251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 645.730565][T15251] __do_fast_syscall_32+0x127/0x180 [ 645.735767][T15251] do_fast_syscall_32+0x77/0xd0 [ 645.740618][T15251] do_SYSENTER_32+0x73/0x90 [ 645.745122][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 645.751450][T15251] [ 645.753761][T15251] Uninit was stored to memory at: [ 645.758766][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 645.764482][T15251] __msan_chain_origin+0x54/0xa0 [ 645.769418][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 645.774529][T15251] get_compat_msghdr+0x108/0x2b0 [ 645.779464][T15251] do_recvmmsg+0xdc1/0x22d0 [ 645.783965][T15251] __sys_recvmmsg+0x519/0x6f0 [ 645.788729][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 645.794789][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 645.800942][T15251] __do_fast_syscall_32+0x127/0x180 [ 645.806140][T15251] do_fast_syscall_32+0x77/0xd0 [ 645.810994][T15251] do_SYSENTER_32+0x73/0x90 [ 645.815505][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 645.821913][T15251] [ 645.824221][T15251] Uninit was stored to memory at: [ 645.829229][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 645.834944][T15251] __msan_chain_origin+0x54/0xa0 [ 645.839877][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 645.845108][T15251] get_compat_msghdr+0x108/0x2b0 [ 645.850065][T15251] do_recvmmsg+0xdc1/0x22d0 [ 645.854584][T15251] __sys_recvmmsg+0x519/0x6f0 [ 645.859278][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 645.865365][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 645.871523][T15251] __do_fast_syscall_32+0x127/0x180 [ 645.876718][T15251] do_fast_syscall_32+0x77/0xd0 [ 645.881558][T15251] do_SYSENTER_32+0x73/0x90 [ 645.886052][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 645.892372][T15251] [ 645.894680][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 645.901344][T15251] do_recvmmsg+0xbf/0x22d0 [ 645.905750][T15251] do_recvmmsg+0xbf/0x22d0 [ 646.216948][T15251] not chained 1600000 origins [ 646.221660][T15251] CPU: 0 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 646.230419][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.240470][T15251] Call Trace: [ 646.243748][T15251] dump_stack+0x24c/0x2e0 [ 646.248088][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 646.253808][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 646.259442][T15251] ? kmsan_get_metadata+0x116/0x180 [ 646.264635][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 646.270276][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.276337][T15251] ? kmsan_get_metadata+0x116/0x180 [ 646.281531][T15251] ? kmsan_get_metadata+0x116/0x180 [ 646.286723][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 646.292530][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 646.298593][T15251] ? kmsan_get_metadata+0x116/0x180 [ 646.303787][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 646.309424][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.315487][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 646.320772][T15251] ? _copy_from_user+0x1fd/0x300 [ 646.325751][T15251] __msan_chain_origin+0x54/0xa0 [ 646.330687][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.335800][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.340740][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.345248][T15251] ? __msan_get_context_state+0x9/0x20 [ 646.350710][T15251] ? kfree+0x29/0x11f0 [ 646.354864][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 646.360925][T15251] ? kmsan_get_metadata+0x116/0x180 [ 646.366121][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 646.371748][T15251] ? __msan_poison_alloca+0xec/0x110 [ 646.377039][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 646.381816][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.386496][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.392582][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.398751][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.403948][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.408811][T15251] do_SYSENTER_32+0x73/0x90 [ 646.413313][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.419732][T15251] RIP: 0023:0xf7f8d549 [ 646.423793][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 646.443402][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 646.451811][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 646.459777][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 646.467739][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 646.475717][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 646.483685][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 646.491656][T15251] Uninit was stored to memory at: [ 646.496657][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.502373][T15251] __msan_chain_origin+0x54/0xa0 [ 646.507303][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.512408][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.517334][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.521827][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.526949][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.533013][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.539170][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.544363][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.549215][T15251] do_SYSENTER_32+0x73/0x90 [ 646.553722][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.560051][T15251] [ 646.562369][T15251] Uninit was stored to memory at: [ 646.567369][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.573083][T15251] __msan_chain_origin+0x54/0xa0 [ 646.578014][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.583123][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.588054][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.592562][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.597231][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.603296][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.609445][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.614638][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.619502][T15251] do_SYSENTER_32+0x73/0x90 [ 646.623999][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.630331][T15251] [ 646.632641][T15251] Uninit was stored to memory at: [ 646.637659][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.643370][T15251] __msan_chain_origin+0x54/0xa0 [ 646.648300][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.653410][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.658342][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.662839][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.667515][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.673576][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.679750][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.684947][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.689790][T15251] do_SYSENTER_32+0x73/0x90 [ 646.694324][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.700656][T15251] [ 646.702963][T15251] Uninit was stored to memory at: [ 646.707965][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.713677][T15251] __msan_chain_origin+0x54/0xa0 [ 646.718615][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.723744][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.728688][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.733186][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.737859][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.744012][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.750174][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.755365][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.760207][T15251] do_SYSENTER_32+0x73/0x90 [ 646.764711][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.771065][T15251] [ 646.773375][T15251] Uninit was stored to memory at: [ 646.778373][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.784084][T15251] __msan_chain_origin+0x54/0xa0 [ 646.789016][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.794207][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.799143][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.803641][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.808343][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.814405][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.820560][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.825759][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.830601][T15251] do_SYSENTER_32+0x73/0x90 [ 646.835099][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.841432][T15251] [ 646.843753][T15251] Uninit was stored to memory at: [ 646.848759][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.854473][T15251] __msan_chain_origin+0x54/0xa0 [ 646.859406][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.864512][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.869446][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.873952][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.878626][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.884860][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.891006][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.896196][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.901074][T15251] do_SYSENTER_32+0x73/0x90 [ 646.905578][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.913208][T15251] [ 646.915518][T15251] Uninit was stored to memory at: [ 646.920522][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 646.926237][T15251] __msan_chain_origin+0x54/0xa0 [ 646.931176][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 646.936294][T15251] get_compat_msghdr+0x108/0x2b0 [ 646.941237][T15251] do_recvmmsg+0xdc1/0x22d0 [ 646.945827][T15251] __sys_recvmmsg+0x519/0x6f0 [ 646.950508][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 646.956576][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 646.962731][T15251] __do_fast_syscall_32+0x127/0x180 [ 646.967927][T15251] do_fast_syscall_32+0x77/0xd0 [ 646.972774][T15251] do_SYSENTER_32+0x73/0x90 [ 646.977277][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.983602][T15251] [ 646.985914][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 646.992572][T15251] do_recvmmsg+0xbf/0x22d0 [ 646.997117][T15251] do_recvmmsg+0xbf/0x22d0 [ 647.278452][T15251] not chained 1610000 origins [ 647.283155][T15251] CPU: 1 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 647.291910][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.301973][T15251] Call Trace: [ 647.305244][T15251] dump_stack+0x24c/0x2e0 [ 647.309586][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 647.315397][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 647.321043][T15251] ? kmsan_get_metadata+0x116/0x180 [ 647.326244][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 647.331869][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 647.337948][T15251] ? kmsan_get_metadata+0x116/0x180 [ 647.343143][T15251] ? kmsan_get_metadata+0x116/0x180 [ 647.348339][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 647.354147][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 647.360302][T15251] ? kmsan_get_metadata+0x116/0x180 [ 647.365508][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 647.371140][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 647.377202][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 647.382684][T15251] ? _copy_from_user+0x1fd/0x300 [ 647.387712][T15251] __msan_chain_origin+0x54/0xa0 [ 647.392749][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.397870][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.402837][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.407364][T15251] ? __msan_get_context_state+0x9/0x20 [ 647.412837][T15251] ? kfree+0x29/0x11f0 [ 647.416941][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 647.423014][T15251] ? kmsan_get_metadata+0x116/0x180 [ 647.428223][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 647.433862][T15251] ? __msan_poison_alloca+0xec/0x110 [ 647.439158][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 647.443933][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.448620][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.454695][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.460955][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.466158][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.471010][T15251] do_SYSENTER_32+0x73/0x90 [ 647.475601][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.481933][T15251] RIP: 0023:0xf7f8d549 [ 647.485999][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 647.505604][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 647.514018][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 647.521994][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 647.529962][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 647.537940][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 647.545904][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 647.553877][T15251] Uninit was stored to memory at: [ 647.558889][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.564608][T15251] __msan_chain_origin+0x54/0xa0 [ 647.569684][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.574795][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.579740][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.584244][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.589035][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.595113][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.601265][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.606464][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.611314][T15251] do_SYSENTER_32+0x73/0x90 [ 647.615817][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.622148][T15251] [ 647.624459][T15251] Uninit was stored to memory at: [ 647.629561][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.635277][T15251] __msan_chain_origin+0x54/0xa0 [ 647.640217][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.645328][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.650273][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.654776][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.659462][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.665525][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.671675][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.676875][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.681733][T15251] do_SYSENTER_32+0x73/0x90 [ 647.686232][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.692573][T15251] [ 647.694882][T15251] Uninit was stored to memory at: [ 647.699891][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.705608][T15251] __msan_chain_origin+0x54/0xa0 [ 647.710545][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.715655][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.720604][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.725113][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.729795][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.735857][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.742011][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.747222][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.752071][T15251] do_SYSENTER_32+0x73/0x90 [ 647.756570][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.762897][T15251] [ 647.765207][T15251] Uninit was stored to memory