb83d0d094"}}, @peer_mgmt={0x75, 0x8, {0x0, 0x0, @val, @val, @void}}, @challenge={0x10, 0x1}]}, @NL80211_ATTR_PROBE_RESP={0x585, 0x91, "d8c8c3674c2a7279a0cd4b5429be986a41e837eb809107ad5a8f17cecfcfc75903a288b193255571e16684b35988d234ee06186882f0c71e55994473009be6f238dbe1dc945a8db46ee5afbd5d941d895867678704bfc73e82ff3c3a7ea278838b30cffa42b5e5aa36f5077f23ad943da3feec0ee68344137ecb57c07404e18040146d222753bbdb98428602fdfcee9cedbf91e07597bfcc24f081347fb39c71c41ed9c81771cc3c3b961abc8a4ac051188bd3d2ef7d27fab286e5e27bfa7c82985a12b633026e376b967398c2084bd0a7cf5215b788afeb20f404e8bf91440825544feb6231a663300b8bf3308ec63cbed7e705540581dfdd42b52e9a4cba744efc1f42a1c9447d7da684b78848e4b97ade28e48c68b18b8f967b8fb1ebea298a292bf9122793ba3ddd3ceabb33f07ba681c2c0d41ef7a7257b0f2241a646e167a04a0a658fa1e36bc6be6c31199c0a226ef428a82cf011013217c8a6891e218f16256023e31c18cc4c459051fd398de3bcf1c83983d44a665f2ef2fd136fb8e55b1f411ed650816a99978671934715879cf4d3db3a3369a76cd645d326fd07ace80c55286858580a439ec9da5f43a15429ecb644b5f284c24d605173e2b752d3a2199ae9034a9d9dd9464334eb615b78cd1cfafb243067ffb9c2cb2bbd80ed8aebf9ffcbd566e940eb5406ab7d97143424c00dbbdf7c5f2c348c624cc3854cba33ebdd48101cb4498274bc13bf05fe4a75dec50690ffb73e0c57d7e40f9040cc13962a18ec9858a7dc3d32b19ed1e6ac5af9bfc6fc8ec24973e7988ccd5fc48e8676e1563d4c6e7a94c693da1e00704145b05f6e88160738d68ef86ae3dd74d3e5d640531aa691df4d8740873ef45f0ac702a6f12a9176a8e41a145f18573d2f6c6d85ee8ff4b6b0ea12877bcf485ebefec3a132e5f5a51aae0c9722588580f06978892e69efa24e562933daf1af556e14701015efa6da57477d1c6c52e3cfd224232f6b2a5f287acacd83fe08205b50bfb1ff1e2d16c868f499ba47156ca270e5ef444eb6ffc8aa85bcc0c71a5a6dad1ccb6e978aa18adac21fd3ba48ef5b330dedd77e881bb7f546f017ac0c159dd78d06db5a700bce3a2e64efb790429e585d2b12c775c76a4eb2a419e02fe038101e294eb3c7d8b94dabc5fcc4f5a7f73afc465cf16d5fbeced467172653091e9c758ccae6d81c2ab130c360e095934e6d61885128b20593adbc8e17404e9c5853fbca62a804a535275add382c72687e8935c014ce85e5ce54e5ced6485094fdbef12c42a4e5361a31bf0d542ec1b1afff09092930d3c8606bd91b3eb1be63a7efe59120b51f7af1d4651ed0bdf8123f6c937493f4310872279dd7cf19a5dfc68bc4ed5db24074c688a8bcca976ec006b66f01d0d66eaf8061ff7b0b4d8f2bf33e65b9cb7f8120a63480ca8fe6c4210656b972f4d6efe2accd788cf933fdea44841fc4328d710cde05569764fa645ee840f127f0dea40da8a8817199da19ebba6b75572736f8dcc724107dd0d7601d6b24091ef42319b019a4a1b2717a5b0adb1cfb09013c6ecc8bf35b37b3dbac9fc3528852d5db028c66ac25edd71fe693ddc34b268fe2286a449f05947226d18f696ce926e24f415c4d11648c8ed7fe5814d983f586105c482e423c7d5aa3a814228435d28380f153b1aef853e8722e31f2f5af6877b146da0137fad185218f33368dc525e53b5bb0593e5ba6a50fb1581c066e3a66be85a8b05642b237e770e20e32f949dbeca6f624b19b30379ae0cd7f047a1033b5cb13ca2f6e979d63d30f1c5cb6eee8346e246efd5db3a580961a8f1ac6c988e37dca3af34b94f84c16cdbc68a84f305ced9987a8d2da966c1bbfafa7f2f0451ef56c769d413cb8ae47bb5ca05bb9a6de35c0864ce0d045ea31ceca87ef78b57fc5a38adbc4746cb969b63de909d388895826c2d2e372e3bff04a77505863ad45e6d1c7941114a4676284ec3b"}]}, 0x1ec4}}, 0x0) 11:06:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x28}}, 0x0) 11:06:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 11:06:09 executing program 1: ioprio_set$uid(0x0, 0x0, 0x2) 11:06:09 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x13, &(0x7f0000000040), 0x10) 11:06:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 11:06:09 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x7) 11:06:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x10e, 0x3, 0x0, 0x0) 11:06:09 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xe) 11:06:09 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000007fc0)='/dev/audio#\x00', 0x65, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, 0x0) 11:06:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 11:06:09 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000001ec0)) 11:06:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 11:06:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:10 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x53e958a2440d66fb}) 11:06:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 11:06:10 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x8e, 0x4) 11:06:10 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5015, 0x0) 11:06:10 executing program 4: socketpair(0x18, 0x0, 0x0, &(0x7f0000001ec0)) 11:06:10 executing program 0: syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x29848f5, &(0x7f0000000400)) 11:06:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x80000, 0x4, 0x6f, 0x88}, 0x40) 11:06:11 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, 0x0) 11:06:11 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000080)) 11:06:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 11:06:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 11:06:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:11 executing program 4: syz_mount_image$befs(&(0x7f00000000c0)='befs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000500)) [ 1155.352571][T22499] befs: (loop4): No write support. Marking filesystem read-only [ 1155.362115][T22499] befs: (loop4): invalid magic header [ 1155.422255][T22499] befs: (loop4): No write support. Marking filesystem read-only [ 1155.432534][T22499] befs: (loop4): invalid magic header 11:06:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000002ac0)={'team0\x00'}) 11:06:12 executing program 2: socketpair(0x22, 0x0, 0x1, &(0x7f00000002c0)) 11:06:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x9, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:12 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000980)) 11:06:12 executing program 4: fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) 11:06:12 executing program 5: init_module(&(0x7f00000000c0)='/dev/input/mice\x00', 0xffe7a, &(0x7f0000000040)='/dev/input/mice\x00') 11:06:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x20, 0x1, 0x1}) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000240)={0x8, 0x1, 0x2}) 11:06:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 11:06:13 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:06:13 executing program 3: socketpair(0x18, 0x0, 0x6, &(0x7f0000000000)) 11:06:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000740)=@known='trusted.overlay.nlink\x00', &(0x7f0000000780)=""/94, 0x5e) 11:06:14 executing program 1: socket(0x0, 0x80e, 0x0) 11:06:14 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x6, 0x0, 0x0, "ca7b333b3958"}}) 11:06:14 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x17, &(0x7f0000000040)={0x8}, 0x10) 11:06:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002840)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) 11:06:14 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x8940, &(0x7f0000000000)={0x2}) 11:06:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000880), 0x4) 11:06:14 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$packet(r0, 0x0, 0x0) 11:06:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 11:06:14 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x22, 0x0, 0x0) 11:06:14 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40000, 0x0) syz_mount_image$bfs(&(0x7f0000000980)='bfs\x00', &(0x7f00000009c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001d80)=[{0x0}], 0x200000, &(0x7f0000001e40)={[], [{@obj_type={'obj_type', 0x3d, 'appraise'}}]}) 11:06:14 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 11:06:15 executing program 5: r0 = syz_init_net_socket$x25(0x3, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'netpci0\x00'}) [ 1158.857151][T22567] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 11:06:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 11:06:16 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x6, 0x25, &(0x7f0000000040), 0x10) 11:06:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x8040, 0x0) 11:06:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 11:06:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000480)="bc", 0x1}], 0x1}, 0x0) 11:06:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 11:06:16 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x80c00, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x84b40, 0x0) 11:06:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x4081) 11:06:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000000)=""/134, 0x32, 0x86, 0x1}, 0x20) 11:06:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x90) 11:06:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @private}, 0x403}}, 0x2e) 11:06:16 executing program 5: io_setup(0x2, &(0x7f0000000780)=0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002040)='/dev/vcsu\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000e40)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 11:06:17 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000700)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 11:06:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0xff) 11:06:17 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000080)) 11:06:17 executing program 4: keyctl$set_reqkey_keyring(0x1d, 0x0) 11:06:17 executing program 0: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PROBE_RESP={0x6e9, 0x91, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_FTM_RESPONDER={0x7b4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0xb9, 0x2, "c7d15bac907e738d3cea6a50bb4c5f5cb218ce22004a60e57cf3e7232a9fa6ab7f58179a3e1246ec1b7afd5aa9f318bdc6353c8b5eb716bfaa15555fd94fb343a24cd55c4a17473c544e1496d3695c8564cdcc12883e8132081b24649b0a5677a612b182dc30409959f67f96c127691ae2144b797f8c9339dec869930d444d122712a27ba7c796cdbc4053247e3b7c2a51fd496563cfd17df210c06f276dcb1baa34656426b61c3b788b7f8374c645600872a366f3"}, @NL80211_FTM_RESP_ATTR_LCI={0xbd, 0x2, "cab8800bcf534807beb584eec47461ae586c693eab7ebd53b0aa98c4ee3b652fa8e15a9a29930434355c6f22dca24305cb23f687c7027219758032abd4d1597349da23c82d6aa4f6489d76ca29c0f82ad9e1201a3648789b70f1d7da336ed30c7f31faf169b365830a7d1c29e180e527b91168433f304d4868909a868995c626b173dcb751a12c29475c0c1ce693a78b4082ea669ab42013f0c6cbbf17a536c24d43fb5d89f7f2f568e3c35a9328510ab66f2e1cffc99982dc"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x59, 0x3, "bf6fffd07b5c9d0c3c48b9a43d9944e43c88ec380ea7833767e552fa1e2569d19dcc704137d8a38c010b5ff1f796953f740c4e6b4ffd7f0c9b86aa2e955833f563166848e89018129864d0dc2b179353d9f3c0552d"}, @NL80211_FTM_RESP_ATTR_LCI={0x5d5, 0x2, "c4043fad91d580824ec09c924afecae8ee01947caff126982a0ca4caad75e3bc137901464e8f95dc28db3a9b15b89dfce6925c4333d0947f4865975b2ecc6609753c1c96c1c07c3630b05255eac6b8b95dc39f630e660e34358b18f092e54ab9052b2b1f863c22ba893c9adce17c7c270ed17ac48f33fab5670dea89e723a9b024327cfef749bbc246459e877d03b52968618222a9f6142cacf83c554d60b642b752f1b161ef86349a08abc8c8587fe4f77c4bd82dc606b7e7fbc3520864ba92f91e34efcb8e84e303cd4fae21a64933bb3d3af952d50f04ea2bcb833e680c1bfa3049ca83f47d007f5b3cdc1f032515eff41dcd314a5c330a989e2b9daea494aba0982705e868d0f834918d635c30cfd3423fbbd8e2d2c9e7b2906e0f3d0f8b58166e609859268bfc50c2c10626006240874047a7570239421c57ea7db39ef8c89f5d14c43fa0e7c84f244ddf1d91da6a24958900006cfaf38460fdedaeb5f41f8d6b81bea890a13869c17560b5c1ecfd0bf64e150d03252ca2b11a0e8d504d81811b54e7586064595e5688ffb14c6aa84f0b5d1f1180033ae1b5905e573723fd75e0b41c9b5fc7923002ba7277413728de0c0219a52fb681e2713c634fe215ab1d2dbfb4e417a7e41143205e254a4d3a845fb6d93229390317bd1679e1beee6a7e8a7ef5af5f06f6df94ae4699fc356d05e6b9f89ff44799023878e206a0f86dae641c9daca7fa3f46e158cfdb48e978e729845f148feb085f1ae387828299a1700fb0fd0fba7556e9beef5f07d4a4cacc22bccbe757a59798d66cf09c7e3458a49ea98f8fe81a4bda8028c6a8cb324ca2921d69f2bb2db1bfe5c43d5bcb55dea9d1265f8083babb9017aafcb797a3f5b30a1b73e540bbaedd336fea4372d466ff5245deabea2c00673ec6d3ab8936e0ddc54f257bd7a9caf1b9855566bac2a6c5e6cd1e9b47b1b38d369f57171194e69dd8ee1b2bd09453aa20959fbc30476253fd923e3b60b8f31cbf52b8e077f0e725e2bdf2ae997fb5cf9a2a4408d66f7fb682560095f46f7ea29e3a192f0b264feda0347409dc0cfe3335e20efddbb3875eb748a97fd38f5045cb00d161ea9774b98691e2a3648ef60398e9bc8a6d4108add6f413e3f793b8580d3b8ad0b63dd6dc6a61850c13a4a1216cfc586c22ced51496a5b149e8d701d374f67015b16d287571d0f4ecc2f2b3ea061ed76b3c76d2e5c99805d1c2b362424c49216d2a9e981e64a90832496a6d4bff27e80b42efb96313a27599703d0c709f3995eba6b25ca746f99ce0e52d485851bb7a71a452d63df1898ec5629ff9ee3f99a2e64024e63b4fe6cd8a953b36148a234e0c0b3022521e9797accc09fd1420804a61a92e5259a113a042608d5ba437cedf092df8720279c9155313f3de0b579adb90727fbe8a14a16880992f513433fd925053089b30a1bdd0d3d06e3c01eda859503503919360d0eed9365572c1812f50b37796b5a1783b76fa4b49a03924f60f06d7a8c56764b0263c1cfbaa766e871d48bf20bc615a5f11e4120a8435cfb39554a190d4bcce8f45a69182da394c56fc110e1e1c8c920f7c9be702389442d6fa1f55b55dfc6928ac95bccb127c25d4cca307cc0ea7ce62b8c3a8a0542b3b5e2ebcb00dbbdb20df8acd3e08d6e2dd8fd6141ffe56fb50d68884fb3008c980176345a3f1f4695b5b7b49f3135fdfb37df46e3b1fcdb762af67504551cb4dbe87dbe5b001e42c6e917cd7677be631830ac4bc350f2da49e7fbf8a6f61f4996b0b7968400dd637519e45edfcdde59890ac0195531845a558323caf314dbc88d48a14a4e53aa6741fbce8a06724185d968d648a9898578f269f0c4e92297231133a0fc7a45ebc975e6ae9107a00183b6468fee575565f48be64451bac9b9e48b187b6286e0e0d5d96ce68edf1113dba17deb0700729ee8b05770e1835e1c7a5391eb8e7a982d7a31e74b3e12add06d07dfe6068605d6334f07d0ca428752320b8b0a582e1dea87909536ecc6849c1c02793cb518a85215281d22872a440dc4bd94ea587814874c8cb45c24b76ae1b0ee857839fbb76d6bd01602c3efd5556ab28d4eb1f0cd33d"}]}]}, 0xec4}}, 0x0) 11:06:17 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 11:06:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x19, 0xa, 0x101}, 0x14}}, 0x0) 11:06:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x10e, 0x0, 0x0, 0x0) 11:06:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x22, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000500)="f2", 0x1}], 0x2}}], 0x1, 0x0) 11:06:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000010380)=0x700) 11:06:19 executing program 1: futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 11:06:19 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x2, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}, {}]}) 11:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xae45, 0x0) 11:06:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000200)="628c0e394f730a431426ef3abbaed14decde05987eb5c4089e8b5b9ac12bc7e078d08c0f2bf65c1a0a18a951990053ff91b642aa8cf85430b21dee44e4f8a90e47e4607c85ead46d7ecdd4c294cd75344f177a869dfa11749724a134fc492086f5a32d87e11ea5743fd91c8428ab802d60a79d9fe2b5356cc19a48abeb5bde495b99c425e176600d0228dfb304c4da129a878cde1d3319e420af8f04d6079290eb5599ad6fc41f01d9b70ebdf8a02689e17af03984eb296880e2535ef324314bf873cc3d452455411f927ca52b243456c675016812237ede0aa21775f19cc3c7b8dfb99066e484444994617fe6f8080501e5ec1625602d7a5e7984ae", 0xfc}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="df2392eb5fa0475ffaeafdb01c9cd04d66dfb5f5b78132bd9b6a98df114bd9dffeabd05a601d7ed71b146ce010a98f919b321d13f8d0b811d89eb6b21c98e06b6a249956ce499589c1", 0x49}, {&(0x7f0000001380)="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", 0xd7c}], 0x4}}], 0x1, 0x0) 11:06:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000880), 0x4) 11:06:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000013c0)={'sit0\x00', 0x0}) 11:06:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}]}, &(0x7f0000000100)=0x10) 11:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0}) 11:06:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0xf8}, 0x0) 11:06:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x14, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) 11:06:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @rc={0x1f, @none}, @qipcrtr}) 11:06:20 executing program 1: process_vm_readv(0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x0) 11:06:20 executing program 5: socket(0x3, 0x0, 0x6e3) 11:06:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x18, &(0x7f0000000100)=@gcm_256={{}, "6e0da84a504ae526", "081d3f3e21b2812fa8d76e387f9b3efa83ceacae2dbee41ac9c032bf0571e3d2", "e30f471c", "dbec9c7b890951c4"}, 0x38) 11:06:20 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:20 executing program 0: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:20 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r0}, 0x0, 0x0, 0x0) 11:06:21 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:06:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000001040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000001080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "db0327d9"}, 0x0, 0x0, @fd}) 11:06:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80044d76, &(0x7f0000001540)) 11:06:21 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)={0x0, 0x0, 0x34}, 0x10) 11:06:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000880), 0x4) 11:06:21 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x840) 11:06:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:06:22 executing program 4: r0 = socket(0x1d, 0x80002, 0x6) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:06:22 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 11:06:22 executing program 2: bpf$MAP_CREATE(0x21, 0x0, 0x0) 11:06:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 11:06:22 executing program 5: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) io_uring_setup(0x7953, &(0x7f0000000000)) [ 1166.029590][T22712] can: request_module (can-proto-6) failed. [ 1166.088304][T22712] can: request_module (can-proto-6) failed. 11:06:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89e0, 0x0) 11:06:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={@private1, @local, @ipv4={[], [], @local}, 0x0, 0x8}) 11:06:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000002700)) 11:06:22 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xea60}) 11:06:22 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r2, 0x1091}, {r1}], 0x3, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 11:06:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 11:06:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000540)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 11:06:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @isdn, @generic={0x0, "8987eb53c338a446cee78c33213a"}, @rc={0x1f, @fixed}}) 11:06:23 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00'}) 11:06:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f00000002c0)={0x0, @sco, @l2={0x1f, 0x0, @none}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 11:06:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$getown(r0, 0x3) 11:06:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000080)) 11:06:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8ff0f, 0x2, &(0x7f0000000340)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000140)) 11:06:24 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x84082, 0x0) 11:06:24 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x8, 0x0, 0x0) 11:06:24 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x701000, 0x0) [ 1168.210757][T22761] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 1168.220432][T22761] EXT4-fs (loop0): group descriptors corrupted! 11:06:24 executing program 3: io_uring_setup(0x805d93, &(0x7f0000000000)) [ 1168.304636][T22761] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60729!=0) [ 1168.315502][T22761] EXT4-fs (loop0): group descriptors corrupted! 11:06:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}]}]}, 0x28}}, 0x0) 11:06:25 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 11:06:25 executing program 2: syz_io_uring_setup(0x3e6e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:06:25 executing program 5: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 11:06:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x14, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:06:25 executing program 3: syz_io_uring_setup(0x3e6e, &(0x7f0000000200)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:06:25 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) 11:06:25 executing program 5: 11:06:25 executing program 4: 11:06:25 executing program 3: 11:06:26 executing program 2: 11:06:26 executing program 0: 11:06:26 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 11:06:26 executing program 1: 11:06:26 executing program 4: 11:06:26 executing program 3: 11:06:26 executing program 2: 11:06:26 executing program 0: 11:06:26 executing program 5: 11:06:27 executing program 3: 11:06:27 executing program 2: 11:06:27 executing program 4: 11:06:27 executing program 0: 11:06:27 executing program 5: 11:06:27 executing program 0: 11:06:28 executing program 1: 11:06:28 executing program 3: 11:06:28 executing program 2: 11:06:28 executing program 4: 11:06:28 executing program 5: 11:06:28 executing program 0: 11:06:28 executing program 4: 11:06:28 executing program 3: 11:06:28 executing program 5: 11:06:28 executing program 0: 11:06:28 executing program 2: 11:06:28 executing program 4: 11:06:29 executing program 1: 11:06:29 executing program 3: 11:06:29 executing program 5: 11:06:29 executing program 0: 11:06:29 executing program 2: 11:06:29 executing program 4: 11:06:29 executing program 5: 11:06:29 executing program 2: 11:06:29 executing program 0: 11:06:29 executing program 3: 11:06:29 executing program 4: 11:06:30 executing program 3: 11:06:30 executing program 1: 11:06:30 executing program 5: 11:06:30 executing program 0: 11:06:30 executing program 2: 11:06:30 executing program 4: 11:06:30 executing program 3: 11:06:31 executing program 3: 11:06:31 executing program 0: 11:06:31 executing program 5: 11:06:31 executing program 2: 11:06:31 executing program 4: 11:06:31 executing program 3: 11:06:32 executing program 1: 11:06:32 executing program 5: 11:06:32 executing program 0: 11:06:32 executing program 2: 11:06:32 executing program 4: 11:06:32 executing program 3: 11:06:32 executing program 2: 11:06:32 executing program 5: 11:06:32 executing program 0: 11:06:32 executing program 3: 11:06:32 executing program 4: 11:06:32 executing program 5: 11:06:33 executing program 1: 11:06:33 executing program 2: 11:06:33 executing program 0: 11:06:33 executing program 3: 11:06:33 executing program 4: 11:06:33 executing program 5: 11:06:33 executing program 0: 11:06:33 executing program 3: 11:06:33 executing program 5: 11:06:33 executing program 4: 11:06:33 executing program 2: 11:06:34 executing program 