at: [ 647.770210][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.775934][T15251] __msan_chain_origin+0x54/0xa0 [ 647.781041][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.786161][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.791088][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.795593][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.800296][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.806368][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.812521][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.817717][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.822561][T15251] do_SYSENTER_32+0x73/0x90 [ 647.827072][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.833397][T15251] [ 647.835705][T15251] Uninit was stored to memory at: [ 647.840709][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.846429][T15251] __msan_chain_origin+0x54/0xa0 [ 647.851446][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.856551][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.861499][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.865992][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.870660][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.876721][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.882873][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.888061][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.893082][T15251] do_SYSENTER_32+0x73/0x90 [ 647.897669][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.903998][T15251] [ 647.906308][T15251] Uninit was stored to memory at: [ 647.911355][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.917067][T15251] __msan_chain_origin+0x54/0xa0 [ 647.921995][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.927105][T15251] get_compat_msghdr+0x108/0x2b0 [ 647.932043][T15251] do_recvmmsg+0xdc1/0x22d0 [ 647.936565][T15251] __sys_recvmmsg+0x519/0x6f0 [ 647.941242][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 647.947398][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 647.953728][T15251] __do_fast_syscall_32+0x127/0x180 [ 647.958936][T15251] do_fast_syscall_32+0x77/0xd0 [ 647.963806][T15251] do_SYSENTER_32+0x73/0x90 [ 647.968314][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 647.974648][T15251] [ 647.976969][T15251] Uninit was stored to memory at: [ 647.981985][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 647.987716][T15251] __msan_chain_origin+0x54/0xa0 [ 647.992654][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 647.997768][T15251] get_compat_msghdr+0x108/0x2b0 [ 648.002707][T15251] do_recvmmsg+0xdc1/0x22d0 [ 648.007243][T15251] __sys_recvmmsg+0x519/0x6f0 [ 648.011917][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.017983][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.024138][T15251] __do_fast_syscall_32+0x127/0x180 [ 648.029340][T15251] do_fast_syscall_32+0x77/0xd0 [ 648.034192][T15251] do_SYSENTER_32+0x73/0x90 [ 648.038696][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 648.045025][T15251] [ 648.047355][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 648.054014][T15251] do_recvmmsg+0xbf/0x22d0 [ 648.058426][T15251] do_recvmmsg+0xbf/0x22d0 [ 648.342347][T15272] not chained 1620000 origins [ 648.347062][T15272] CPU: 1 PID: 15272 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 648.355842][T15272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.365912][T15272] Call Trace: [ 648.369283][T15272] dump_stack+0x24c/0x2e0 [ 648.373636][T15272] kmsan_internal_chain_origin+0x6f/0x130 [ 648.379372][T15272] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.385025][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.390239][T15272] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.395880][T15272] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 648.401958][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.407167][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.412465][T15272] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 648.418288][T15272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 648.424372][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.429589][T15272] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.435247][T15272] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 648.441351][T15272] ? kmsan_unpoison_shadow+0x74/0xa0 [ 648.446646][T15272] ? _copy_from_user+0x1fd/0x300 [ 648.451608][T15272] __msan_chain_origin+0x54/0xa0 [ 648.456560][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 648.461694][T15272] get_compat_msghdr+0x108/0x2b0 [ 648.466649][T15272] do_recvmmsg+0xdc1/0x22d0 [ 648.471172][T15272] ? psi_group_change+0x10e4/0x1440 [ 648.476385][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.481602][T15272] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 648.487428][T15272] ? kmsan_get_metadata+0x116/0x180 [ 648.492642][T15272] ? kmsan_internal_set_origin+0x82/0xc0 [ 648.498279][T15272] ? __msan_poison_alloca+0xec/0x110 [ 648.503573][T15272] ? __sys_recvmmsg+0xb5/0x6f0 [ 648.508350][T15272] __sys_recvmmsg+0x519/0x6f0 [ 648.513049][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.519137][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.525303][T15272] __do_fast_syscall_32+0x127/0x180 [ 648.530544][T15272] do_fast_syscall_32+0x77/0xd0 [ 648.535437][T15272] do_SYSENTER_32+0x73/0x90 [ 648.539959][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 648.546310][T15272] RIP: 0023:0xf7f8d549 [ 648.550401][T15272] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 648.558514][T15251] not chained 1630000 origins [ 648.570017][T15272] RSP: 002b:00000000f55245fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 648.583074][T15272] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 648.591037][T15272] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 648.599018][T15272] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 648.606979][T15272] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 648.615047][T15272] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 648.623013][T15272] Uninit was stored to memory at: [ 648.623014][T15251] CPU: 0 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 648.628018][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 648.636778][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 648.642581][T15272] __msan_chain_origin+0x54/0xa0 [ 648.652704][T15251] Call Trace: [ 648.652718][T15251] dump_stack+0x24c/0x2e0 [ 648.657618][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 648.660920][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 648.665233][T15272] get_compat_msghdr+0x108/0x2b0 [ 648.670318][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.676008][T15272] do_recvmmsg+0xdc1/0x22d0 [ 648.680922][T15251] ? kmsan_get_metadata+0x116/0x180 [ 648.686539][T15272] __sys_recvmmsg+0x519/0x6f0 [ 648.691020][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.696209][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.700862][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 648.706469][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.712513][T15251] ? kmsan_get_metadata+0x116/0x180 [ 648.718580][T15272] __do_fast_syscall_32+0x127/0x180 [ 648.724724][T15251] ? kmsan_get_metadata+0x116/0x180 [ 648.729897][T15272] do_fast_syscall_32+0x77/0xd0 [ 648.735081][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 648.740303][T15272] do_SYSENTER_32+0x73/0x90 [ 648.745131][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 648.750911][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 648.755407][T15251] ? kmsan_get_metadata+0x116/0x180 [ 648.761454][T15272] [ 648.761460][T15272] Uninit was stored to memory at: [ 648.767757][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 648.772946][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 648.775252][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 648.780266][T15272] __msan_chain_origin+0x54/0xa0 [ 648.785872][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 648.791696][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 648.797753][T15251] ? _copy_from_user+0x1fd/0x300 [ 648.802669][T15272] get_compat_msghdr+0x108/0x2b0 [ 648.808039][T15251] __msan_chain_origin+0x54/0xa0 [ 648.813126][T15272] do_recvmmsg+0xdc1/0x22d0 [ 648.818043][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 648.822952][T15272] __sys_recvmmsg+0x519/0x6f0 [ 648.827884][T15251] get_compat_msghdr+0x108/0x2b0 [ 648.832354][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.837445][T15251] do_recvmmsg+0xdc1/0x22d0 [ 648.842095][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.847038][T15251] ? __msan_get_context_state+0x9/0x20 [ 648.853078][T15272] __do_fast_syscall_32+0x127/0x180 [ 648.857639][T15251] ? kfree+0x29/0x11f0 [ 648.863761][T15272] do_fast_syscall_32+0x77/0xd0 [ 648.869207][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 648.874373][T15272] do_SYSENTER_32+0x73/0x90 [ 648.878434][T15251] ? kmsan_get_metadata+0x116/0x180 [ 648.883429][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 648.889476][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 648.894070][T15272] [ 648.894077][T15272] Uninit was stored to memory at: [ 648.899243][T15251] ? __msan_poison_alloca+0xec/0x110 [ 648.905634][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 648.911239][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 648.913546][T15272] __msan_chain_origin+0x54/0xa0 [ 648.918555][T15251] __sys_recvmmsg+0x519/0x6f0 [ 648.923831][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 648.929549][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.934284][T15272] get_compat_msghdr+0x108/0x2b0 [ 648.939201][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.943856][T15272] do_recvmmsg+0xdc1/0x22d0 [ 648.948943][T15251] __do_fast_syscall_32+0x127/0x180 [ 648.954988][T15272] __sys_recvmmsg+0x519/0x6f0 [ 648.959922][T15251] do_fast_syscall_32+0x77/0xd0 [ 648.966047][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 648.970529][T15251] do_SYSENTER_32+0x73/0x90 [ 648.975701][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 648.980367][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 648.985204][T15272] __do_fast_syscall_32+0x127/0x180 [ 648.991258][T15251] RIP: 0023:0xf7f8d549 [ 648.995737][T15272] do_fast_syscall_32+0x77/0xd0 [ 649.001870][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 649.008264][T15272] do_SYSENTER_32+0x73/0x90 [ 649.013463][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 [ 649.017520][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.022551][T15251] ORIG_RAX: 0000000000000151 [ 649.042135][T15272] [ 649.042141][T15272] Uninit was stored to memory at: [ 649.046635][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 649.052682][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 649.058982][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 649.063635][T15272] __msan_chain_origin+0x54/0xa0 [ 649.065944][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 649.070958][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 649.078911][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 649.084609][T15272] get_compat_msghdr+0x108/0x2b0 [ 649.092563][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 649.097477][T15272] do_recvmmsg+0xdc1/0x22d0 [ 649.105474][T15251] Uninit was stored to memory at: [ 649.110556][T15272] __sys_recvmmsg+0x519/0x6f0 [ 649.118651][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.123570][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.131536][T15251] __msan_chain_origin+0x54/0xa0 [ 649.136021][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.141043][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.145721][T15272] __do_fast_syscall_32+0x127/0x180 [ 649.151417][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.157461][T15272] do_fast_syscall_32+0x77/0xd0 [ 649.162380][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.168516][T15272] do_SYSENTER_32+0x73/0x90 [ 649.173691][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.178870][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.183783][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.188610][T15272] [ 649.188618][T15272] Uninit was stored to memory at: [ 649.193086][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.197563][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 649.202212][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.208513][T15272] __msan_chain_origin+0x54/0xa0 [ 649.214552][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.216860][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 649.221857][T15251] do_SYSENTER_32+0x73/0x90 [ 649.227983][T15272] get_compat_msghdr+0x108/0x2b0 [ 649.233764][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.238941][T15272] do_recvmmsg+0xdc1/0x22d0 [ 649.243868][T15251] [ 649.243874][T15251] Uninit was stored to memory at: [ 649.248697][T15272] __sys_recvmmsg+0x519/0x6f0 [ 649.253820][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.258318][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.263230][T15251] __msan_chain_origin+0x54/0xa0 [ 649.269529][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.274182][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.276490][T15272] __do_fast_syscall_32+0x127/0x180 [ 649.281489][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.286140][T15272] do_fast_syscall_32+0x77/0xd0 [ 649.291829][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.297865][T15272] do_SYSENTER_32+0x73/0x90 [ 649.302801][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.309023][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.314111][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.319283][T15272] [ 649.319289][T15272] Uninit was stored to memory at: [ 649.324193][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.329024][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 649.333503][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.337983][T15272] __msan_chain_origin+0x54/0xa0 [ 649.342636][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.348938][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 649.354979][T15251] do_SYSENTER_32+0x73/0x90 [ 649.357380][T15272] get_compat_msghdr+0x108/0x2b0 [ 649.362383][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.368673][T15272] do_recvmmsg+0xdc1/0x22d0 [ 649.374369][T15251] [ 649.374375][T15251] Uninit was stored to memory at: [ 649.379540][T15272] __sys_recvmmsg+0x519/0x6f0 [ 649.384538][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.389374][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.394564][T15251] __msan_chain_origin+0x54/0xa0 [ 649.399047][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.404049][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.410349][T15272] __do_fast_syscall_32+0x127/0x180 [ 649.414826][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.417131][T15272] do_fast_syscall_32+0x77/0xd0 [ 649.422142][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.426812][T15272] do_SYSENTER_32+0x73/0x90 [ 649.432505][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.438548][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.443464][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.449593][T15272] [ 649.449599][T15272] Uninit was stored to memory at: [ 649.454675][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.459849][T15272] kmsan_internal_chain_origin+0xad/0x130 [ 