0: 11:06:34 executing program 1: 11:06:34 executing program 5: 11:06:34 executing program 4: 11:06:34 executing program 2: 11:06:34 executing program 3: 11:06:34 executing program 0: 11:06:35 executing program 0: 11:06:35 executing program 2: 11:06:35 executing program 5: 11:06:35 executing program 4: 11:06:35 executing program 3: 11:06:35 executing program 0: 11:06:36 executing program 1: 11:06:36 executing program 5: 11:06:36 executing program 2: 11:06:36 executing program 4: 11:06:36 executing program 3: 11:06:36 executing program 0: 11:06:36 executing program 5: 11:06:36 executing program 3: 11:06:36 executing program 4: 11:06:36 executing program 0: 11:06:36 executing program 2: 11:06:36 executing program 5: 11:06:37 executing program 1: 11:06:37 executing program 3: 11:06:37 executing program 0: 11:06:37 executing program 4: 11:06:37 executing program 2: 11:06:37 executing program 5: 11:06:37 executing program 3: 11:06:37 executing program 4: 11:06:37 executing program 5: 11:06:37 executing program 2: 11:06:37 executing program 0: 11:06:38 executing program 3: 11:06:39 executing program 1: 11:06:39 executing program 2: 11:06:39 executing program 0: 11:06:39 executing program 4: 11:06:39 executing program 3: 11:06:39 executing program 5: 11:06:39 executing program 0: 11:06:39 executing program 4: 11:06:39 executing program 2: 11:06:39 executing program 5: 11:06:39 executing program 3: 11:06:39 executing program 0: 11:06:40 executing program 1: 11:06:40 executing program 5: 11:06:40 executing program 2: 11:06:40 executing program 4: 11:06:40 executing program 3: 11:06:40 executing program 0: 11:06:40 executing program 5: 11:06:40 executing program 3: 11:06:40 executing program 0: 11:06:40 executing program 2: 11:06:41 executing program 4: 11:06:41 executing program 3: 11:06:41 executing program 1: 11:06:41 executing program 5: 11:06:41 executing program 2: 11:06:41 executing program 0: 11:06:41 executing program 4: 11:06:41 executing program 3: 11:06:42 executing program 3: 11:06:42 executing program 4: 11:06:42 executing program 2: 11:06:42 executing program 0: 11:06:42 executing program 5: 11:06:42 executing program 4: 11:06:43 executing program 1: 11:06:43 executing program 3: 11:06:43 executing program 5: 11:06:43 executing program 2: 11:06:43 executing program 0: 11:06:43 executing program 4: 11:06:43 executing program 3: 11:06:43 executing program 5: 11:06:43 executing program 0: 11:06:43 executing program 4: 11:06:43 executing program 2: 11:06:43 executing program 0: 11:06:44 executing program 1: 11:06:44 executing program 2: 11:06:44 executing program 3: 11:06:44 executing program 5: 11:06:44 executing program 4: 11:06:44 executing program 0: 11:06:44 executing program 5: 11:06:44 executing program 4: 11:06:44 executing program 0: 11:06:44 executing program 2: 11:06:44 executing program 3: 11:06:45 executing program 4: 11:06:46 executing program 1: 11:06:46 executing program 3: 11:06:46 executing program 5: 11:06:46 executing program 0: 11:06:46 executing program 2: 11:06:46 executing program 4: 11:06:46 executing program 4: 11:06:46 executing program 2: 11:06:46 executing program 0: 11:06:46 executing program 5: 11:06:46 executing program 3: 11:06:46 executing program 4: 11:06:47 executing program 1: 11:06:47 executing program 0: 11:06:47 executing program 5: 11:06:47 executing program 2: 11:06:47 executing program 3: 11:06:47 executing program 4: 11:06:47 executing program 2: 11:06:47 executing program 5: 11:06:47 executing program 3: 11:06:47 executing program 4: 11:06:47 executing program 0: 11:06:48 executing program 5: 11:06:48 executing program 1: 11:06:48 executing program 2: 11:06:48 executing program 0: 11:06:48 executing program 3: 11:06:48 executing program 4: 11:06:48 executing program 5: 11:06:49 executing program 0: 11:06:49 executing program 5: 11:06:49 executing program 4: 11:06:49 executing program 2: 11:06:49 executing program 3: 11:06:49 executing program 0: 11:06:50 executing program 1: 11:06:50 executing program 5: 11:06:50 executing program 2: 11:06:50 executing program 3: 11:06:50 executing program 0: 11:06:50 executing program 4: 11:06:50 executing program 3: 11:06:50 executing program 0: 11:06:50 executing program 5: 11:06:50 executing program 2: 11:06:50 executing program 4: 11:06:51 executing program 2: 11:06:51 executing program 1: 11:06:51 executing program 3: 11:06:51 executing program 4: 11:06:51 executing program 0: 11:06:51 executing program 5: 11:06:51 executing program 2: 11:06:52 executing program 0: 11:06:52 executing program 2: 11:06:52 executing program 5: 11:06:52 executing program 3: 11:06:52 executing program 4: 11:06:52 executing program 5: 11:06:52 executing program 1: 11:06:52 executing program 0: 11:06:52 executing program 2: 11:06:52 executing program 3: 11:06:52 executing program 4: 11:06:52 executing program 5: 11:06:53 executing program 2: 11:06:53 executing program 0: 11:06:53 executing program 5: 11:06:53 executing program 4: 11:06:53 executing program 3: 11:06:53 executing program 2: 11:06:54 executing program 1: 11:06:54 executing program 0: 11:06:54 executing program 4: 11:06:54 executing program 5: 11:06:54 executing program 3: 11:06:54 executing program 2: 11:06:54 executing program 5: 11:06:54 executing program 3: 11:06:54 executing program 0: 11:06:54 executing program 4: 11:06:54 executing program 2: 11:06:55 executing program 5: 11:06:55 executing program 1: 11:06:55 executing program 4: 11:06:55 executing program 3: 11:06:55 executing program 0: 11:06:55 executing program 2: 11:06:55 executing program 5: 11:06:56 executing program 5: 11:06:56 executing program 4: 11:06:56 executing program 3: 11:06:56 executing program 0: 11:06:56 executing program 2: 11:06:56 executing program 5: 11:06:59 executing program 1: 11:06:59 executing program 0: 11:06:59 executing program 2: 11:06:59 executing program 4: 11:06:59 executing program 5: 11:06:59 executing program 3: 11:06:59 executing program 4: 11:06:59 executing program 2: 11:06:59 executing program 5: 11:06:59 executing program 3: 11:06:59 executing program 0: 11:06:59 executing program 4: 11:07:00 executing program 1: 11:07:00 executing program 3: 11:07:00 executing program 2: 11:07:00 executing program 5: 11:07:00 executing program 0: 11:07:00 executing program 4: 11:07:00 executing program 5: 11:07:00 executing program 3: 11:07:00 executing program 4: 11:07:00 executing program 0: 11:07:00 executing program 2: 11:07:01 executing program 4: 11:07:02 executing program 1: 11:07:02 executing program 5: 11:07:02 executing program 3: 11:07:02 executing program 0: 11:07:02 executing program 2: 11:07:02 executing program 4: 11:07:02 executing program 4: 11:07:02 executing program 5: 11:07:02 executing program 2: 11:07:02 executing program 0: 11:07:02 executing program 3: 11:07:02 executing program 2: 11:07:03 executing program 1: 11:07:03 executing program 5: 11:07:03 executing program 4: 11:07:03 executing program 3: 11:07:03 executing program 0: 11:07:03 executing program 2: 11:07:03 executing program 4: 11:07:03 executing program 0: 11:07:03 executing program 5: 11:07:03 executing program 3: 11:07:03 executing program 2: 11:07:04 executing program 5: 11:07:04 executing program 1: 11:07:04 executing program 4: 11:07:04 executing program 0: 11:07:04 executing program 3: 11:07:04 executing program 2: 11:07:04 executing program 5: 11:07:05 executing program 5: 11:07:05 executing program 4: 11:07:05 executing program 0: 11:07:05 executing program 2: 11:07:05 executing program 3: 11:07:05 executing program 5: 11:07:06 executing program 1: 11:07:06 executing program 0: 11:07:06 executing program 2: 11:07:06 executing program 4: 11:07:06 executing program 3: 11:07:06 executing program 5: 11:07:06 executing program 0: 11:07:06 executing program 3: 11:07:06 executing program 5: 11:07:06 executing program 4: 11:07:06 executing program 2: 11:07:06 executing program 0: 11:07:07 executing program 1: 11:07:07 executing program 3: 11:07:07 executing program 5: 11:07:07 executing program 4: 11:07:07 executing program 2: 11:07:07 executing program 0: 11:07:07 executing program 5: 11:07:07 executing program 3: 11:07:07 executing program 2: 11:07:07 executing program 4: 11:07:07 executing program 0: 11:07:08 executing program 0: 11:07:08 executing program 1: 11:07:08 executing program 2: 11:07:08 executing program 5: 11:07:08 executing program 4: 11:07:08 executing program 3: 11:07:08 executing program 0: 11:07:09 executing program 3: 11:07:09 executing program 0: 11:07:09 executing program 2: 11:07:09 executing program 4: 11:07:09 executing program 5: 11:07:09 executing program 2: [ 1213.367184][ T2837] Bluetooth: hci4: command 0x0406 tx timeout 11:07:10 executing program 1: 11:07:10 executing program 0: 11:07:10 executing program 3: 11:07:10 executing program 4: 11:07:10 executing program 5: 11:07:10 executing program 2: 11:07:10 executing program 0: 11:07:10 executing program 3: 11:07:10 executing program 2: 11:07:10 executing program 5: 11:07:10 executing program 4: 11:07:10 executing program 0: 11:07:11 executing program 1: 11:07:11 executing program 3: 11:07:11 executing program 4: 11:07:11 executing program 5: 11:07:11 executing program 2: 11:07:11 executing program 0: 11:07:11 executing program 2: 11:07:11 executing program 5: 11:07:11 executing program 3: 11:07:11 executing program 0: 11:07:11 executing program 4: 11:07:12 executing program 5: 11:07:12 executing program 1: 11:07:12 executing program 2: 11:07:12 executing program 3: 11:07:12 executing program 4: 11:07:12 executing program 0: 11:07:12 executing program 5: 11:07:13 executing program 4: 11:07:13 executing program 5: 11:07:13 executing program 3: 11:07:13 executing program 2: 11:07:13 executing program 0: 11:07:13 executing program 2: 11:07:14 executing program 1: 11:07:14 executing program 0: 11:07:14 executing program 2: 11:07:14 executing program 5: 11:07:14 executing program 4: 11:07:14 executing program 3: 11:07:14 executing program 5: 11:07:14 executing program 3: 11:07:14 executing program 2: 11:07:14 executing program 0: 11:07:14 executing program 4: 11:07:14 executing program 5: 11:07:15 executing program 1: 11:07:15 executing program 2: 11:07:15 executing program 4: 11:07:15 executing program 3: 11:07:15 executing program 0: 11:07:15 executing program 5: 11:07:15 executing program 0: 11:07:16 executing program 4: 11:07:16 executing program 5: 11:07:16 executing program 2: 11:07:16 executing program 3: 11:07:16 executing program 0: 11:07:16 executing program 1: 11:07:16 executing program 4: 11:07:16 executing program 2: 11:07:16 executing program 5: 11:07:16 executing program 3: 11:07:16 executing program 0: 11:07:17 executing program 5: 11:07:17 executing program 2: 11:07:17 executing program 0: 11:07:17 executing program 4: 11:07:17 executing program 3: 11:07:17 executing program 5: 11:07:18 executing program 1: 11:07:18 executing program 0: 11:07:18 executing program 5: 11:07:18 executing program 2: 11:07:18 executing program 4: 11:07:18 executing program 3: 11:07:18 executing program 4: 11:07:18 executing program 5: 11:07:18 executing program 3: 