649.464761][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.469588][T15272] __msan_chain_origin+0x54/0xa0 [ 649.474065][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.478544][T15272] __get_compat_msghdr+0x6db/0x9d0 [ 649.483195][T15251] do_SYSENTER_32+0x73/0x90 [ 649.489505][T15272] get_compat_msghdr+0x108/0x2b0 [ 649.495545][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.497852][T15272] do_recvmmsg+0xdc1/0x22d0 [ 649.502880][T15251] [ 649.502886][T15251] Uninit was stored to memory at: [ 649.509216][T15272] __sys_recvmmsg+0x519/0x6f0 [ 649.514930][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.520223][T15272] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.525143][T15251] __msan_chain_origin+0x54/0xa0 [ 649.529966][T15272] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.535054][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.539554][T15272] __do_fast_syscall_32+0x127/0x180 [ 649.544468][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.550769][T15272] do_fast_syscall_32+0x77/0xd0 [ 649.555246][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.557554][T15272] do_SYSENTER_32+0x73/0x90 [ 649.562554][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.567206][T15272] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.572900][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.578941][T15272] [ 649.578947][T15272] Local variable ----msg_sys@do_recvmmsg created at: [ 649.583885][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.590016][T15272] do_recvmmsg+0xbf/0x22d0 [ 649.595103][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.600276][T15272] do_recvmmsg+0xbf/0x22d0 [ 649.605189][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.669975][T15251] do_SYSENTER_32+0x73/0x90 [ 649.674488][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.680819][T15251] [ 649.683133][T15251] Uninit was stored to memory at: [ 649.688163][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.693899][T15251] __msan_chain_origin+0x54/0xa0 [ 649.698835][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.703954][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.708918][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.713419][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.718092][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.724156][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.730310][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.735592][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.740440][T15251] do_SYSENTER_32+0x73/0x90 [ 649.744957][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.751288][T15251] [ 649.753600][T15251] Uninit was stored to memory at: [ 649.758601][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.764437][T15251] __msan_chain_origin+0x54/0xa0 [ 649.769373][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.774487][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.779465][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.783968][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.788643][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.794711][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.800866][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.806066][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.810923][T15251] do_SYSENTER_32+0x73/0x90 [ 649.815426][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.821753][T15251] [ 649.824064][T15251] Uninit was stored to memory at: [ 649.829069][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 649.834790][T15251] __msan_chain_origin+0x54/0xa0 [ 649.839726][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 649.844838][T15251] get_compat_msghdr+0x108/0x2b0 [ 649.849775][T15251] do_recvmmsg+0xdc1/0x22d0 [ 649.854271][T15251] __sys_recvmmsg+0x519/0x6f0 [ 649.858952][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 649.865028][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 649.871178][T15251] __do_fast_syscall_32+0x127/0x180 [ 649.876403][T15251] do_fast_syscall_32+0x77/0xd0 [ 649.881252][T15251] do_SYSENTER_32+0x73/0x90 [ 649.885751][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 649.892079][T15251] [ 649.894391][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 649.901050][T15251] do_recvmmsg+0xbf/0x22d0 [ 649.905464][T15251] do_recvmmsg+0xbf/0x22d0 [ 650.235537][T15251] not chained 1640000 origins [ 650.240336][T15251] CPU: 0 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 650.249128][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 650.259284][T15251] Call Trace: [ 650.262572][T15251] dump_stack+0x24c/0x2e0 [ 650.266928][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 650.272665][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 650.278314][T15251] ? kmsan_get_metadata+0x116/0x180 [ 650.283534][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 650.289184][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.295266][T15251] ? kmsan_get_metadata+0x116/0x180 [ 650.300488][T15251] ? kmsan_get_metadata+0x116/0x180 [ 650.305701][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 650.311527][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 650.317610][T15251] ? kmsan_get_metadata+0x116/0x180 [ 650.322907][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 650.328547][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.334617][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 650.339902][T15251] ? _copy_from_user+0x1fd/0x300 [ 650.344855][T15251] __msan_chain_origin+0x54/0xa0 [ 650.349905][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.355132][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.360177][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.364688][T15251] ? __msan_get_context_state+0x9/0x20 [ 650.370150][T15251] ? kfree+0x29/0x11f0 [ 650.374225][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 650.380312][T15251] ? kmsan_get_metadata+0x116/0x180 [ 650.385512][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 650.391146][T15251] ? __msan_poison_alloca+0xec/0x110 [ 650.396432][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 650.401199][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.405886][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.411969][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.418151][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.423362][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.428235][T15251] do_SYSENTER_32+0x73/0x90 [ 650.432753][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.439095][T15251] RIP: 0023:0xf7f8d549 [ 650.443166][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 650.462776][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 650.471205][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 650.479172][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 650.487137][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 650.495104][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 650.503088][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 650.511057][T15251] Uninit was stored to memory at: [ 650.516066][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.521780][T15251] __msan_chain_origin+0x54/0xa0 [ 650.526717][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.531939][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.536880][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.541389][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.546059][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.552216][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.558387][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.563583][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.568437][T15251] do_SYSENTER_32+0x73/0x90 [ 650.572934][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.579265][T15251] [ 650.581572][T15251] Uninit was stored to memory at: [ 650.586577][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.592293][T15251] __msan_chain_origin+0x54/0xa0 [ 650.597254][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.602379][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.607319][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.611830][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.616512][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.622592][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.628880][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.634095][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.638962][T15251] do_SYSENTER_32+0x73/0x90 [ 650.643552][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.649888][T15251] [ 650.652244][T15251] Uninit was stored to memory at: [ 650.657253][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.662971][T15251] __msan_chain_origin+0x54/0xa0 [ 650.667913][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.673030][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.677973][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.682483][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.687161][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.693376][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.699547][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.704748][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.709604][T15251] do_SYSENTER_32+0x73/0x90 [ 650.714122][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.720570][T15251] [ 650.722889][T15251] Uninit was stored to memory at: [ 650.727890][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.733737][T15251] __msan_chain_origin+0x54/0xa0 [ 650.738679][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.743797][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.748741][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.753242][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.757915][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.763981][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.770155][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.775350][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.780194][T15251] do_SYSENTER_32+0x73/0x90 [ 650.784693][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.791016][T15251] [ 650.793320][T15251] Uninit was stored to memory at: [ 650.798322][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.804044][T15251] __msan_chain_origin+0x54/0xa0 [ 650.808973][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.814079][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.819018][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.823514][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.828184][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.834247][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.840402][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.845608][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.850454][T15251] do_SYSENTER_32+0x73/0x90 [ 650.854953][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.861299][T15251] [ 650.863627][T15251] Uninit was stored to memory at: [ 650.868638][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.874367][T15251] __msan_chain_origin+0x54/0xa0 [ 650.879311][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.884420][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.889355][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.893854][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.898547][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.904607][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.910845][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.916042][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.920879][T15251] do_SYSENTER_32+0x73/0x90 [ 650.925380][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 650.931702][T15251] [ 650.934050][T15251] Uninit was stored to memory at: [ 650.939050][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 650.944936][T15251] __msan_chain_origin+0x54/0xa0 [ 650.949872][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 650.954980][T15251] get_compat_msghdr+0x108/0x2b0 [ 650.959919][T15251] do_recvmmsg+0xdc1/0x22d0 [ 650.964571][T15251] __sys_recvmmsg+0x519/0x6f0 [ 650.969258][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 650.975356][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 650.981534][T15251] __do_fast_syscall_32+0x127/0x180 [ 650.986746][T15251] do_fast_syscall_32+0x77/0xd0 [ 650.991592][T15251] do_SYSENTER_32+0x73/0x90 [ 650.996106][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.002436][T15251] [ 651.004745][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 651.011400][T15251] do_recvmmsg+0xbf/0x22d0 [ 651.015806][T15251] do_recvmmsg+0xbf/0x22d0 [ 651.223969][T15251] not chained 1650000 origins [ 651.228703][T15251] CPU: 0 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 651.237471][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 651.247617][T15251] Call Trace: [ 651.250894][T15251] dump_stack+0x24c/0x2e0 [ 651.255226][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 651.260940][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 651.266567][T15251] ? kmsan_get_metadata+0x116/0x180 [ 651.271757][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 651.277385][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 651.283457][T15251] ? kmsan_get_metadata+0x116/0x180 [ 651.288676][T15251] ? kmsan_get_metadata+0x116/0x180 [ 651.293869][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 651.299955][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 651.306020][T15251] ? kmsan_get_metadata+0x116/0x180 [ 651.311210][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 651.316848][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 651.322929][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 651.328210][T15251] ? _copy_from_user+0x1fd/0x300 [ 651.333154][T15251] __msan_chain_origin+0x54/0xa0 [ 651.338085][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.343194][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.348127][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.352631][T15251] ? __msan_get_context_state+0x9/0x20 [ 651.358086][T15251] ? kfree+0x29/0x11f0 [ 651.362152][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 651.368221][T15251] ? kmsan_get_metadata+0x116/0x180 [ 651.373416][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 651.379042][T15251] ? __msan_poison_alloca+0xec/0x110 [ 651.384324][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 651.389084][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.393761][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.399829][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.405981][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.411180][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.416026][T15251] do_SYSENTER_32+0x73/0x90 [ 651.420528][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.426884][T15251] RIP: 0023:0xf7f8d549 [ 651.430943][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 651.450630][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 651.459037][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 651.467346][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 651.475305][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 651.483266][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 651.491227][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 651.499188][T15251] Uninit was stored to memory at: [ 651.504187][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.509901][T15251] __msan_chain_origin+0x54/0xa0 [ 651.514824][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.519931][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.524860][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.529363][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.534029][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.540110][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.546275][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.551462][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.556317][T15251] do_SYSENTER_32+0x73/0x90 [ 651.560816][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.567142][T15251] [ 651.569449][T15251] Uninit was stored to memory at: [ 651.574451][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.580175][T15251] __msan_chain_origin+0x54/0xa0 [ 651.585192][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.590293][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.595219][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.599709][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.604377][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.610442][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.616601][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.621791][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.626636][T15251] do_SYSENTER_32+0x73/0x90 [ 651.631148][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.637478][T15251] [ 651.639786][T15251] Uninit was stored to memory at: [ 651.644788][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.650503][T15251] __msan_chain_origin+0x54/0xa0 [ 651.655430][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.660543][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.665475][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.669968][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.674638][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.680700][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.686848][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.692048][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.696898][T15251] do_SYSENTER_32+0x73/0x90 [ 651.701396][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.707728][T15251] [ 651.710031][T15251] Uninit was stored to memory at: [ 651.715072][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.720786][T15251] __msan_chain_origin+0x54/0xa0 [ 651.725714][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.730818][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.735746][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.740241][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.744933][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.750998][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.757145][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.762359][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.767220][T15251] do_SYSENTER_32+0x73/0x90 [ 651.771713][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.778037][T15251] [ 651.780349][T15251] Uninit was stored to memory at: [ 651.785348][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.791142][T15251] __msan_chain_origin+0x54/0xa0 [ 651.796066][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.801180][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.806129][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.810630][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.815305][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.821395][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.827569][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.832770][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.837640][T15251] do_SYSENTER_32+0x73/0x90 [ 651.842137][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.848460][T15251] [ 651.850766][T15251] Uninit was stored to memory at: [ 651.855765][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.861473][T15251] __msan_chain_origin+0x54/0xa0 [ 651.866399][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.871501][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.876423][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.880921][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.885590][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.891644][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.897785][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.902979][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.907831][T15251] do_SYSENTER_32+0x73/0x90 [ 651.912322][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.918657][T15251] [ 651.920968][T15251] Uninit was stored to memory at: [ 651.925975][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 651.931693][T15251] __msan_chain_origin+0x54/0xa0 [ 651.936648][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 651.941764][T15251] get_compat_msghdr+0x108/0x2b0 [ 651.946696][T15251] do_recvmmsg+0xdc1/0x22d0 [ 651.951195][T15251] __sys_recvmmsg+0x519/0x6f0 [ 651.955910][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 651.961996][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 651.968163][T15251] __do_fast_syscall_32+0x127/0x180 [ 651.973363][T15251] do_fast_syscall_32+0x77/0xd0 [ 651.978204][T15251] do_SYSENTER_32+0x73/0x90 [ 651.982722][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 651.989073][T15251] [ 651.991388][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 651.998053][T15251] do_recvmmsg+0xbf/0x22d0 [ 652.002467][T15251] do_recvmmsg+0xbf/0x22d0 [ 652.306841][T15251] not chained 1660000 origins [ 652.311559][T15251] CPU: 1 PID: 15251 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 652.320297][T15251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.330335][T15251] Call Trace: [ 652.333607][T15251] dump_stack+0x24c/0x2e0 [ 652.337951][T15251] kmsan_internal_chain_origin+0x6f/0x130 [ 652.343654][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 652.349271][T15251] ? kmsan_get_metadata+0x116/0x180 [ 652.354454][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 652.360125][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 652.366176][T15251] ? kmsan_get_metadata+0x116/0x180 [ 652.371352][T15251] ? kmsan_get_metadata+0x116/0x180 [ 652.376529][T15251] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 652.382322][T15251] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 652.388395][T15251] ? kmsan_get_metadata+0x116/0x180 [ 652.393572][T15251] ? kmsan_set_origin_checked+0xa2/0x100 [ 652.399203][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 652.405359][T15251] ? kmsan_unpoison_shadow+0x74/0xa0 [ 652.410623][T15251] ? _copy_from_user+0x1fd/0x300 [ 652.415543][T15251] __msan_chain_origin+0x54/0xa0 [ 652.420478][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.425577][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.430522][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.435016][T15251] ? __msan_get_context_state+0x9/0x20 [ 652.440470][T15251] ? kfree+0x29/0x11f0 [ 652.444523][T15251] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 652.450589][T15251] ? kmsan_get_metadata+0x116/0x180 [ 652.455763][T15251] ? kmsan_internal_set_origin+0x82/0xc0 [ 652.461371][T15251] ? __msan_poison_alloca+0xec/0x110 [ 652.466633][T15251] ? __sys_recvmmsg+0xb5/0x6f0 [ 652.471388][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.476055][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.482117][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.488269][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.493452][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.498335][T15251] do_SYSENTER_32+0x73/0x90 [ 652.502832][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.509169][T15251] RIP: 0023:0xf7f8d549 [ 652.513221][T15251] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 652.533015][T15251] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 652.541443][T15251] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 652.549430][T15251] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 652.557385][T15251] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 652.565346][T15251] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 652.573318][T15251] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 652.581315][T15251] Uninit was stored to memory at: [ 652.586352][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.592083][T15251] __msan_chain_origin+0x54/0xa0 [ 652.597058][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.602170][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.607111][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.611592][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.616242][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.622294][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.628459][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.633639][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.638473][T15251] do_SYSENTER_32+0x73/0x90 [ 652.642957][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.649294][T15251] [ 652.651594][T15251] Uninit was stored to memory at: [ 652.656584][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.662288][T15251] __msan_chain_origin+0x54/0xa0 [ 652.667247][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.672337][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.677272][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.681753][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.686407][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.692455][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.698590][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.703790][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.708646][T15251] do_SYSENTER_32+0x73/0x90 [ 652.713132][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.719459][T15251] [ 652.721758][T15251] Uninit was stored to memory at: [ 652.726768][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.732473][T15251] __msan_chain_origin+0x54/0xa0 [ 652.737434][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.742554][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.747513][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.751995][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.756662][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.762735][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.768911][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.774098][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.778962][T15251] do_SYSENTER_32+0x73/0x90 [ 652.783457][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.789791][T15251] [ 652.792092][T15251] Uninit was stored to memory at: [ 652.797127][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.802843][T15251] __msan_chain_origin+0x54/0xa0 [ 652.807790][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.812980][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.817928][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.822445][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.827132][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.833182][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.839320][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.844520][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.849378][T15251] do_SYSENTER_32+0x73/0x90 [ 652.853858][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.860167][T15251] [ 652.862487][T15251] Uninit was stored to memory at: [ 652.867491][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.873211][T15251] __msan_chain_origin+0x54/0xa0 [ 652.878125][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.883217][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.888157][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.892638][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.897293][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.903352][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.909505][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.914681][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.919522][T15251] do_SYSENTER_32+0x73/0x90 [ 652.924005][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 652.930335][T15251] [ 652.932638][T15251] Uninit was stored to memory at: [ 652.937632][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 652.943399][T15251] __msan_chain_origin+0x54/0xa0 [ 652.948341][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 652.953524][T15251] get_compat_msghdr+0x108/0x2b0 [ 652.958448][T15251] do_recvmmsg+0xdc1/0x22d0 [ 652.962935][T15251] __sys_recvmmsg+0x519/0x6f0 [ 652.967620][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 652.973884][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 652.980025][T15251] __do_fast_syscall_32+0x127/0x180 [ 652.985406][T15251] do_fast_syscall_32+0x77/0xd0 [ 652.990250][T15251] do_SYSENTER_32+0x73/0x90 [ 652.994768][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 653.001090][T15251] [ 653.003397][T15251] Uninit was stored to memory at: [ 653.008443][T15251] kmsan_internal_chain_origin+0xad/0x130 [ 653.014221][T15251] __msan_chain_origin+0x54/0xa0 [ 653.019141][T15251] __get_compat_msghdr+0x6db/0x9d0 [ 653.024231][T15251] get_compat_msghdr+0x108/0x2b0 [ 653.029233][T15251] do_recvmmsg+0xdc1/0x22d0 [ 653.033742][T15251] __sys_recvmmsg+0x519/0x6f0 [ 653.038427][T15251] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 653.044508][T15251] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 653.050851][T15251] __do_fast_syscall_32+0x127/0x180 [ 653.056036][T15251] do_fast_syscall_32+0x77/0xd0 [ 653.060868][T15251] do_SYSENTER_32+0x73/0x90 [ 653.065351][T15251] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 653.071660][T15251] [ 653.073960][T15251] Local variable ----msg_sys@do_recvmmsg created at: [ 653.080691][T15251] do_recvmmsg+0xbf/0x22d0 [ 653.085089][T15251] do_recvmmsg+0xbf/0x22d0 06:00:40 executing program 1: r0 = socket(0xa, 0x80002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 06:00:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)="8131ee7e19ff010300008107008d2300000042a440f03562e3493c00dd5436b560000001040000000000604d6c7d00000000935c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 06:00:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x10000120}, 0x2000000c, &(0x7f0000000300)={0x0}}, 0x0) 06:00:40 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20}, 0x20}}, 0x0) 06:00:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000764000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000001a80)) r2 = mmap$IORING_OFF_SQES(&(0x7f0000764000/0x1000)=nil, 0x1000, 0x700000d, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_MADVISE={0x19, 0x4, 0x0, 0x0, 0x0, &(0x7f00006d5000/0x4000)=nil, 0x4000, 0xc}, 0x9) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f00000001c0)) 06:00:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="420d84f387f3ad1c201ec53ff887ae206d", 0x11}]) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) [ 653.341833][T15326] loop4: detected capacity change from 0 to 1 [ 653.402699][T15328] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 653.426743][T15326] ldm_validate_privheads(): Disk read failed. [ 653.433115][T15326] Dev loop4: unable to read RDB block 1 [ 653.438823][T15326] loop4: unable to read partition table [ 653.444896][T15326] loop4: partition table beyond