11:07:18 executing program 0: 11:07:18 executing program 2: 11:07:19 executing program 5: 11:07:19 executing program 1: 11:07:19 executing program 4: 11:07:19 executing program 3: 11:07:19 executing program 0: 11:07:19 executing program 2: 11:07:19 executing program 5: 11:07:20 executing program 5: 11:07:20 executing program 3: 11:07:20 executing program 2: 11:07:20 executing program 4: 11:07:20 executing program 0: 11:07:20 executing program 5: 11:07:21 executing program 1: 11:07:21 executing program 4: 11:07:21 executing program 2: 11:07:21 executing program 0: 11:07:21 executing program 5: 11:07:21 executing program 3: 11:07:21 executing program 2: 11:07:21 executing program 5: 11:07:21 executing program 0: 11:07:21 executing program 3: 11:07:21 executing program 4: 11:07:22 executing program 5: 11:07:22 executing program 1: 11:07:22 executing program 0: 11:07:22 executing program 3: 11:07:22 executing program 2: 11:07:22 executing program 4: 11:07:22 executing program 5: 11:07:23 executing program 2: 11:07:23 executing program 3: 11:07:23 executing program 4: 11:07:23 executing program 5: 11:07:23 executing program 0: 11:07:23 executing program 2: 11:07:24 executing program 1: 11:07:24 executing program 3: 11:07:24 executing program 4: 11:07:24 executing program 0: 11:07:24 executing program 5: 11:07:24 executing program 2: 11:07:24 executing program 3: 11:07:24 executing program 5: 11:07:24 executing program 4: 11:07:25 executing program 2: 11:07:25 executing program 0: 11:07:25 executing program 5: 11:07:26 executing program 1: 11:07:26 executing program 3: 11:07:26 executing program 4: 11:07:26 executing program 0: 11:07:26 executing program 2: 11:07:26 executing program 5: 11:07:26 executing program 4: 11:07:26 executing program 3: 11:07:26 executing program 2: 11:07:26 executing program 0: 11:07:26 executing program 5: 11:07:26 executing program 4: 11:07:27 executing program 1: 11:07:27 executing program 3: 11:07:27 executing program 2: 11:07:27 executing program 0: 11:07:27 executing program 5: 11:07:27 executing program 4: 11:07:27 executing program 4: 11:07:27 executing program 5: 11:07:27 executing program 3: 11:07:27 executing program 0: 11:07:27 executing program 2: 11:07:28 executing program 5: 11:07:28 executing program 1: 11:07:28 executing program 3: 11:07:28 executing program 4: 11:07:28 executing program 0: 11:07:28 executing program 2: 11:07:28 executing program 5: 11:07:29 executing program 0: 11:07:29 executing program 3: 11:07:29 executing program 5: 11:07:29 executing program 4: 11:07:29 executing program 2: 11:07:29 executing program 0: 11:07:30 executing program 1: 11:07:30 executing program 5: 11:07:30 executing program 3: 11:07:30 executing program 2: 11:07:30 executing program 4: 11:07:30 executing program 0: 11:07:30 executing program 4: 11:07:30 executing program 0: 11:07:30 executing program 2: 11:07:30 executing program 5: 11:07:30 executing program 3: 11:07:31 executing program 0: 11:07:31 executing program 1: 11:07:31 executing program 3: 11:07:31 executing program 2: 11:07:31 executing program 5: 11:07:31 executing program 4: 11:07:31 executing program 0: 11:07:32 executing program 0: 11:07:32 executing program 5: 11:07:32 executing program 2: 11:07:32 executing program 3: 11:07:32 executing program 4: 11:07:32 executing program 2: 11:07:33 executing program 1: 11:07:33 executing program 0: 11:07:33 executing program 5: 11:07:33 executing program 4: 11:07:33 executing program 3: 11:07:33 executing program 2: 11:07:33 executing program 4: 11:07:33 executing program 0: 11:07:33 executing program 5: 11:07:33 executing program 3: 11:07:33 executing program 2: 11:07:33 executing program 4: 11:07:34 executing program 1: 11:07:34 executing program 0: 11:07:34 executing program 5: 11:07:34 executing program 3: 11:07:34 executing program 2: 11:07:34 executing program 4: 11:07:34 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x800, &(0x7f0000001380)) 11:07:34 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 11:07:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 11:07:34 executing program 3: syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x440) 11:07:34 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000980)='/dev/dlm_plock\x00', 0x40, 0x0) 11:07:35 executing program 0: syz_open_dev$dri(&(0x7f0000000680)='/dev/dri/card#\x00', 0x0, 0x0) [ 1238.545498][T23559] NILFS (loop5): couldn't find nilfs on the device [ 1238.764368][T23559] NILFS (loop5): couldn't find nilfs on the device 11:07:35 executing program 1: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000014c0)={[{@acl='acl'}]}) 11:07:35 executing program 4: syz_mount_image$nilfs2(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@common=@version_9p2000='version=9p2000'}, {@sq={'sq'}}], [{@uid_eq={'uid'}}]}}) 11:07:35 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000940)) 11:07:35 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x22002, 0x0) 11:07:35 executing program 3: socket$pptp(0x18, 0x1, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x0, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 11:07:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 11:07:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={0x0, &(0x7f00000005c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 11:07:36 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x1, 0x0, "24e94c34acc3f1e2cfd4ac47b4ead78d"}, 0x18, 0xfffffffffffffffb) 11:07:36 executing program 0: socket(0x1d, 0x0, 0x1bfc) 11:07:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 11:07:36 executing program 2: syz_mount_image$nilfs2(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x0, 0x0) 11:07:36 executing program 0: syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x0, 0x440) syz_mount_image$nilfs2(0x0, &(0x7f00000005c0)='./file0\x00', 0x6, 0x1, &(0x7f00000008c0)=[{0x0}], 0x100002, 0x0) mount$9p_xen(0x0, &(0x7f0000004d80)='./file0\x00', 0x0, 0x8000, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8, &(0x7f00000003c0)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@common=@cache_loose='cache=loose'}, {@common=@version_9p2000='version=9p2000'}, {@sq={'sq'}}, {@rq={'rq'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@uid_gt={'uid>'}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid'}}]}}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) [ 1240.245895][T23596] binder: 23595:23596 ioctl d000943d 0 returned -22 [ 1240.447228][T23598] 9pnet_virtio: no channels available for device 127.0.0.1 [ 1240.938912][T23610] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 1241.080039][T23610] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 11:07:37 executing program 1: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000004c0)="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", 0xb41}], 0x0, 0x0) 11:07:37 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) 11:07:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4086c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:37 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3299cdcc"}, 0x0, 0x0, @planes=0x0}) 11:07:37 executing program 2: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 11:07:37 executing program 0: syz_io_uring_setup(0x76ff, &(0x7f0000000900)={0x0, 0x0, 0x1, 0x2, 0x1a0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fe8000/0x1000)=nil, &(0x7f0000000980), &(0x7f00000009c0)) 11:07:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 11:07:38 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 11:07:38 executing program 5: fanotify_init(0x7c, 0x0) 11:07:38 executing program 3: syz_mount_image$nilfs2(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x0) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x8, &(0x7f00000003c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x6a9a}}, {@rq={'rq'}}, {@common=@cache_loose='cache=loose'}, {@common=@version_9p2000='version=9p2000'}, {@sq={'sq'}}], [{@context={'context', 0x3d, 'staff_u'}}, {@pcr={'pcr'}}, {@obj_user={'obj_user', 0x3d, '((^\x9d'}}, {@uid_gt={'uid>'}}, {@appraise='appraise'}]}}) syz_genetlink_get_family_id$nbd(0x0) 11:07:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:38 executing program 5: socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10}, 0x78) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm_plock\x00', 0x6002, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1e, 0x0, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x6000) 11:07:39 executing program 1: 11:07:39 executing program 2: 11:07:39 executing program 0: 11:07:39 executing program 4: 11:07:39 executing program 3: 11:07:39 executing program 5: 11:07:40 executing program 4: 11:07:40 executing program 5: 11:07:40 executing program 0: 11:07:40 executing program 2: 11:07:40 executing program 3: 11:07:40 executing program 5: 11:07:41 executing program 1: 11:07:41 executing program 2: 11:07:41 executing program 4: 11:07:41 executing program 0: 11:07:41 executing program 3: 11:07:41 executing program 5: 11:07:41 executing program 0: 11:07:41 executing program 5: 11:07:41 executing program 4: 11:07:41 executing program 3: 11:07:41 executing program 2: 11:07:41 executing program 0: 11:07:43 executing program 1: 11:07:43 executing program 4: 11:07:43 executing program 5: 11:07:43 executing program 3: 11:07:43 executing program 2: 11:07:43 executing program 0: 11:07:43 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x4e, 0x200000) 11:07:43 executing program 0: syz_mount_image$hfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6c00, 0x0) 11:07:43 executing program 3: 11:07:43 executing program 4: 11:07:43 executing program 2: 11:07:43 executing program 3: 11:07:45 executing program 0: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='fd=']) 11:07:45 executing program 2: syz_usb_connect(0x0, 0x41, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x6b, 0xb3, 0xe6, 0x8, 0x110a, 0x1150, 0xc3c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x7, 0x0, 0xbc, 0x4c, 0xcb, 0x3, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x1}}]}}]}}]}}, 0x0) 11:07:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000003e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PEERS={0xea0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a2c263e6c213fc8f5a0ee8101e90b26f973f6b868c744cf480cae7d759cf3d37"}]}, {0x1c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1a51e6e5bf3995eb878f8d16edb2966171364f439a6ee04a2fd6639f0f890692"}, @WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x1b0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x55c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x314, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3281b0a1ef4906618a0db7e945d3c40a597285c6eb01b021c7a6dfac09968581"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9603cc02c57d809e4a19c72cfde13034bf94eac5eb620e2422622abf615687c8"}, @WGPEER_A_ALLOWEDIPS={0x1b4, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "947e1a696692844aed422ea474ee33966d394b0e69336fad987284bc952b3f53"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9dce104caa9b03a406eb92f152bd56da3ddc500a6babc6e5b7c3f59087131204"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}]}, {0x45c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "813fbe32c840d5ef76798093491fef4d9d8ba99371daeae9dfeb6d6c3795509d"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x39c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b6e6d73268560ffd293311bfba0f82c4da2a487461a28488ed9625ed4e0204fc"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0xec4}}, 0x0) 11:07:45 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000300)) 11:07:45 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x19d0c2, 0x0) 11:07:45 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe0ffff, &(0x7f00000004c0), 0x0, &(0x7f0000000580)={[{@codepage={'codepage', 0x3d, 'cp874'}}]}) [ 1248.729705][T23731] fuse: Bad value for 'fd' [ 1248.749930][T23731] fuse: Bad value for 'fd' 11:07:45 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000180)=ANY=[@ANYBLOB="a8140000130008002cbd7000ffdbdf252a086a074e234e214000000000040000f90a000004000000030000000500000000000000ffffff7f", @ANYRES32=0x0, @ANYBLOB="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"], 0x14a8}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000000700)=ANY=[], 0x11ac}}, 0x0) 11:07:45 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000031003deb0000000020f0ffffff000000600001005c0001000b000100706f6c696365"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)) [ 1249.026551][T20755] usb 3-1: new high-speed USB device number 13 using dummy_hcd 11:07:45 executing program 0: clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000002840)={0x4000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/130, 0x82, 0x0, 0x0}, 0x58) [ 1249.266568][T20755] usb 3-1: Using ep0 maxpacket: 8 11:07:45 executing program 4: waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) [ 1249.331355][T23740] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1249.387316][T20755] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1249.547801][T20755] usb 3-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1249.557953][T20755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1249.566108][T20755] usb 3-1: Product: syz [ 1249.570691][T20755] usb 3-1: Manufacturer: syz [ 1249.575503][T20755] usb 3-1: SerialNumber: syz [ 1249.754798][T20755] usb 3-1: config 0 descriptor?? 11:07:46 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000580)) 11:07:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 1250.041842][T20755] ti_usb_3410_5052 3-1:0.0: required endpoints missing [ 1250.102230][T23741] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1250.158660][T20755] usb 3-1: USB disconnect, device number 13 [ 1250.798197][T19663] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 1251.036743][T19663] usb 3-1: Using ep0 maxpacket: 8 [ 1251.178043][T19663] usb 3-1: config 0 interface 0 has no altsetting 0 [ 1251.347527][T19663] usb 3-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1251.359755][T19663] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1251.368136][T19663] usb 3-1: Product: syz [ 1251.372471][T19663] usb 3-1: Manufacturer: syz [ 1251.377459][T19663] usb 3-1: SerialNumber: syz [ 1251.456857][T19663] usb 3-1: config 0 descriptor?? [ 1251.865789][T19663] ti_usb_3410_5052 3-1:0.0: required endpoints missing [ 1251.953150][T19663] usb 3-1: USB disconnect, device number 14 11:07:49 executing program 1: syz_usb_connect(0x0, 0x2f, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x6b, 0xb3, 0xe6, 0x8, 0x110a, 0x1150, 0xc3c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9d, 0x85, 0x53, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x4}]}}]}}]}}]}}, 0x0) 11:07:49 executing program 4: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x29}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:49 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000200)='fuse\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 11:07:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 11:07:49 executing program 2: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) [ 1252.730554][T23795] fuse: Bad value for 'fd' 11:07:49 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, &(0x7f0000000580)) 11:07:49 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010060, 0x0) 11:07:49 executing program 2: r0 = shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x7000) r1 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r1) shmdt(r0) 11:07:49 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:07:49 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) clone3(&(0x7f0000000200)={0x4100000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/81, 0x51, 0x0, 0x0}, 0x58) 11:07:49 executing program 4: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000000)) [ 1254.173068][T20755] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 1254.421699][T20755] usb 2-1: Using ep0 maxpacket: 8 [ 1254.610364][T20755] usb 2-1: config 0 has an invalid interface descriptor of length 2, skipping [ 1254.619659][T20755] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1254.787347][T20755] usb 2-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1254.796840][T20755] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1254.805081][T20755] usb 2-1: Product: syz [ 1254.809750][T20755] usb 2-1: Manufacturer: syz [ 1254.814772][T20755] usb 2-1: SerialNumber: syz [ 1255.001644][T20755] usb 2-1: config 0 descriptor?? [ 1255.379040][T20755] ti_usb_3410_5052 2-1:0.0: required endpoints missing [ 1255.577483][ T2837] usb 2-1: USB disconnect, device number 21 [ 1256.406789][ T5] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 1256.646614][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 1256.797387][ T5] usb 2-1: config 0 has an invalid interface descriptor of length 2, skipping [ 1256.806657][ T5] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 11:07:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000580)='l2tp\x00') 11:07:53 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) openat$cgroup_ro(r0, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) 11:07:53 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x6b, 0xb3, 0xe6, 0x8, 0x110a, 0x1150, 0xc3c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xff, 0x0, 0x0, 0xbc, 0x4c, 0xcb}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x9d, 0x85, 0x53}}]}}]}}, 0x0) 11:07:53 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ff0000/0x10000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 11:07:53 executing program 5: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f00000000c0)={[{@type={'type', 0x3d, "38a1786a"}}, {@umask={'umask', 0x3d, 0xfffffffffffff21c}}, {@codepage={'codepage', 0x3d, 'macturkish'}}, {@codepage={'codepage', 0x3d, 'iso8859-9'}}]}) 11:07:53 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2000, &(0x7f0000000580)) [ 1257.028775][ T5] usb 2-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1257.038386][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1257.169489][ T5] usb 2-1: config 0 descriptor?? [ 1257.199142][ T5] usb 2-1: can't set config #0, error -71 [ 1257.225677][T23849] hfs: unable to change codepage [ 1257.230982][T23849] hfs: unable to parse mount options [ 1257.257866][ T5] usb 2-1: USB disconnect, device number 22 11:07:53 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x4040, 0x0) 11:07:53 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:53 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 1257.376540][T23849] hfs: unable to change codepage [ 1257.382019][T23849] hfs: unable to parse mount options [ 1257.486847][T20755] usb 3-1: new high-speed USB device number 15 using dummy_hcd 11:07:54 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000340)={0x0, 0x0, 0x0}) 11:07:54 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x1100, &(0x7f0000000580)) [ 1257.739873][T20755] usb 3-1: Using ep0 maxpacket: 8 [ 1257.860974][T20755] usb 3-1: config 0 has an invalid interface number: 255 but max is 1 [ 1257.869751][T20755] usb 3-1: config 0 has no interface number 1 11:07:54 executing program 4: clone3(&(0x7f0000000300)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 1258.027587][T20755] usb 3-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1258.036995][T20755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1258.045157][T20755] usb 3-1: Product: syz [ 1258.049687][T20755] usb 3-1: Manufacturer: syz [ 1258.054443][T20755] usb 3-1: SerialNumber: syz [ 1258.068687][T20755] usb 3-1: config 0 descriptor?? [ 1258.121248][T20755] ti_usb_3410_5052 3-1:0.255: required endpoints missing [ 1258.136894][T20755] ti_usb_3410_5052 3-1:0.0: required endpoints missing [ 1258.320459][T20755] usb 3-1: USB disconnect, device number 15 11:07:55 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) clone3(&(0x7f0000000200)={0x4100000, 0x0, 0x0, &(0x7f00000000c0), {}, &(0x7f0000000100)=""/81, 0x51, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000280), 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 11:07:55 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x6b, 0xb3, 0xe6, 0x8, 0x110a, 0x1150, 0xc3c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0xbc, 0x4c, 0xcb, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) [ 1259.116997][T20755] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 1259.216917][ T5] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 1259.371110][T20755] usb 3-1: Using ep0 maxpacket: 8 [ 1259.461559][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 1259.517721][T20755] usb 3-1: config 0 has an invalid interface number: 255 but max is 1 [ 1259.526403][T20755] usb 3-1: config 0 has no interface number 1 [ 1259.619461][ T5] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1259.629601][ T5] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1259.707848][T20755] usb 3-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1259.717246][T20755] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1259.726007][T20755] usb 3-1: Product: syz [ 1259.730872][T20755] usb 3-1: Manufacturer: syz [ 1259.735660][T20755] usb 3-1: SerialNumber: syz [ 1259.808764][T20755] usb 3-1: config 0 descriptor?? [ 1259.838538][ T5] usb 4-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1259.848956][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1259.857751][ T5] usb 4-1: Product: syz [ 1259.862160][ T5] usb 4-1: Manufacturer: syz [ 1259.867133][ T5] usb 4-1: SerialNumber: syz [ 1259.881984][T20755] ti_usb_3410_5052 3-1:0.255: required endpoints missing [ 1259.897710][T20755] ti_usb_3410_5052 3-1:0.0: required endpoints missing [ 1259.948279][ T5] usb 4-1: config 0 descriptor?? [ 1259.994712][ T5] ti_usb_3410_5052 4-1:0.0: required endpoints missing 11:07:56 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x10000, 0x0) 11:07:56 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x4000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:07:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000007c5c1b"], 0x28}}, 0x0) 11:07:56 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002140)='TIPC\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000002240)='ethtool\x00') [ 1260.193212][ T5] usb 3-1: USB