EOD, truncated [ 653.452783][T15326] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 06:00:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f00000001c0)="8131ee7e19ff010300008107008d2300000042a440f03562e3493c00dd5436b560000001040000000000604d6c7d00000000935c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 06:00:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="420d84f387f3ad1c201ec53ff887ae206d", 0x11}]) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) 06:00:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000005c0), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 06:00:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x18, &(0x7f0000000080)={@loopback, @multicast2}, 0x3) 06:00:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x10000120}, 0x2000000c, &(0x7f0000000300)={0x0}}, 0x0) 06:00:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xf}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/114, 0x72}}], 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000340)="aa", 0x1}], 0x1, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0xd00, 0x0) [ 654.160528][T15352] loop4: detected capacity change from 0 to 1 [ 654.237573][T15352] ldm_validate_privheads(): Disk read failed. [ 654.244583][T15352] Dev loop4: unable to read RDB block 1 [ 654.250322][T15352] loop4: unable to read partition table [ 654.320354][T15355] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 654.389991][T15352] loop4: partition table beyond EOD, truncated [ 654.396879][T15352] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 654.438521][ T4685] ldm_validate_privheads(): Disk read failed. [ 654.445229][ T4685] Dev loop4: unable to read RDB block 1 [ 654.450986][ T4685] loop4: unable to read partition table 06:00:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x0, 0x0, 0x228, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'veth1_to_bond\x00', {}, {}, 0x0, 0x0, 0xb}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 654.538881][ T4685] loop4: partition table beyond EOD, truncated 06:00:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x32, 0x8}, 0x20) 06:00:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="420d84f387f3ad1c201ec53ff887ae206d", 0x11}]) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) 06:00:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x10000120}, 0x2000000c, &(0x7f0000000300)={0x0}}, 0x0) 06:00:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/249, 0xf9}, {&(0x7f00000004c0)=""/227, 0xe3}, {0x0}, {&(0x7f00000001c0)=""/107, 0x6b}, {&(0x7f0000000400)=""/76, 0x4c}], 0x5, 0x8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xf5f4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xff, 0xe7}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 06:00:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x87, 0x0, &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, 0x0, 0x0) [ 655.248095][T15379] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:00:42 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:00:42 executing program 1: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:00:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x10000120}, 0x2000000c, &(0x7f0000000300)={0x0}}, 0x0) 06:00:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac111400080002"], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 06:00:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="420d84f387f3ad1c201ec53ff887ae206d", 0x11}]) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000000)=ANY=[]) 06:00:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:00:43 executing program 1: io_setup(0x8, &(0x7f0000002180)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000002580)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="00f0ffffff7f", 0x6}]) [ 656.106561][T15405] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 656.118225][T15405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 06:00:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f00000001c0)) 06:00:43 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{&(0x7f0000000300)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x1000000, 0x0) 06:00:43 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="feb08eef13db2f131d99bdda5af591fd08ec583e074d27260a99e139daaa83cf610cb1e14af793ca1aa79ed053fe0ce5f7049d38742ec4e6addc439c691a10afbec41eb775dbfd28c20c86f665600b08000000e9a465de2b240ed24420fd1377ae18cf6b716820a9d9722c16accf113af5444f431c7f646d284bab3512d7dc038fcdeb0f5eaa4eae0fe8a553f6d3059976322d8f3f046efcca6dc1cc3bcd039336fc5e74ab38c99a8c40b98ed621f39e505f256931366aecf304339b8549cbe943e714a5ee10fdff9b5bd3ddc8424b28ba4c62156e28828bd86f85dcd0b735becbc9dfb58633053e814e26032e71031e04919305c1e8a5281015cca0b177308161f82ec545de73c2cfb21f2dc2413c1225dc57e4f62005ad38223d6e24"]) 06:00:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x8070ae9f, 0x0) 06:00:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4010ae68, &(0x7f0000000080)) 06:00:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0, 0x27c}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000bc0)={0xea0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe8d, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xea0}, {&(0x7f0000000380)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x24}], 0x2}, 0x0) 06:00:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000005c0)={0x0, 0x0, 0xf632, 0x2, 0x5}) [ 657.350643][T15424] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:00:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @initr0, @generic={0x3c}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:00:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}]}]}, 0x44}}, 0x0) 06:00:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xf}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=""/114, 0x72}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0, 0x0) 06:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="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"]) 06:00:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x16, 0x701, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:00:45 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x34, r0, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}]}, 0x34}}, 0x0) 06:00:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000080)='c', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 06:00:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0c648e45cb125c49"}) 06:00:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="d8", 0x1) 06:00:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="feb08eef13db2f131d99bdda5af591fd08ec583e074d27260a99e139daaa83cf610cb1e14af793ca1aa79ed053fe0ce5f7049d38742ec4e6addc439c691a10afbec41eb775dbfd28c20c86f665600b08000000e9a465de2b240ed24420fd1377ae18cf6b716820a9d9722c16accf113af5444f431c7f646d284bab3512d7dc038fcdeb0f5eaa4eae0fe8a553f6d3059976322d8f3f046efcca6dc1cc3bcd039336fc5e74ab38c99a8c40b98ed621f39e505f256931366aecf304339b8549cbe943e714a5ee10fdff9b5bd3ddc8424b28ba4c62156e28828bd86f85dcd0b735becbc9dfb58633053e814e26032e71031e04919305c1e8a5281015cca0b177308161f82ec545de73c2cfb21f2dc2413c1225dc57e4f62005ad38223d6e24"]) [ 658.627262][T15476] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 658.696434][T15477] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 06:00:45 executing program 3: unshare(0x400) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:00:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000e9000000000000000000c10300000300000020040000000000008002000000000000000000008080000050030000500300005003000050030000500300000300000000f7ff0000000000fe8000000074cb8af296109f0f0000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000a20000000000000000000000000000500280020000000001000000000000000000020000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000faff000000000000000000008000000000000000000000000001000000000000000000000000000000000000000000000000000000000000a160c480e474f2ac000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000a90c000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d69740000000000000000000000000000f3ffffff00000173797a6b616c6c657231000000000000000000000000000084000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000969a2a6b0000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)=':(', 0x2d2c}], 0x1}, 0x4) [ 659.071429][T15483] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 06:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000100), 0x4) 06:00:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x7ffff000, &(0x7f00000070c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:00:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7000000}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000002c0)=@srh={0x2f, 0x10, 0x4, 0x8, 0x3f, 0x70, 0x101, [@empty, @mcast1, @local, @mcast2, @dev={0xfe, 0x80, '\x00', 0x39}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @empty]}, 0x88) [ 659.341708][T15492] ptrace attach of "/root/syz-executor.3"[15491] was attempted by "/root/syz-executor.3"[15492] 06:00:46 executing program 3: clone(0x41004000, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 06:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4400ae8f, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="feb08eef13db2f131d99bdda5af591fd08ec583e074d27260a99e139daaa83cf610cb1e14af793ca1aa79ed053fe0ce5f7049d38742ec4e6addc439c691a10afbec41eb775dbfd28c20c86f665600b08000000e9a465de2b240ed24420fd1377ae18cf6b716820a9d9722c16accf113af5444f431c7f646d284bab3512d7dc038fcdeb0f5eaa4eae0fe8a553f6d3059976322d8f3f046efcca6dc1cc3bcd039336fc5e74ab38c99a8c40b98ed621f39e505f256931366aecf304339b8549cbe943e714a5ee10fdff9b5bd3ddc8424b28ba4c62156e28828bd86f85dcd0b735becbc9dfb58633053e814e26032e71031e04919305c1e8a5281015cca0b177308161f82ec545de73c2cfb21f2dc2413c1225dc57e4f62005ad38223d6e24"]) 06:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7a) 06:00:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="370000001900ffd93197f2d8f470bb85026906f7f5"], 0x44}}, 0x0) [ 659.908239][T15507] IPVS: ftp: loaded support on port[0] = 21 06:00:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 660.505251][T15541] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.2'. 06:00:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x112, 0x8, 0x0, &(0x7f0000000040)) [ 660.631250][T15510] not chained 1670000 origins [ 660.635966][T15510] CPU: 1 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 660.644743][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 660.654841][T15510] Call Trace: [ 660.658132][T15510] dump_stack+0x24c/0x2e0 [ 660.662484][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 660.668217][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 660.673863][T15510] ? kmsan_get_metadata+0x116/0x180 [ 660.679080][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 660.684739][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.690842][T15510] ? kmsan_get_metadata+0x116/0x180 [ 660.696049][T15510] ? kmsan_get_metadata+0x116/0x180 [ 660.701257][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 660.707062][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 660.713123][T15510] ? kmsan_get_metadata+0x116/0x180 [ 660.718340][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 660.723998][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.730063][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 660.735353][T15510] ? _copy_from_user+0x1fd/0x300 [ 660.740288][T15510] __msan_chain_origin+0x54/0xa0 [ 660.745227][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 660.750431][T15510] get_compat_msghdr+0x108/0x2b0 [ 660.755376][T15510] do_recvmmsg+0xdc1/0x22d0 [ 660.759883][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.765953][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 660.772019][T15510] ? kmsan_get_metadata+0x116/0x180 [ 660.777230][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 660.782862][T15510] ? __msan_poison_alloca+0xec/0x110 [ 660.788142][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 660.792904][T15510] __sys_recvmmsg+0x519/0x6f0 [ 660.797582][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 660.803652][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 660.809804][T15510] __do_fast_syscall_32+0x127/0x180 [ 660.815005][T15510] do_fast_syscall_32+0x77/0xd0 [ 660.819854][T15510] do_SYSENTER_32+0x73/0x90 [ 660.824359][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 660.830697][T15510] RIP: 0023:0xf7f98549 [ 660.834765][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 660.854393][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 660.862824][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 660.870790][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 660.878746][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 660.886704][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 660.894714][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 660.902704][T15510] Uninit was stored to memory at: [ 660.907704][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 660.913423][T15510] __msan_chain_origin+0x54/0xa0 [ 660.918390][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 660.923585][T15510] get_compat_msghdr+0x108/0x2b0 [ 660.928522][T15510] do_recvmmsg+0xdc1/0x22d0 [ 660.933020][T15510] __sys_recvmmsg+0x519/0x6f0 [ 660.937693][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 660.943772][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 660.949938][T15510] __do_fast_syscall_32+0x127/0x180 [ 660.955156][T15510] do_fast_syscall_32+0x77/0xd0 [ 660.960011][T15510] do_SYSENTER_32+0x73/0x90 [ 660.964535][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 660.970869][T15510] [ 660.973200][T15510] Uninit was stored to memory at: [ 660.978204][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 660.983918][T15510] __msan_chain_origin+0x54/0xa0 [ 660.988846][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 660.993956][T15510] get_compat_msghdr+0x108/0x2b0 [ 660.998975][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.003560][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.008234][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.014304][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.020474][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.025682][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.030532][T15510] do_SYSENTER_32+0x73/0x90 [ 661.035034][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.041377][T15510] [ 661.043697][T15510] Uninit was stored to memory at: [ 661.048703][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 661.054421][T15510] __msan_chain_origin+0x54/0xa0 [ 661.059350][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 661.064460][T15510] get_compat_msghdr+0x108/0x2b0 [ 661.069394][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.073893][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.078567][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.084634][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.090791][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.095985][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.100839][T15510] do_SYSENTER_32+0x73/0x90 [ 661.105431][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.111757][T15510] [ 661.114064][T15510] Uninit was stored to memory at: [ 661.119065][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 661.124789][T15510] __msan_chain_origin+0x54/0xa0 [ 661.129748][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 661.134854][T15510] get_compat_msghdr+0x108/0x2b0 [ 661.139787][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.144290][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.148973][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.155037][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.161200][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.166403][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.171251][T15510] do_SYSENTER_32+0x73/0x90 [ 661.175751][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.182079][T15510] [ 661.184389][T15510] Uninit was stored to memory at: [ 661.189387][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 661.195104][T15510] __msan_chain_origin+0x54/0xa0 [ 661.200035][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 661.205156][T15510] get_compat_msghdr+0x108/0x2b0 [ 661.210117][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.214618][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.219292][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.225381][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.231544][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.236741][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.241586][T15510] do_SYSENTER_32+0x73/0x90 [ 661.246087][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.252416][T15510] [ 661.254721][T15510] Uninit was stored to memory at: [ 661.259720][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 661.265433][T15510] __msan_chain_origin+0x54/0xa0 [ 661.270364][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 661.275468][T15510] get_compat_msghdr+0x108/0x2b0 [ 661.280400][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.284897][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.289569][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.295633][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.301787][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.306982][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.311831][T15510] do_SYSENTER_32+0x73/0x90 [ 661.316334][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.322658][T15510] [ 661.324967][T15510] Uninit was stored to memory at: [ 661.329967][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 661.335698][T15510] __msan_chain_origin+0x54/0xa0 [ 661.340629][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 661.345738][T15510] get_compat_msghdr+0x108/0x2b0 [ 661.350672][T15510] do_recvmmsg+0xdc1/0x22d0 [ 661.355176][T15510] __sys_recvmmsg+0x519/0x6f0 [ 661.359848][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 661.365910][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 661.372075][T15510] __do_fast_syscall_32+0x127/0x180 [ 661.377278][T15510] do_fast_syscall_32+0x77/0xd0 [ 661.382123][T15510] do_SYSENTER_32+0x73/0x90 [ 661.386620][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 661.392943][T15510] [ 661.395250][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 661.401987][T15510] do_recvmmsg+0xbf/0x22d0 [ 661.406395][T15510] do_recvmmsg+0xbf/0x22d0 [ 661.478424][T15512] IPVS: ftp: loaded support on port[0] = 21 06:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7a) 06:00:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 06:00:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) [ 661.917413][T15506] not chained 1680000 origins [ 661.922118][T15506] CPU: 1 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 661.930885][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 661.940944][T15506] Call Trace: [ 661.944230][T15506] dump_stack+0x24c/0x2e0 [ 661.948841][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 661.954580][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 661.960234][T15506] ? kmsan_get_metadata+0x116/0x180 [ 661.965453][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 661.971104][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 661.977190][T15506] ? kmsan_get_metadata+0x116/0x180 [ 661.982407][T15506] ? kmsan_get_metadata+0x116/0x180 [ 661.987624][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 661.993449][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 661.999533][T15506] ? kmsan_get_metadata+0x116/0x180 [ 662.004746][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 662.010414][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.016494][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 662.021795][T15506] ? _copy_from_user+0x1fd/0x300 [ 662.026757][T15506] __msan_chain_origin+0x54/0xa0 [ 662.031698][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.036815][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.041809][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.046326][T15506] ? __msan_get_context_state+0x9/0x20 [ 662.051791][T15506] ? kfree+0x29/0x11f0 [ 662.055989][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 662.062064][T15506] ? kmsan_get_metadata+0x116/0x180 [ 662.067274][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 662.072917][T15506] ? __msan_poison_alloca+0xec/0x110 [ 662.078206][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 662.082970][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.087651][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.093738][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.099899][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.105110][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.109968][T15506] do_SYSENTER_32+0x73/0x90 [ 662.114495][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.120832][T15506] RIP: 0023:0xf7f98549 [ 662.124899][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 662.144513][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 662.152923][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 662.160888][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 662.168850][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 662.176899][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 662.184862][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 662.192845][T15506] Uninit was stored to memory at: [ 662.197845][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.203558][T15506] __msan_chain_origin+0x54/0xa0 [ 662.208488][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.213603][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.218537][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.223040][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.227711][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.234198][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.240352][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.245549][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.250395][T15506] do_SYSENTER_32+0x73/0x90 [ 662.254890][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.261235][T15506] [ 662.263539][T15506] Uninit was stored to memory at: [ 662.268553][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.274261][T15506] __msan_chain_origin+0x54/0xa0 [ 662.279191][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.284294][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.289223][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.293718][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.298386][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.304450][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.310603][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.315821][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.320668][T15506] do_SYSENTER_32+0x73/0x90 [ 662.325168][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.331490][T15506] [ 662.333794][T15506] Uninit was stored to memory at: [ 662.338794][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.344505][T15506] __msan_chain_origin+0x54/0xa0 [ 662.349435][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.354561][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.359492][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.364002][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.368683][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.374834][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.381099][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.386315][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.391166][T15506] do_SYSENTER_32+0x73/0x90 [ 662.395665][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.401993][T15506] [ 662.404304][T15506] Uninit was stored to memory at: [ 662.409306][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.415022][T15506] __msan_chain_origin+0x54/0xa0 [ 662.419952][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.425057][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.429989][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.434488][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.439167][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.445233][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.451385][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.456580][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.461429][T15506] do_SYSENTER_32+0x73/0x90 [ 662.465927][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.472259][T15506] [ 662.474565][T15506] Uninit was stored to memory at: [ 662.479564][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.485275][T15506] __msan_chain_origin+0x54/0xa0 [ 662.490202][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.495303][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.500237][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.504734][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.509403][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.515466][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.521618][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.526813][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.531658][T15506] do_SYSENTER_32+0x73/0x90 [ 662.536158][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.542481][T15506] [ 662.544789][T15506] Uninit was stored to memory at: [ 662.549788][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.555500][T15506] __msan_chain_origin+0x54/0xa0 [ 662.560959][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.566069][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.571008][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.575520][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.580196][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.586263][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.592418][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.597612][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.602571][T15506] do_SYSENTER_32+0x73/0x90 [ 662.607087][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.613408][T15506] [ 662.615713][T15506] Uninit was stored to memory at: [ 662.620714][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 662.626430][T15506] __msan_chain_origin+0x54/0xa0 [ 662.631359][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 662.636465][T15506] get_compat_msghdr+0x108/0x2b0 [ 662.641410][T15506] do_recvmmsg+0xdc1/0x22d0 [ 662.645917][T15506] __sys_recvmmsg+0x519/0x6f0 [ 662.650586][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 662.656669][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 662.662819][T15506] __do_fast_syscall_32+0x127/0x180 [ 662.668014][T15506] do_fast_syscall_32+0x77/0xd0 [ 662.672948][T15506] do_SYSENTER_32+0x73/0x90 [ 662.677443][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 662.683767][T15506] [ 662.686075][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 662.692725][T15506] do_recvmmsg+0xbf/0x22d0 [ 662.697132][T15506] do_recvmmsg+0xbf/0x22d0 06:00:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "3f522bd7de639475f4587fe23b171179869e966adba596356da6aba4730dc25c8208685766007814b0df8b9a5a1c03bfb4e3caef5dcefe493b04a926d8cc4b8207bd53a537c88938ca66f08e1d11287d914b815c2b212212c5fcf2304fb5ff0f67017100b14f894f8c40dd1847ad67f22f257ef073a92e3c35a27dc16ad1c9ded92563cb05deb43ce339614d0d552eaa94daa3311b8e5a2f891d131efd45b2c401e85af50a47294e2eb7a0c6dfdd07da0c19e359b1435824de336f9ffdf5acaf756d764bf7702d67844cfb09c431bc33a594c07f95376e5f2e844a39a9f447b711ad51a7f1a55d01137d1aac55df44af9b9c68691e5c480251988d4562ef2a9726cc94366922dc07d02f2825a13f6d1f0e8a3db815ed5707284f72f34fbbb40c40538a75b8c730b7b2bce86966b863f42d64bf3a748af3037f307cbe94aef6a6554cf283d782ffb0089efefb673bcbe8a8349edbe134266e4a4efb398fcad3b10c4973d6e5af2839574eb09f0ddcb87522f74fce6e8c5ffccd582a15be8c527fb5fac177210cb87fe01c6415624e095ac3cdb9d174a3d32de76e67b1448ae7d9b9069febf96424301894f6b294c12e4c226530ee157b3e3e6cc665bc5e39dd5a322856e4e95d161298a55286ca6770ebe8abde79b44e024efbb151bd338412bec5a094b8dc649e20f54c77a62cf1fb66cd9a013fb73e8a1250b385e0de70d13fa0eee47c8af7093ede6589636a18fbfd8e1272b3970c6f541d052e72bbc43f74c14c3bcfc1df34a445798b7bebfc721a2f9cd03217d886800e384fbc8338e733b93b8d105d2a3713650bc18dfa00caf63a8463aa9fb0e18569943500056ca40b3ad40c7c3f75aa1ac7c9303651a0445a50a2b34e7b7be595df03f224accf393a7d8b4eb6cee6a010db59f28432c24b07637fea1e461f55f3838a423ce1add011171673f19afedb9e94d7fc85c26c0779253b63cb0d1b77e92c0bc4466894d1954e9465e23e9fcbcb7f49dead69c62b0c7fb118ca8d18994cb41567bc58934649104b76e457698ae6885cfe5e12622ea79969d1af463693283d086a74ebdeb5fc4f288f0b87e18cb9caf07965bde54bde58834896bfe21be8724d04875817c8716b045e6924c574f4a0190ef2a478f8e50981cbd1062f3f632990b2357032b384c88043c1d775da9afe28e5a59bc7e782d021a5ac6ca62d89acf350247d2497f1c2cebbcccd7cb8b1b491bad640738bb396788c216a967cd36a39bd7ff106ad84aedb186c16ab339752c86c58dd0fc4669f3dc6c340c2ea2040571787332968a0535502c2a146d05d928285aa77ad957946b6f25426c16d26ec8f118c4f961e14c29811487a3655cf37ddaad223200af38c9e62d46e9d9b9923a95f9d39bc45e00740293ad645977a68192ac90b61ed0917c91deb872b967254ef0e42e8fa3ce8ad3855cb146a66acbd34bbff35192bd8628017a587c51ff98030acd89e9a3f7e06af6831f3d6f4b48dc5d4ceefc802b01c497e13b726146fa5f1d64277b636be859d3aa835a54f34b0a036de266c99811ec9c0fbff62882a4d8308c3166d068871b49e2fa375e40bee3656bb3c79212503348253d93dd0d6b7e303769b80e74cffd1484d009f3bc24cf5b5a87b6421dc217e0d2f459c2c41d0a184f090c4437da12c4d23ee78d6502b02e51187fe1fa325b600a27383cb39f2c8828b171cb9d04e523331c9d0dc34f01cc6632c93f06eb776e78dc45fcb35d2290156a25c5a887edb5531ba0fad77f2152e915f84c3a860f25f70592c391a04ab550c77dc7305208abbb7ea63c92b4a5174d0aef0736124100363e68b5493b7827b239407af7a6dc862554452909e425fde159ec9a7bf301f79f64a8d23a9caf5822c62361212fb932dd57c420d9ccca450e8a4a65dd027574c81dec9cd8d3d1b1522bddb68e8a9aed547dc8c1c521ac7e8c6a9614b5f0cba4a5e11bf5d5758f2bdafd204ea8d2a619ea6184d3271efc6d6a7ee9365f0cecba24e7d3f026453ff2b26db2fe8ea5d653fe5a520372a6ab54620b87847139e47d9b9c91b0182447c2662351eefe172e183ce1e2b3480caac9ec3ffa2cf4f49db739dc846a4466ead9bb76ad9189f4acfe3fd38f7f71efd3f82de6666c2fac5449f96f4a530eecf0a9d61bac82516fe63b500b62a8acc9d8a55cdba0c56b9bc12dee178578ab5ba5bddc466cd0536fa36597e993c5b8b7062549e439efa3b19cf9cd1f3e0ebb448a2fd17d1e4a9afff595a503ce1078bc2f4bf8d8d504029dc197fb50013b4628cdae638e2e08e0b087d2260ec45758bc2f81a4b3be9b4cb69c1535c0dfc859c83c79f8660e9e0520f74ec3d350673eb1c2cc1ad78d4b407d6a97556cd2dbdd862c6084d5e2451eb8e0973d8f3cd74b30589dd519274b006b31d613f472d4a84ae72795c8dbf00b8c73d777c2fae26efb89a3762db5744f316f4345c0bef02ec63ce223a43e6efcf219128743d0309f03c2456171c8bb63a1e57ff289a6439c7c0812f13a3a9e3642712688d0ecaf55cf0b41b245fda6c4acdff05288381637c941f166de974dda40bef43a8b2548c7ad180bf0a58573cbcade1c31dde65712db571b9f6fa9e2679176e0156e0a057deca76335