disconnect, device number 16 [ 1260.197208][ T8479] usb 4-1: USB disconnect, device number 9 11:07:57 executing program 0: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002300), 0x0, 0x0) 11:07:57 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7, 0x40003) 11:07:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect(0x0, 0x28e, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x6b, 0xb3, 0xe6, 0x8, 0x110a, 0x1150, 0xc3c8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x27c, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0xbc, 0x4c, 0xcb, 0x0, [], [{{0x9, 0x5, 0x1, 0x4, 0x3ff, 0x0, 0x40, 0xff}}, {{0x9, 0x5, 0x80, 0x3, 0x40, 0x20, 0x2, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5, 0x3}]}}, {{0x9, 0x5, 0x9, 0x3, 0x8, 0x66, 0x2, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0xf55}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0x0, 0x36, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0x4d3c}]}}, {{0x9, 0x5, 0x0, 0xc, 0x20, 0x7f, 0xe1, 0x6}}, {{0x9, 0x5, 0x4, 0xc, 0x40, 0x6, 0x8, 0x8}}, {{0x9, 0x5, 0x7, 0x1, 0x3ff, 0x0, 0x20, 0x0, [@generic={0x35, 0x15, "e419eac1d6dfbbd8429c95f0e9b56bf7cdf4b8771c2f35c2755042c96528702e95143eec36f2f7e2c698cb15e3698d7ef1aee5"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0xe71}]}}, {{0x9, 0x5, 0x4, 0x2, 0x400, 0x2, 0x40, 0x0, [@generic={0x33, 0x7, "87ab8cd52f23f6250145d81e664bcdbaf43e7dd8446afb78fa19ce422384aa3003cc2a1a17f6ec1edeedb7993215157740"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x2, 0x9c, 0x47}}, {{0x9, 0x5, 0x4, 0x10, 0x3ff, 0x0, 0x8, 0x7f, [@generic={0x8e, 0x8, "befc52db8f291a7bb4edfe2edad729c7b2db434b69b2b3c9f2d592f5ec2bea8a9b210930406fd8bb278281ef7564fc6c9b807756fd53d2cccb42eedb3049f1c7107461d055131e2aa054af13044c7e7c499a567ac34c041bb832fa601004e7622f8c58b241d279218f52db1766a4b6021383a621ab0330d738ebcb6d06da5d50918c6bc9429d46cc18326a98"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x6, 0x0, 0x20}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x1c, 0x0, 0xf5, [@generic={0x7c, 0x0, "99e50ff8766e8b8d90479e97e3b4cabd9db92293ce0c28952347ac1ae6536fbebee2db79281b2e24ab321ca54ff10f95c42793de95280f3ebfdc049717b97360ac46e1b4773bfd13ae148c65031c5eb588a51338a82b5c1be8e3e461d0c5bec9698a721a78934daf9bccdee95b6da3ca466380c26682ef3be239"}, @generic={0x70, 0x7, "9571f2186499f5a1bf3b9ff8f98217dff5ffb81fd64688a9bcb46829b4f0d65102a22b6af692bfe32743479b950ec56491e26cff3a12016076e39d4aa0773693b9a4cbc4fa5be85f1d8308eb13373570fe5f1bc94b8e84328db4b8134991bb081000111b4f0cd171631290e02f63"}]}}]}}]}}]}}, &(0x7f00000014c0)={0xa, &(0x7f0000001240)={0xa, 0x6, 0x110, 0xff, 0x80, 0x3, 0x8, 0xe0}, 0x5, &(0x7f0000001280)={0x5, 0xf, 0x5}, 0x5, [{0x57, &(0x7f00000012c0)=@string={0x57, 0x3, "1c1de6a25d78d8c7bb78ae2a81d6816f76cf7e97f8ae5511036b951779add0fcc3ea8c2d38765454c36894160e435c95095b9dc2a05dcaeb061cff1f2468ea1665880ed708fffb73a0539d360b9af4a987bcef5574"}}, {0xa8, &(0x7f0000001340)=@string={0xa8, 0x3, "00f2ae8cc7e6afa145e5c34c6da5e5ee8b6f6c6b01656da90cdebcfd9094795565ef962af7c466b1c4cb7cd4db59f48f3f4db380a1b39690ea48b846df0027e85bb00ceb1fcff7f861bee612af0df8bc1dc1f357817316b5935628bc487b316eb22f1714e2a1a253c757af3487bb398d8c3418cb184b7f0ab2585853f7068308617ca738f86f13b7b4fa26e65e2e59440b8d24aff19dadef39ae92bf3009c6a69a0c2d12d0fd"}}, {0x4, &(0x7f0000001400)=@lang_id={0x4, 0x3, 0xf0ff}}, {0x4, &(0x7f0000001440)=@lang_id={0x4, 0x3, 0x2009}}, {0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x412}}]}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000001600)='ns/ipc\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001780)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001740)={&(0x7f0000001640)={0xa8, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000017c0)=0x1, 0x4) 11:07:57 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d80)={&(0x7f0000000700)=ANY=[], 0x11ac}}, 0x0) 11:07:57 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x13140, 0x0) [ 1260.986621][ T8479] usb 4-1: new high-speed USB device number 10 using dummy_hcd 11:07:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000001580)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001280)=[{&(0x7f0000000040)="02", 0x1}], 0x1}, 0x20000041) 11:07:57 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000540)='/dev/input/mice\x00', 0x0) bind$bt_l2cap(r0, 0x0, 0x0) [ 1261.226581][ T8479] usb 4-1: Using ep0 maxpacket: 8 [ 1261.281874][ T2837] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 1261.356797][ T8479] usb 4-1: config 0 interface 0 altsetting 7 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1261.366843][ T8479] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1261.530241][ T8479] usb 4-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1261.533716][ T2837] usb 5-1: Using ep0 maxpacket: 8 [ 1261.539773][ T8479] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1261.539899][ T8479] usb 4-1: Product: syz [ 1261.557435][ T8479] usb 4-1: Manufacturer: syz [ 1261.562187][ T8479] usb 4-1: SerialNumber: syz [ 1261.661564][ T2837] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 1261.672878][ T2837] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 1261.684137][ T2837] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 102, changing to 10 [ 1261.687363][ T8479] usb 4-1: config 0 descriptor?? [ 1261.696762][ T2837] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 1261.696915][ T2837] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 1261.697059][ T2837] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 1261.697200][ T2837] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x4, skipping [ 1261.697348][ T2837] usb 5-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 1261.833080][ T8479] ti_usb_3410_5052 4-1:0.0: required endpoints missing 11:07:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)) [ 1261.928678][ T2837] usb 5-1: New USB device found, idVendor=110a, idProduct=1150, bcdDevice=c3.c8 [ 1261.938183][ T2837] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1261.946492][ T2837] usb 5-1: Product:  [ 1261.950865][ T2837] usb 5-1: Manufacturer: 貮ꆯ䳃ꕭ澋歬攁ꥭﶼ钐啹⪖쓷녦쯄푼姛迴䴿肳뎡邖䣪䚸ß끛켟빡ዦද본석埳玁딖嚓밨筈渱⾲ᐗꇢ厢埇㒯뮇费㒌쬘䬘੿墲単۷ࢃ籡㢧濸뜓華⹞䑙贋꼤鷱긹뾒रꛆಚር﷐ 11:07:58 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x10, 0x1, [{{0x9, 0x4, 0x0, 0x1a, 0x0, 0x2, 0x6, 0x0, 0x5, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, [@ncm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x200, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x3, [{0x2, &(0x7f00000002c0)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:07:58 executing program 2: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 11:07:58 executing program 5: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x64, &(0x7f0000000740)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x52, 0x1, 0x1, 0x3, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x1a, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}, [@mbim={0xc, 0x24, 0x1b, 0x100, 0x7c4, 0x1, 0x0, 0xffff}, @ncm={0x6, 0x24, 0x1a, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x2}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x3, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x38, &(0x7f00000001c0)={0x5, 0xf, 0x38, 0x5, [@wireless={0xb, 0x10, 0x1, 0xc, 0x88, 0x0, 0x3f}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x5, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xd0, 0x7f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "cd1f3f8aa6525e8adf81361ea15ff61a"}, @generic={0x3}]}, 0x7, [{0x68, &(0x7f00000002c0)=@string={0x68, 0x3, "96726079400e684aa42eb1b9bfa30394610dbac1fff0339e4873717144a7cf644000b62451782bf14b46506f69a0d2022dcd7dc7a7d4d77e65000bfff834d9697432a8a613c2e109e37978aa3e528a9881a74788f7d3feb17e1c96f4cc1e8529a24337bbeea1"}}, {0x0, 0x0}, {0x4, &(0x7f00000004c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x180a}}, {0xa4, &(0x7f0000000540)=@string={0xa4, 0x3, "a789a5e6dd1e8968f67792b9a37d8dae30c1b34e959c2681c5e2eba04e9da5c5421e570c694a1e3f6a1ac50f5188adf44152f8dafd35d204b8df1777ef692ec42228847cb0136edf19d2dffd575384e63662499f60512b284262f2706610dc6d60975d31ab9fbd9b26174441c9342109be7477aec1f4754cf3f67ab9969fb1ff5a1a9831a0ad510362074421d931dde9c25bfb1273767db92b6dbb60241e66057eb2"}}, {0x0, 0x0}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x200a}}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x63c001, 0x0) [ 1261.957848][ T8479] usb 4-1: USB disconnect, device number 10 [ 1261.976856][ T2837] usb 5-1: SerialNumber:   [ 1262.178922][ T2837] usb 5-1: config 0 descriptor?? [ 1262.218401][T23955] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1262.262861][ T2837] ti_usb_3410_5052 5-1:0.0: required endpoints missing 11:07:58 executing program 2: syz_mount_image$ntfs(&(0x7f0000000200)='ntfs\x00', 0x0, 0x0, 0x0, &(0x7f0000002300), 0x0, &(0x7f0000002380)={[{@nls={'nls', 0x3d, 'cp861'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@show_sys_files_yes='show_sys_files=yes'}]}) [ 1262.417817][T21129] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1262.499402][ T2837] usb 5-1: USB disconnect, device number 2 11:07:59 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x40000, 0x0) [ 1262.576853][T10518] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 1262.657975][T21129] usb 6-1: Using ep0 maxpacket: 8 [ 1262.778214][T21129] usb 6-1: config 1 interface 0 altsetting 26 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1262.788541][T21129] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x82 has invalid maxpacket 0 [ 1262.799124][T21129] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x3 has invalid maxpacket 16 [ 1262.809569][T21129] usb 6-1: config 1 interface 0 altsetting 26 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1262.825041][T21129] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1262.836713][T10518] usb 1-1: Using ep0 maxpacket: 8 [ 1262.957552][T10518] usb 1-1: config 1 interface 0 altsetting 26 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1262.970865][T10518] usb 1-1: config 1 interface 0 has no altsetting 0 11:07:59 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x59, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x47, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}}}]}}]}}, 0x0) [ 1263.044963][T10518] usb 1-1: language id specifier not provided by device, defaulting to English 11:07:59 executing program 4: syz_mount_image$ntfs(0x0, &(0x7f0000000240)='./file0\x00', 0x200, 