d9c948d0aa15ec9b37c75fc0c371801366a015560b497d06918ca3efeb401aa95295642b31c0ce009ec40d92d0d3d1bae52ea632193cb1797af9e9bc8fc61dc3d5008a81072886a36ca58b03de19e5823e38ae7b09b047ff198dbca897cb2afadf4bcf47843db8a52a1c15bb1ce1bab9b2dfb5d5ab489643dcb647f654b973923bed91e0c72129b893b8c067fe2764a0a67c6e56f54b59b4daa3d60f2b2397611cda9d7be9ac4dfa6b440675cef674a31460475139f5e3ca448d28fa47d06a1e78beabd82ab00cc32a90f4d39d8161751424fbbde2b51cd2454b8022e2933e2150fb9c3267f7f8d0bef569afa286d382ae471f7868b90dffb15d5836f6d37501f5cbd98ebbeb604f6fc118e27e867d8ee26c1ab8b6d575f80de064199978de5bc43c1ba1172927949c1a27ff95a91c611622e8c3de9758b794547cb499061dc5e4d4d267df12f9c0a779b52e36af978ae21fab7a86accd9a617d2e47332a02ce67423b4c4c91ab980054c3d576463eb928e83c7fdf5653b7698174c1da9e966e784e1c6c61c08e6713a5101022ceb1e9a0d9e2c2e815e4fd18faf7823aba424c2df1ccebb18ca0b687a6716c3b8bb87d4351e9466c70e9cd37328f36de6cdb8dca5f70b2930009d84d293563d17f6632fa78ca385bf227dfbe0d0ff06d41079f3a98642d2d35fadd81456a565fc4c6d26fcff88e5b7a8f4ca0ff947d71f7e8554b69aab15dd8bb97a604f9d43f09d4af3c94021c0fe264413c1f16d7fdc048b37c8920c788b727fe3024283d6b9adfacf302066c601b63b2b9e4d1d5079199c1e699eeb391eac9369deb77581bb4957d7fd73c73eebf2867dabcf7a1c5a9d561543af0459063480551c14df1b8b34d697e7c983685c9a84d14a434af2580ff814e8d136e30ad66f28b77144595bc598b9d2e8025a92339f960fd619fd6409286ea2b6af9eb6eb941a2940ec59c204c7074dc7cd69c097bba44345f0927668687b902a97d74152613e94cfdac2889269e6d70352c0b3953e69e852f9a2d5501a2208c59916975bacb888e74fe17c1f1be1b98ef597886ead58167449579f735d3acfd3be23aa974fa80a7756373e69b0cb592cae4b731a30024ceff31b4a9285d6de86c2cdc0cb58ee220e2b4696f356cd87847137c95897d49c0470ac099cc20a88f446e6468ec12a81394846beb2438090602576cafea8a83f6226e2b90c68b494965e85f5f0e9828f3af76283328c7dd7ef3b71b066b45e5c5ead76a871f01958a2dbf6fbd5e44574c93da4841f205b43740e1f59954fb57083bad4bb3723e507f965f3892e3d173162ba83f7ddb84a69595e196b8f92aced0db31ff9eeea3b2b018b97847918c1f1819c55f561faf7fe57288d3d7dc9f955e1ec83abef7aedc79ec96ec8990679baea55268df3ea27c035f31a74e72c3c67010afa85a0e1fafd874a0e6194d728bf2c3801122747935964398631476ac3d1fde43c04f74655c36555de4c119e0296a32d0a11aec12c63810c81f03dc739be2214ff570fe7ff54c95745977731ab2b416a6df977c2be0911d9fd8f3a58d124c81067c54307f91a3b750202837808f8dca6177f03ff32f4b6565dac3903aa74fcb9d3660f6a550fe368c6e43049b6a0df346623a2402039bf68ddac36008393911ab7be203e89f92eae2dccecff2e6ce504761e120e2158ce3750e610ace9e7ac7e14214ef2fcf96db3654dece5aec0cc293f53d086d105af6ae831084b62043c73f564ee76e3c8353b3263aca5816a9a3a474844a94cd5caf85ba1682f164fd3e7b930b6628cdd6fd4aa060902557c545accfe4da82fc2caf10aa61d381b6db0bfae6a7ba2d8bef03c7bd89285fe92abbf6dcf6edd1e58152508738b7a87549046035a2cd0caf1fc97a3dc9cf650200d04911e72f0a08e4a60dfb444cf4720749809e056b19292c8348495dee262487aff4ed1750f6025c987e91d3286c5f8ebf7f0a904dadeb9b6841728052726b99f434fc7bcdcf1d9811b321e7b04e5bb118c3e02e6acc91480a5ae6b6e6182bcdbd8d86902a0ceea1fa5782b74953e9093c7bd8287c7a3b7b7532c41cf933b23df0e0246adcbcaeb34df63cb014b410d6d43d1b043eadf73e1a565bd164ec02b42e0f7148549b958d65495c8b2611504256ff57f6c29b0453bbe828adf8061780956df96e801cbe63c893f3a98b6f063307354bbe989d4314d617584bede299c0905b5106472a130e67d7af8a28cdbdf7e2e6b5d495ba5bc2284eea27a043471a9b6d4f745539100e5160c8b09d85e512b088932006dee28d859c2738b6c8f745876ab3127ea0af7cc4e65cbffa1b3602db7044617cad2c67ba7d3fabc341c6826f5099e6b303d5fc5387555ef3fe648cd9f9a5faebc31bb31c6b2a950273027257e85b5c5a5b6daee7e34e8c33f854bcd429d1c70fcbb0a6022a7fca47d8e1a36aa47c182b9bc590d140066447a0738dcb27511b102dbae53fbc49415b8ec2042d46774f164239edcbe529bbe99e15246f99f17520e42e706032082c7e1cefa099c8d088d8d827e7c8ca49337c8680df71d772d89e5fb3999a1d62c204776bd8c6fc62441bb8f839b35937ed020e36510ff69a386483ad66b19e0279d23f6751ac677af0695316fb57d2557d19153075962e78a59d13101d4901c168e5f55b2acf707d7db302fb819e3ffdfaca6da3f3407e027d300a8fb334727f850fe345f209a8772233523e8eb841b5e744389acae2950356f362239f76915"}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 06:00:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7a) [ 663.988638][T15506] not chained 1690000 origins [ 663.993498][T15506] CPU: 0 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 664.002264][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 664.012322][T15506] Call Trace: [ 664.015592][T15506] dump_stack+0x24c/0x2e0 [ 664.020023][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 664.025788][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 664.031630][T15506] ? kmsan_get_metadata+0x116/0x180 [ 664.036844][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 664.042476][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.048543][T15506] ? kmsan_get_metadata+0x116/0x180 [ 664.053742][T15506] ? kmsan_get_metadata+0x116/0x180 [ 664.058952][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 664.064763][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 664.070834][T15506] ? kmsan_get_metadata+0x116/0x180 [ 664.076033][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 664.081677][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.087741][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 664.093023][T15506] ? _copy_from_user+0x1fd/0x300 [ 664.097958][T15506] __msan_chain_origin+0x54/0xa0 [ 664.102896][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.108035][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.112970][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.117561][T15506] ? __msan_get_context_state+0x9/0x20 [ 664.123018][T15506] ? kfree+0x29/0x11f0 [ 664.127091][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 664.133187][T15506] ? kmsan_get_metadata+0x116/0x180 [ 664.138393][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 664.144031][T15506] ? __msan_poison_alloca+0xec/0x110 [ 664.149319][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 664.154089][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.158774][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.164854][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.171012][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.176217][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.181069][T15506] do_SYSENTER_32+0x73/0x90 [ 664.185574][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.191904][T15506] RIP: 0023:0xf7f98549 [ 664.195965][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 664.215577][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 664.224246][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 664.232209][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 664.240172][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 664.248133][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 664.256091][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 664.264073][T15506] Uninit was stored to memory at: [ 664.269132][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.274848][T15506] __msan_chain_origin+0x54/0xa0 [ 664.279776][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.284883][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.289819][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.294336][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.299005][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.305065][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.311249][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.316446][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.321290][T15506] do_SYSENTER_32+0x73/0x90 [ 664.325805][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.332222][T15506] [ 664.334527][T15506] Uninit was stored to memory at: [ 664.339531][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.345239][T15506] __msan_chain_origin+0x54/0xa0 [ 664.350257][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.355360][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.360293][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.364964][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.369634][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.375693][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.381843][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.387119][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.391963][T15506] do_SYSENTER_32+0x73/0x90 [ 664.396458][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.402775][T15506] [ 664.405257][T15506] Uninit was stored to memory at: [ 664.410256][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.415965][T15506] __msan_chain_origin+0x54/0xa0 [ 664.420894][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.425999][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.430931][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.435430][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.440117][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.446206][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.452365][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.457563][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.462403][T15506] do_SYSENTER_32+0x73/0x90 [ 664.466894][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.473213][T15506] [ 664.475520][T15506] Uninit was stored to memory at: [ 664.480521][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.486235][T15506] __msan_chain_origin+0x54/0xa0 [ 664.491181][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.496281][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.501221][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.505712][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.510384][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.516440][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.522586][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.527781][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.532626][T15506] do_SYSENTER_32+0x73/0x90 [ 664.537117][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.543434][T15506] [ 664.545739][T15506] Uninit was stored to memory at: [ 664.550737][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.556450][T15506] __msan_chain_origin+0x54/0xa0 [ 664.561387][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.566486][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.571429][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.575925][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.580599][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.586663][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.592812][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.598003][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.602928][T15506] do_SYSENTER_32+0x73/0x90 [ 664.607419][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.613740][T15506] [ 664.616045][T15506] Uninit was stored to memory at: [ 664.621047][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.626757][T15506] __msan_chain_origin+0x54/0xa0 [ 664.631683][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.636783][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.641722][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.646227][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.650889][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.656967][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.663114][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.668304][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.673323][T15506] do_SYSENTER_32+0x73/0x90 [ 664.677818][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.684223][T15506] [ 664.686526][T15506] Uninit was stored to memory at: [ 664.691525][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 664.697236][T15506] __msan_chain_origin+0x54/0xa0 [ 664.702176][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 664.707278][T15506] get_compat_msghdr+0x108/0x2b0 [ 664.712224][T15506] do_recvmmsg+0xdc1/0x22d0 [ 664.716717][T15506] __sys_recvmmsg+0x519/0x6f0 [ 664.721384][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 664.727445][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 664.733677][T15506] __do_fast_syscall_32+0x127/0x180 [ 664.738869][T15506] do_fast_syscall_32+0x77/0xd0 [ 664.743716][T15506] do_SYSENTER_32+0x73/0x90 [ 664.748212][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 664.754530][T15506] [ 664.756835][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 664.763505][T15506] do_recvmmsg+0xbf/0x22d0 [ 664.767920][T15506] do_recvmmsg+0xbf/0x22d0 [ 665.320457][T15510] not chained 1700000 origins [ 665.325192][T15510] CPU: 1 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 665.333971][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.344044][T15510] Call Trace: [ 665.347344][T15510] dump_stack+0x24c/0x2e0 [ 665.351697][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 665.357431][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 665.363082][T15510] ? kmsan_get_metadata+0x116/0x180 [ 665.368307][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 665.373958][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.380172][T15510] ? kmsan_get_metadata+0x116/0x180 [ 665.385381][T15510] ? kmsan_get_metadata+0x116/0x180 [ 665.390593][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 665.396419][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 665.402501][T15510] ? kmsan_get_metadata+0x116/0x180 [ 665.407714][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 665.413363][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.419445][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 665.424734][T15510] ? _copy_from_user+0x1fd/0x300 [ 665.429690][T15510] __msan_chain_origin+0x54/0xa0 [ 665.434640][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.439772][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.444737][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.449259][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.455336][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 665.461419][T15510] ? kmsan_get_metadata+0x116/0x180 [ 665.466624][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 665.472267][T15510] ? __msan_poison_alloca+0xec/0x110 [ 665.477565][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 665.482347][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.487048][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.493136][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.499479][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.504695][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.509568][T15510] do_SYSENTER_32+0x73/0x90 [ 665.514174][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.520521][T15510] RIP: 0023:0xf7f98549 [ 665.524596][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 665.544215][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 665.552641][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 665.560616][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 665.568591][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 665.576588][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 665.584565][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 665.592549][T15510] Uninit was stored to memory at: [ 665.597561][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.603298][T15510] __msan_chain_origin+0x54/0xa0 [ 