0x4, &(0x7f0000002300)=[{&(0x7f0000000280)="8cabf3e758431cd70b8050ed8a8e19d5b9862df0b4954c2e527aa635270e2b4b2ca58dae26ad603f4e56ed6e9a44744310c4c7ce95211f22c8b7b86659ff156e0bd965dd474545923c9ecd715a24f27fa86ee710466b39b46993efa25a85ac1356b2e0423f200afb6df22dfc9a1d7d2324ecdd89a7798e37ecf0f882f2c6aae06f88be40f3d8d9657f2b9caea9299d7b23f2852ecfeded49801e8d0ae9c30f846a07a674ace47c39078851c2e678ca46c9d910c47b75773a23c2cfc48d0d74dace9eb4238d0cb5c7131bd7d17e2d7d938368291bba88049fdc7cfffa32dfef9dd014d2c9352310b928bc6cf4de1ae40df8f3d2157203029e8c16cc47d415d04876da08a7c3c0f7a0dacdad06cd818675b7a839cbe232b80ad0b8a41479b567b67c6002d40d81527f427bb79a83ff5b5eff2067647d135762074432bc29e107390fdc1c72f3920ff04a5e843ba435670d04dfc3b7e5c7569eb59386cb328407b69bc301943745473e03c97c963d44462965583bbbb25884cc1c7ce13e71018650f486b3852854be0b54e33fd60b344b08f0ff703c2bcffe81a772673084b0a8f9914ed5493253e8c0bb4bfdc1a92b76c8f77073ae05e6dc5658bacc0afaceeb6e5634b1e5acec74eb23ca3bc8e0f1571fc0886721528353285b94249555f1da67c4611b9c71addc20459d86bda76f394e3cc1a0ead1b391b92c10f492505406c4649d92ce3d953986ac77574b995fa4152fbf221468826c370065b7d58822a2bb173e1891510a4cb8d6ee8f5e9737222b8fce85f12e48349cc0e9f5393d1a2db1ff252019bf9ae3d91ae63aed6b51a89e0c4f06446a835cc29553b235fe43fdf3b8f7c61cfa019f611e0680115a4b5ac03cc8b4b629837399b8aafea4a5698f73cff20661691398d2220aea7b82e5459714bb5549a6477787c30d4a99d521a257e255ddb78270613b2074e3c25577305068795f1bb46c085154aaee5746553ecd7ad7b2b3ce10e1494886b6672877f2105a33be595e3a2460dc1b4c2d8f8bd1c6a87fc85af92be9d353f843cebef36cfd59498feb895ff75c3fd2a76f80b6f3a455e3354dcf4dec98427ed3db0b1a9acf9e74610d44b5cf5c487c3be5590d3972b4e4e3af201e497f53d837360306b526234059d21a56aa2835d6e9c13d87d5f33f6198bb143f025d592cded353212725a5d23a931dc2386ff0e72d0f033c991e7815f7c9056223378f425a7fb685b8b59bf2c3a94eb20b701ac31bf9c7c202d7213e9cc1387b03b6156f4482a400c78f9336578375c1759f1654c6145d8a1f5473302d48dbb638c1e54848eece3c2ea737a50cc27fd80f17cfa74016475c2dcb13690d9660fcab0c1bd1402c9c8d7fa425b593650c52dcfec52ac42768afc8e6960db9e6ae1d4678441bf25862db93c2c618bbf32af8ad9045bb29c87e66edfe4c2f93c23f7120b2a83c94519af77eea15c9913b33aca344520e89cdaaf788f1044f590ef9b8a0f32783441cd6b02dfafa1b0636337446a513786d8d27dd6e79873fddcb80f676efc6bb93903177d512b5e04c696ea5f92f6d4ebf2e285ae68bc237a078295648e4e74833c66ea752c9de9b295f4b7199249c4618e3a15940d0f3b48415b39a6be25fa922b331eaed91a5a62fcb0a6c18c4a00ba9819cd1b1c6b4b450161d589a90855041326505292ba4797598cb3878cd15977d4731cc30e79ffec107c41f3a2e1e50b89b61a21d6994c71f361ad49563b61a75e6952c014e962b17fc78a424fe08b0a5470dad46dca1eb565f2e25a409858eb4c87905327618a3d03e648c33ce05297e7e3faeb75577ab4a472f47c3745c9694daa7d9c5f8c2c77d604b15f5eccb0975b1459c07e224c2a9b8491e197d0f73b1d3a7a876d579c375ff621c47999d57462c8094dbc8c3172a662a7752b6c26e2a1446251c2bf5eb2d1bb75b3e3bad4129cb48c22985002444e42df9b39060222d8cd4a81a06aec14b497d94f1ecfdd47d1cea567f64114d879e6b5dc3a0b8486b5f3a07dd2cf33e62440b0cc972f07edefca3c4f65798ef476ed956c88a78b35f456eff23a2409b427bfaef6f08106f1734ccea81cbda63a70fbacf8f54f23a4a805d64793ea8318957b21e8babd3fb9c19e65dbc9585edaf8cbeee443b53cfc402d22c02b90dcf33321667e68a51ce7d8305a8ad691b2566501673a30375453fc5db6c7acbbe8542ab44da54df469dc23168267deaae562d89b22813bb169030de600d829ef0dda957d58f965e9801cb14ae3b6a3ced35b6a0f710ad8d54c61fc5936e9328f756da6ad84a29faf356bfc50cc41031f5862761c75aa09149360ed3c2d1b42ed459323e9dceecda14a53f033d01a21422b4f87ebec43905646a62a5fa58d006a4ee190795e24d895b4cd99dd61019930d3fa8d1ea043c37c0b0ac06568a50b98e396771c5213aafd3ab7aceecc1c9013d6afb8ded94140c4e2952b88d0dbb757f5f785baa26b2eefe14ed7c6a4af61fe5d8fc94c4cae22bb67c7d39ea98247049d604cce5587fca8c95012a08fb58a6328267ff6a8e34fb22cf15ae4f35904c68dd2c2a7050a2c2532de1a168f8d60e93debc5d80d93e0af9bc83585d69751316c553a62ed7261c6cbcd73e8ca7ea2389473dd87c79991bec4dc9451ae1b182e0be731b2c2bdeb2b7d2445f744ac30bd4429e09b19cbf86918831669ed1bdd2f972e77377bd476b9abfe85470c9b4d8f17e117c5cb74bfc4ec679e6acb4d61cd898b45a9b065dd65cab96e339d520931ecf55437ee89810f786611fc2f33b0e7e3b5b5f2c283fe978e97bf5c9800f50ddd31e956a78b29bd200384e7706c777c388b37921de8011e0cc453c0f0d72cdc306fee3b96dc66a37697328834877e95d481c07a18d3cd3a9957921fee1efbc609144dd23ade3f77decda70292c9d984274fe62efd996456b3903e199d1016aaf10ece7faffa494fc9ead3e05e1377e3f1d366e7b0b85120695d569b519fefa01c6511194721379eb30bfa96a8f60f7f3bd7a533f6304eae969d0ceedc74bcda7460f898fcf2f53f8f6981fccee16829016ede2e4057b062354b9998c1bbc6b2826fc999b8b795dfbca9e4962f267a5b69bd5e70cf315e4fd1adb282216f1c4518e38ab6a4893b19c7c702a51cdfe18eaf8392e8ea8e28b67b64b6de4d2243095a69c23baccb9891f87bd3ec77dafe4aa1012bb635753c7411104764f1a1be92bbb07723d5ae3e57c42713f95e01416bbdc0e93c607f722b710064a389ddb84290619070cddc4fd83569bd0ab4e9a7df6c80309ff5e5db6a3f8bac631f22eda023e01ebf603e5e56ebdf191ef554681c9286b970daceea2a8ea1a1889fc011c563cb1fa395d363b8f83cfc002d98a48d006933769143d9f0fed5ac7a5c236927a5abde4e2745e26bafe181f047d14b3aad4707fda31928281d9980118a2fdaa614c746ebc221074c2a7ac1603012fd2307ccc2a71c2a7e51ad3082bf04c16f1ecf4745161a50e0231c75ff50ad399d183c5aa64d748fb4a84e1dce47514d8d25a8901ebca4e2f7413981dea3fa2a51da37c1914e10138534908db2d087c56a162bc8c6f73af53a28dbbf8b02a2636f382df16a2789b3140911225ab15b67332e611208d7b5e17eea81830c83d74ac5ac08566462f4bc63ce7ff4c6551bb9f7851145d6d82b1f930b6dc4631ccf969f163b6b723ca7714c6b1b3fa019f61220988c70b2504d317260c1c129d6000e55f64734452887630e0d008a4cda2f196eada14e3b6e44d0bbb8be95d84f3425b780778bcacbe79b9c95fbde0b2f005e8c4c497bb6a7f7fc58f202f189ee24f203cc797bbef7a4134160a9811622f02fc3199828d619d843c9316d97d73ba504409af6647b3b46590f86b02964dbc55a04018924f3933069cf3411d00a8d38b9769e9486ce6f1465452c8cd32a906fb0dce449f16b49f5a5f341ee8513e206f210d3d38a49862889351bc68e31bc61beb8782ba8b80eb0c4ccdbd013d777813ce5e2a203fae355eea7fa5f486149b62a541005ca82013e9d4e6c3a43d14e3019f4a8963d0c1c5d5793b41bb52964ce8e395ad6a28f57eae5d900822f38fe1b378dde5965bd12dfbf6ce3613664b3b3c850f657e7a50304c73b4376cd94f1b3d6f8cb3dd1ee2144203afb345b08f76221d5eb60864b3b0a45f2787514fcf073786b2ec2f2ec9176d226e793b47a19ae46c77797992f44cb17cc39ad958133bb94bcc372cb9f675da234b8070a02235f0e2be646c4b2a28138b4af784229acbd1094b158911296ac6891dcdda1e194ad035f8b55db7280802bb17fa75e336ab35ce3e4a11c98876474079072713418b36610e01b189053e718bc5181c5eeeee60ed6e4d2c1e63c9e657d1ae99e6b28c50e628e82c0b0afd64d2fe18c2dfc5b6407f48be1a718a224b3d1eee9fd245903aa3020615d24370187706f63a6b7dbd82db6575c30ca190afeeeea32ecd084555e65fef0623d63045ea9ee766dca4c0e7974594cbc4aa9bf7895ab483d22b0bbbb5c0a1114ba0940e72ba8bf9777d89e01381146e2c2f2ac56a10db8152ee3129410f79f855339d2e932e8a8cd9a8a28043d0ebbdcc1a6b7d914dcc3ea7fb05d2a426e11ae29e438195af35def594659069ea3721190aa3e2ddeb07d83612a0b396cde2d1f490a93055aa4ce57801686b0dfd90714d316a3d19c5af0bd71238a86767c1d772670db2da5652849ace91cf40107549653e6ace69f6c7af691b448fa105019c65526a65da98eeaf41b93d23b9d0715412fd5052b79bcb4a6ce5c0c40ec3e8d5ce11e4817f5c0640def3b5b147e03aaaae34cc046a346fda553298a80a5d1f0143f7addd7dabefe1a6461c13b4117f2eb559351bc48f936d7b7707662997a23decd89370dd4cfff297b52daa053e2471d210760d49b475dd90c3656c76c1eb3d63aadd87557333ce1134a1a90727a5d5c9822f93fdca41f1d814e4278fa84f650dfc66de32c9b9a68ec238745f580300fdf6e0473049f5e56e6bb683ee20f29bd4c9ae030a653c56a73d4a276582fd109a0bfecb9fcee5948612e5d4e3867722659ae2e701b39f081f13cc84759e937bcde84131fe5bc7f3a7d0be748da47dc0738d52f618607be94a35ec4ddab68f12c6d018f382a7720cc88c89731c6f2d287c1bff0b69b110af80181b8f0358d4b15e455824fb87831981692917bf4891c4b0eca557c98350cdc94492861757893d640dde04ae2c45d6933296023c9c3e8b38b2bd0819dc51723332b886afe8b114c70e23d18eccecd13828efd0ad0b54f7b54329ee1440efe05a4d4640d1eb84f8def359cc76f9a201d756898808f62dc8acfac71932e4301d9698fb7b6d24741410a9f3ef39e74c8bd2997ded3500694fa192045301bc436d62f74cca04038e1ecbff8e1814e5e78f44d9678b36df7a5343383a92f9295bbe3c299228a5ce43433cd1187434cef2460324e571aa57b9751a116ad7e0333abc880c60285ec5c596ca177030e12039b1fceae9821bbc8783a36f006d9ecf8deb0e31f89671ace07a59e75919d118bde7c2b9c082f6c42f47186bf8337b4e0c1ee713386a283491f7021abb0f4e9032bae80dd4338c18f3ee8fce72b89d9ddb878fd15650d2aef05188890475a3e527be58f4f6c64a97bd8025ab8fa32d940ccac4eed937b0e7b6032c81479322831b4413f3f6509df1ecc8ef8bd1d67865da4848f36a3d998825e222e1158ba9c552ac959dfe2413106161eca419d13c38d9e441ff44832c5a", 0x1000, 0x167d}, {&(0x7f0000001280)="c763c28cef40f2c9a887e48b48b4f8c3e6836eb2dbb544d572cb375c3b1b33d2215022d1f5345140a3af4a", 0x2b, 0x76a1}, {&(0x7f00000012c0)="d518a8283f8f4f4851619a5f781a7a951e77e0ef46124f0519cd228ea13a", 0x1e}, {&(0x7f0000001300)="ce46153cce5bcc7020dcfb8e3d35208a40fd305a9df68f4242b3eea688c60fa5f505855511d370c97a7cf0d55baeea1b2bb9bea8c2f55f10aaa413194472bf00d66c6d88946d27b394a8d67383f91f1f491cc67ed08b2ab1ae8e33ee05987f42ac66f0d1d910177351e489a5790ea7272e51d5ce907f02bd3c6e7adef6a6dad7135e94e0e92f68fb3885de4d24ad0cc524286f1075a89e290a110c31cff28f8151277e8a06b38ef658f421770835ad10e71fe62274fdde2e498b4e4d6e8c64e0a4613e9d8bfe1b8d59b2ccce9dbe46460945fb3492e8318a7a461a8729ce4532fdf849704e5b5764427b9f740a9352d7702c99ee912e607caebcba56d2482f7f6c105bc83334c998429f3d901bacaa602c0b172db00229bfb72300e000e78cda005a0f9b327d29c9fecac04fcfe78bd43cbf1cf585f3f4a97b7667d957766b719ece28bf1660c4ecfbb8d60cafb61fa07b3053c6a16586e49b566196f57abe4f676188beb14bd937d095a16c592dcd1139af81abe128a1492e39f15dd806279b16be2048862d1dde44cb3fd12fc855ca299ce799558c148fb99079d4146f45ca4649d4ffb3a33caaf3cfffe66880d945847da9c61e2937aa3b6be817c7a6269ad9d7abb7f8ec63b976917fb88b08148ac2c742542935c46e39ef4fcbf3b0cea7a7f5e91505cf210b6ebb465f0a5628b86e5e10e8bf55d2f13773430236968393c939d420d31d76147571a23dc58524e4c4428227008f6fe5cb15c08eb3eda1dfb26caec777edf09e40c15f9925c995e4916c55683653534271260a4f9e1738ec6f9c38376f1b116b8a6bbd79285c9038942d70635f53e42801f9abdde7cc9fede7906d22216ed6a6c196e59fcc1604fe4d98bc25b4408e1beabe3c293268d3c216be04937f51f21cc61e0e4c0cc2215254d467e33ee63dc78358e48343efc92b3796247b077d40a9378f03fdce338f8ee70cc7a58ade54ea3827be057fe8c286ac744f82d6359c888ec41162256fcd55ebafa63b37fbaa9f27f170755f65e028e857a72b839130fcf3173c7478ff76f2d016055ebda4f82b1d7bed155199d77adfede8169c4e4c2be658eb4b38e4a76bb2b05c491eb14bc0a0c3bf11c92a66c94503e00e251c1cc99797e35d4cfa33ab24ada141b0a9776be55b4889686bfc93dcdadda3c38db795bd109b15e3f1eea918098aca66cf98bf2744c290c257dcfd49eff6a39729eb26c73e8ac789922dcbf8febd1d244b2d8ecac177e58759f004585c33efa2de0a8ce6aa0e0b10be3d0f8233b38a8673fb6d932ef766c37834bf217d947d4402d338805965943a628f455c8b5cc6e18d61db009826f9778c82f7f06fca79f163152480da9317324cf9fc352e1f30aa787ecac28022e9684c0ae3140cf82c6954daef6a66c2a03eb43009c4cff1fcb89820e98d6deb50e3bdcabd3ca516b901fa4eecfa1c6256952bdf5bf788b30640d3f88896ce70b2f15e7f80435e675536816ac2521f7c4b1adeb4289087570943e98a56b8e762d60e1ba2dba10dc2a710d1b5e6262bba53e091236af1edc39cf9967eef090013d2ab6784b8e3ed2a5de7dde40d31c9828716e63ca140cc16f633070fb63b88cc3db52b71df38a7c5350b15e96d4f2a5b9daf1d3d8170aec56942f5207bb3f0faad2349abacabbb6a23a598de85d950a720c353b1c9ed92e0f4d0282bd4322c364c60d95076d5caad7e34b7332272e638f30f7b8bcf8fac947fba7f7e00e3bd04c67f050f0fba39c19f829c9445e9d0cc2fac899f5fb87bef3612a61c5d484fea068f07e0679fe94bf87af8415779916aba84734bb1c9044aa09756e48713b921e13e57b18bd0460b893bdc5c864da8319522bfb46b30e99a9f50e12092b3c395dcb1fa069c8037b3da9a74e67d6df55bdbd6850d72f2a76c80", 0x554}], 0x80000, &(0x7f0000002380)={[{@nls={'nls', 0x3d, 'cp861'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@show_sys_files_yes='show_sys_files=yes'}], [{@fsname={'fsname', 0x3d, '/dev/mixer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) 11:07:59 executing program 2: syz_open_dev$usbfs(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) [ 1263.213738][T21129] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1263.223218][T21129] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1263.233735][T21129] usb 6-1: SerialNumber: ᠊ [ 1263.381831][T23972] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1263.517650][T20755] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 1263.657511][T10518] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1263.667288][T10518] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1263.675511][T10518] usb 1-1: SerialNumber: syz [ 1263.685891][T21129] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1263.710406][T23979] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1263.794066][T21129] usb 6-1: USB disconnect, device number 2 [ 1263.810701][T20755] usb 4-1: Using ep0 maxpacket: 8 [ 1263.928035][T20755] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1263.988939][T10518] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 1264.014160][T10518] usb 1-1: USB disconnect, device number 19 [ 1264.117742][T20755] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1264.127195][T20755] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1264.135351][T20755] usb 4-1: Product: syz [ 1264.139917][T20755] usb 4-1: Manufacturer: syz [ 1264.144684][T20755] usb 4-1: SerialNumber: syz [ 1264.269089][T20755] cdc_ether: probe of 4-1:1.0 failed with error -22 11:08:00 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000040)) 11:08:00 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000240)='./file0\x00', 0x200, 0x4, &(0x7f0000002300)=[{&(0x7f0000000280)="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", 0xec0, 0x167d}, {&(0x7f0000001280)="c763c28cef40f2c9a887e48b48b4f8c3e6836eb2dbb544d572cb375c3b1b33d2215022d1f5345140a3af4a", 0x2b, 0x76a1}, {&(0x7f00000012c0)="d518a8283f8f4f4851619a5f781a7a951e77e0ef46124f", 0x17}, {&(0x7f0000001300)="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", 0xd90}], 0x80000, &(0x7f0000002380)={[{@nls={'nls', 0x3d, 'cp861'}}, {@show_sys_files_yes='show_sys_files=yes'}, {@disable_sparse_yes='disable_sparse=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@dmask={'dmask', 0x3d, 0xfffffffffffffffa}}, {@show_sys_files_yes='show_sys_files=yes'}], [{@fsname={'fsname', 0x3d, '/dev/mixer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) 11:08:00 executing program 4: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 1264.446921][ T8479] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1264.471909][T20755] usb 4-1: USB disconnect, device number 11 11:08:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f088a8", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1264.694155][ T8479] usb 6-1: Using ep0 maxpacket: 8 [ 1264.779401][T10518] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 1264.818186][ T8479] usb 6-1: config 1 interface 0 altsetting 26 endpoint 0x82 has invalid wMaxPacketSize 0 [ 1264.828422][ T8479] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x82 has invalid maxpacket 0 [ 1264.838712][ T8479] usb 6-1: config 1 interface 0 altsetting 26 bulk endpoint 0x3 has invalid maxpacket 16 [ 1264.849277][ T8479] usb 6-1: config 1 interface 0 altsetting 26 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1264.862654][ T8479] usb 6-1: config 1 interface 0 has no altsetting 0 [ 1265.066489][T10518] usb 1-1: Using ep0 maxpacket: 8 [ 1265.140129][T24057] ===================================================== [ 1265.146166][T24057] BUG: KMSAN: uninit-value in ip_tunnel_xmit+0x585/0x3a40 [ 1265.146166][T24057] CPU: 1 PID: 24057 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 1265.146166][T24057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1265.166345][T24057] Call Trace: [ 1265.166345][T24057] dump_stack+0x21c/0x280 [ 1265.177123][T24057] kmsan_report+0xf7/0x1e0 [ 1265.177123][T24057] __msan_warning+0x5f/0xa0 [ 1265.177123][T24057] ip_tunnel_xmit+0x585/0x3a40 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1265.177123][T24057] ? skb_push+0x15b/0x250 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ipgre_xmit+0x1261/0x1380 [ 1265.177123][T24057] ? ipgre_close+0x280/0x280 [ 1265.177123][T24057] xmit_one+0x1fc/0x760 [ 1265.177123][T24057] __dev_queue_xmit+0x3310/0x4490 [ 1265.177123][T24057] dev_queue_xmit+0x4b/0x60 [ 1265.177123][T24057] __bpf_redirect+0x889/0x1690 [ 1265.177123][T24057] bpf_clone_redirect+0x498/0x650 [ 1265.177123][T24057] ? build_skb+0x8a/0x7d0 [ 1265.177123][T24057] ___bpf_prog_run+0x4256/0x93c0 [ 1265.177123][T24057] ? bpf_csum_level+0x780/0x780 [ 1265.177123][T24057] __bpf_prog_run512+0x12e/0x190 [ 1265.177123][T24057] ? build_skb+0x8a/0x7d0 [ 1265.177123][T24057] ? __se_sys_bpf+0x8e/0xa0 [ 1265.177123][T24057] ? __ia32_sys_bpf+0x4a/0x70 [ 1265.177123][T24057] ? do_fast_syscall_32+0x6a/0xc0 [ 1265.177123][T24057] ? __do_fast_syscall_32+0x140/0x180 [ 1265.177123][T24057] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1265.177123][T24057] ? should_fail+0x72/0x9e0 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? __msan_poison_alloca+0x2e/0x110 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1265.177123][T24057] ? ktime_get+0x386/0x470 [ 1265.177123][T24057] ? kmsan_get_metadata+0x4f/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __bpf_prog_run480+0x190/0x190 [ 1265.177123][T24057] bpf_test_run+0x557/0xe30 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] bpf_prog_test_run_skb+0x17d7/0x3450 [ 1265.177123][T24057] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 1265.177123][T24057] __do_sys_bpf+0xb79a/0x1a8a0 [ 1265.177123][T24057] ? ctx_sched_in+0x983/0x990 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_internal_check_memory+0xb1/0x520 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] __se_sys_bpf+0x8e/0xa0 [ 1265.177123][T24057] __ia32_sys_bpf+0x4a/0x70 [ 1265.177123][T24057] __do_fast_syscall_32+0x129/0x180 [ 1265.177123][T24057] do_fast_syscall_32+0x6a/0xc0 [ 1265.177123][T24057] do_SYSENTER_32+0x73/0x90 [ 1265.177123][T24057] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1265.177123][T24057] RIP: 0023:0xf7fca549 [ 1265.177123][T24057] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1265.177123][T24057] RSP: 002b:00000000f55a30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 1265.177123][T24057] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 1265.177123][T24057] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 1265.177123][T24057] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1265.177123][T24057] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1265.177123][T24057] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1265.177123][T24057] [ 1265.177123][T24057] Uninit was created at: [ 1265.177123][T24057] kmsan_internal_poison_shadow+0x5c/0xf0 [ 1265.177123][T24057] kmsan_slab_alloc+0x8d/0xe0 [ 1265.177123][T24057] __kmalloc_node_track_caller+0x7de/0x1320 [ 1265.177123][T24057] pskb_expand_head+0x25f/0x1df0 [ 1265.177123][T24057] ipgre_xmit+0x84b/0x1380 [ 1265.177123][T24057] xmit_one+0x1fc/0x760 [ 1265.177123][T24057] __dev_queue_xmit+0x3310/0x4490 [ 1265.177123][T24057] dev_queue_xmit+0x4b/0x60 [ 1265.177123][T24057] __bpf_redirect+0x889/0x1690 [ 1265.177123][T24057] bpf_clone_redirect+0x498/0x650 [ 1265.177123][T24057] ___bpf_prog_run+0x4256/0x93c0 [ 1265.177123][T24057] __bpf_prog_run512+0x12e/0x190 [ 1265.177123][T24057] bpf_test_run+0x557/0xe30 [ 1265.177123][T24057] bpf_prog_test_run_skb+0x17d7/0x3450 [ 1265.177123][T24057] __do_sys_bpf+0xb79a/0x1a8a0 [ 1265.177123][T24057] __se_sys_bpf+0x8e/0xa0 [ 1265.177123][T24057] __ia32_sys_bpf+0x4a/0x70 [ 1265.177123][T24057] __do_fast_syscall_32+0x129/0x180 [ 1265.177123][T24057] do_fast_syscall_32+0x6a/0xc0 [ 1265.177123][T24057] do_SYSENTER_32+0x73/0x90 [ 1265.177123][T24057] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1265.177123][T24057] ===================================================== [ 1265.177123][T24057] Disabling lock debugging due to kernel taint [ 1265.177123][T24057] Kernel panic - not syncing: panic_on_warn set ... [ 1265.177123][T24057] CPU: 1 PID: 24057 Comm: syz-executor.4 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 1265.177123][T24057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1265.177123][T24057] Call Trace: [ 1265.177123][T24057] dump_stack+0x21c/0x280 [ 1265.177123][T24057] panic+0x4c8/0xea7 [ 1265.177123][T24057] ? add_taint+0x17c/0x210 [ 1265.177123][T24057] kmsan_report+0x1da/0x1e0 [ 1265.177123][T24057] __msan_warning+0x5f/0xa0 [ 1265.177123][T24057] ip_tunnel_xmit+0x585/0x3a40 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1265.177123][T24057] ? skb_push+0x15b/0x250 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ipgre_xmit+0x1261/0x1380 [ 1265.177123][T24057] ? ipgre_close+0x280/0x280 [ 1265.177123][T24057] xmit_one+0x1fc/0x760 [ 1265.177123][T24057] __dev_queue_xmit+0x3310/0x4490 [ 1265.177123][T24057] dev_queue_xmit+0x4b/0x60 [ 1265.177123][T24057] __bpf_redirect+0x889/0x1690 [ 1265.177123][T24057] bpf_clone_redirect+0x498/0x650 [ 1265.177123][T24057] ? build_skb+0x8a/0x7d0 [ 1265.177123][T24057] ___bpf_prog_run+0x4256/0x93c0 [ 1265.177123][T24057] ? bpf_csum_level+0x780/0x780 [ 1265.177123][T24057] __bpf_prog_run512+0x12e/0x190 [ 1265.177123][T24057] ? build_skb+0x8a/0x7d0 [ 1265.177123][T24057] ? __se_sys_bpf+0x8e/0xa0 [ 1265.177123][T24057] ? __ia32_sys_bpf+0x4a/0x70 [ 1265.177123][T24057] ? do_fast_syscall_32+0x6a/0xc0 [ 1265.177123][T24057] ? __do_fast_syscall_32+0x140/0x180 [ 1265.177123][T24057] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1265.177123][T24057] ? should_fail+0x72/0x9e0 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? __msan_poison_alloca+0x2e/0x110 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1265.177123][T24057] ? ktime_get+0x386/0x470 [ 1265.177123][T24057] ? kmsan_get_metadata+0x4f/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? __bpf_prog_run480+0x190/0x190 [ 1265.177123][T24057] bpf_test_run+0x557/0xe30 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] bpf_prog_test_run_skb+0x17d7/0x3450 [ 1265.177123][T24057] ? bpf_prog_test_run_tracing+0xa00/0xa00 [ 1265.177123][T24057] __do_sys_bpf+0xb79a/0x1a8a0 [ 1265.177123][T24057] ? ctx_sched_in+0x983/0x990 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_internal_check_memory+0xb1/0x520 [ 1265.177123][T24057] ? kmsan_internal_set_origin+0x85/0xc0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1265.177123][T24057] ? kmsan_get_metadata+0x116/0x180 [ 1265.177123][T24057] __se_sys_bpf+0x8e/0xa0 [ 1265.177123][T24057] __ia32_sys_bpf+0x4a/0x70 [ 1265.177123][T24057] __do_fast_syscall_32+0x129/0x180 [ 1265.177123][T24057] do_fast_syscall_32+0x6a/0xc0 [ 1265.177123][T24057] do_SYSENTER_32+0x73/0x90 [ 1265.177123][T24057] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1265.177123][T24057] RIP: 0023:0xf7fca549 [ 1265.177123][T24057] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1265.177123][T24057] RSP: 002b:00000000f55a30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 1265.177123][T24057] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000780 [ 1265.177123][T24057] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 1265.177123][T24057] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1265.177123][T24057] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1265.177123][T24057] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1265.177123][T24057] Kernel Offset: disabled [ 1265.177123][T24057] Rebooting in 86400 seconds..