665.608246][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.613371][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.618319][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.622831][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.627510][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.633580][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.639742][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.644948][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.649814][T15510] do_SYSENTER_32+0x73/0x90 [ 665.654332][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.660682][T15510] [ 665.663004][T15510] Uninit was stored to memory at: [ 665.668054][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.673780][T15510] __msan_chain_origin+0x54/0xa0 [ 665.678722][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.683843][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.688808][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.693318][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.698041][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.704119][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.710315][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.715532][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.720401][T15510] do_SYSENTER_32+0x73/0x90 [ 665.724916][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.731259][T15510] [ 665.733580][T15510] Uninit was stored to memory at: [ 665.738596][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.744327][T15510] __msan_chain_origin+0x54/0xa0 [ 665.749284][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.754424][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.759374][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.763892][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.768582][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.774664][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.780833][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.786050][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.790917][T15510] do_SYSENTER_32+0x73/0x90 [ 665.795432][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.801778][T15510] [ 665.804096][T15510] Uninit was stored to memory at: [ 665.809107][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.814838][T15510] __msan_chain_origin+0x54/0xa0 [ 665.819804][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.824929][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.829878][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.834389][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.839068][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.845165][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.851349][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.856560][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.861446][T15510] do_SYSENTER_32+0x73/0x90 [ 665.865958][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.872305][T15510] [ 665.874644][T15510] Uninit was stored to memory at: [ 665.879664][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.885409][T15510] __msan_chain_origin+0x54/0xa0 [ 665.890361][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.895497][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.900448][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.904966][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.909656][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.915738][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.921904][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.927110][T15510] do_fast_syscall_32+0x77/0xd0 [ 665.931972][T15510] do_SYSENTER_32+0x73/0x90 [ 665.936479][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 665.943368][T15510] [ 665.945694][T15510] Uninit was stored to memory at: [ 665.950711][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 665.956452][T15510] __msan_chain_origin+0x54/0xa0 [ 665.961404][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 665.966533][T15510] get_compat_msghdr+0x108/0x2b0 [ 665.971486][T15510] do_recvmmsg+0xdc1/0x22d0 [ 665.976005][T15510] __sys_recvmmsg+0x519/0x6f0 [ 665.980695][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 665.986776][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 665.992939][T15510] __do_fast_syscall_32+0x127/0x180 [ 665.998147][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.003020][T15510] do_SYSENTER_32+0x73/0x90 [ 666.007532][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.013876][T15510] [ 666.016194][T15510] Uninit was stored to memory at: [ 666.021222][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 666.026951][T15510] __msan_chain_origin+0x54/0xa0 [ 666.031897][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 666.037026][T15510] get_compat_msghdr+0x108/0x2b0 [ 666.042326][T15510] do_recvmmsg+0xdc1/0x22d0 [ 666.046843][T15510] __sys_recvmmsg+0x519/0x6f0 [ 666.051534][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.057615][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.063870][T15510] __do_fast_syscall_32+0x127/0x180 [ 666.069086][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.073965][T15510] do_SYSENTER_32+0x73/0x90 [ 666.078483][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.084823][T15510] [ 666.087145][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 666.093824][T15510] do_recvmmsg+0xbf/0x22d0 [ 666.098249][T15510] do_recvmmsg+0xbf/0x22d0 [ 666.514997][T15510] not chained 1710000 origins [ 666.519695][T15510] CPU: 1 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 666.528461][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.538518][T15510] Call Trace: [ 666.541802][T15510] dump_stack+0x24c/0x2e0 [ 666.546170][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 666.551910][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 666.557560][T15510] ? kmsan_get_metadata+0x116/0x180 [ 666.562772][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 666.568411][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.574489][T15510] ? kmsan_get_metadata+0x116/0x180 [ 666.579699][T15510] ? kmsan_get_metadata+0x116/0x180 [ 666.584911][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.590729][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 666.596811][T15510] ? kmsan_get_metadata+0x116/0x180 [ 666.602023][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 666.607668][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.613752][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 666.619052][T15510] ? _copy_from_user+0x1fd/0x300 [ 666.624005][T15510] __msan_chain_origin+0x54/0xa0 [ 666.628956][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 666.634161][T15510] get_compat_msghdr+0x108/0x2b0 [ 666.639122][T15510] do_recvmmsg+0xdc1/0x22d0 [ 666.643647][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.649748][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 666.655829][T15510] ? kmsan_get_metadata+0x116/0x180 [ 666.661045][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 666.666715][T15510] ? __msan_poison_alloca+0xec/0x110 [ 666.672074][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 666.676851][T15510] __sys_recvmmsg+0x519/0x6f0 [ 666.681551][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.687646][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.693823][T15510] __do_fast_syscall_32+0x127/0x180 [ 666.699043][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.703913][T15510] do_SYSENTER_32+0x73/0x90 [ 666.708435][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.714783][T15510] RIP: 0023:0xf7f98549 [ 666.718859][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 666.738484][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 666.746933][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 666.754929][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 666.762907][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 666.770885][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 666.778861][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 666.786849][T15510] Uninit was stored to memory at: [ 666.791872][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 666.797610][T15510] __msan_chain_origin+0x54/0xa0 [ 666.802565][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 666.807780][T15510] get_compat_msghdr+0x108/0x2b0 [ 666.812731][T15510] do_recvmmsg+0xdc1/0x22d0 [ 666.817246][T15510] __sys_recvmmsg+0x519/0x6f0 [ 666.821949][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.828034][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.834207][T15510] __do_fast_syscall_32+0x127/0x180 [ 666.839559][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.844573][T15510] do_SYSENTER_32+0x73/0x90 [ 666.849092][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.855441][T15510] [ 666.857759][T15510] Uninit was stored to memory at: [ 666.862766][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 666.868494][T15510] __msan_chain_origin+0x54/0xa0 [ 666.873432][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 666.878544][T15510] get_compat_msghdr+0x108/0x2b0 [ 666.883482][T15510] do_recvmmsg+0xdc1/0x22d0 [ 666.887988][T15510] __sys_recvmmsg+0x519/0x6f0 [ 666.892666][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.898735][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.904899][T15510] __do_fast_syscall_32+0x127/0x180 [ 666.910110][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.914973][T15510] do_SYSENTER_32+0x73/0x90 [ 666.919497][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.925879][T15510] [ 666.928198][T15510] Uninit was stored to memory at: [ 666.933644][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 666.939380][T15510] __msan_chain_origin+0x54/0xa0 [ 666.944331][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 666.949452][T15510] get_compat_msghdr+0x108/0x2b0 [ 666.954401][T15510] do_recvmmsg+0xdc1/0x22d0 [ 666.958915][T15510] __sys_recvmmsg+0x519/0x6f0 [ 666.963602][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 666.969688][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 666.975873][T15510] __do_fast_syscall_32+0x127/0x180 [ 666.981092][T15510] do_fast_syscall_32+0x77/0xd0 [ 666.986079][T15510] do_SYSENTER_32+0x73/0x90 [ 666.990597][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 666.996936][T15510] [ 666.999272][T15510] Uninit was stored to memory at: [ 667.004287][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 667.010022][T15510] __msan_chain_origin+0x54/0xa0 [ 667.014968][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 667.020123][T15510] get_compat_msghdr+0x108/0x2b0 [ 667.025078][T15510] do_recvmmsg+0xdc1/0x22d0 [ 667.029589][T15510] __sys_recvmmsg+0x519/0x6f0 [ 667.034275][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.040365][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.046536][T15510] __do_fast_syscall_32+0x127/0x180 [ 667.051756][T15510] do_fast_syscall_32+0x77/0xd0 [ 667.056627][T15510] do_SYSENTER_32+0x73/0x90 [ 667.061163][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.067639][T15510] [ 667.069959][T15510] Uninit was stored to memory at: [ 667.074975][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 667.080723][T15510] __msan_chain_origin+0x54/0xa0 [ 667.085692][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 667.090818][T15510] get_compat_msghdr+0x108/0x2b0 [ 667.095781][T15510] do_recvmmsg+0xdc1/0x22d0 [ 667.100318][T15510] __sys_recvmmsg+0x519/0x6f0 [ 667.105016][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.111099][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.117271][T15510] __do_fast_syscall_32+0x127/0x180 [ 667.122493][T15510] do_fast_syscall_32+0x77/0xd0 [ 667.127368][T15510] do_SYSENTER_32+0x73/0x90 [ 667.131890][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.138753][T15510] [ 667.141118][T15510] Uninit was stored to memory at: [ 667.146153][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 667.151889][T15510] __msan_chain_origin+0x54/0xa0 [ 667.156834][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 667.161958][T15510] get_compat_msghdr+0x108/0x2b0 [ 667.166900][T15510] do_recvmmsg+0xdc1/0x22d0 [ 667.171496][T15510] __sys_recvmmsg+0x519/0x6f0 [ 667.176275][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.182360][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.188638][T15510] __do_fast_syscall_32+0x127/0x180 [ 667.193883][T15510] do_fast_syscall_32+0x77/0xd0 [ 667.198745][T15510] do_SYSENTER_32+0x73/0x90 [ 667.203272][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.209616][T15510] [ 667.212017][T15510] Uninit was stored to memory at: [ 667.217025][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 667.222753][T15510] __msan_chain_origin+0x54/0xa0 [ 667.227695][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 667.232811][T15510] get_compat_msghdr+0x108/0x2b0 [ 667.237760][T15510] do_recvmmsg+0xdc1/0x22d0 [ 667.242391][T15510] __sys_recvmmsg+0x519/0x6f0 [ 667.247083][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.253165][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.255583][T15506] not chained 1720000 origins [ 667.259329][T15510] __do_fast_syscall_32+0x127/0x180 [ 667.264000][T15506] CPU: 0 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 667.269167][T15510] do_fast_syscall_32+0x77/0xd0 [ 667.277913][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 667.282734][T15510] do_SYSENTER_32+0x73/0x90 [ 667.292767][T15506] Call Trace: [ 667.292780][T15506] dump_stack+0x24c/0x2e0 [ 667.297266][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.300546][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 667.304846][T15510] [ 667.304852][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 667.311142][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 667.316848][T15510] do_recvmmsg+0xbf/0x22d0 [ 667.319154][T15506] ? kmsan_get_metadata+0x116/0x180 [ 667.325797][T15510] do_recvmmsg+0xbf/0x22d0 [ 667.331424][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 667.351177][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 667.357268][T15506] ? kmsan_get_metadata+0x116/0x180 [ 667.362485][T15506] ? kmsan_get_metadata+0x116/0x180 [ 667.367702][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 667.373523][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 667.379612][T15506] ? kmsan_get_metadata+0x116/0x180 [ 667.384836][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 667.390483][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 667.396578][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 667.402001][T15506] ? _copy_from_user+0x1fd/0x300 [ 667.407212][T15506] __msan_chain_origin+0x54/0xa0 [ 667.412172][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.423317][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.428279][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.433636][T15506] ? __msan_get_context_state+0x9/0x20 [ 667.439543][T15506] ? kfree+0x29/0x11f0 [ 667.443628][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 667.449968][T15506] ? kmsan_get_metadata+0x116/0x180 [ 667.455194][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 667.460875][T15506] ? __msan_poison_alloca+0xec/0x110 [ 667.466260][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 667.471213][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.475922][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.482014][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.488184][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.493401][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.498254][T15506] do_SYSENTER_32+0x73/0x90 [ 667.502758][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.509088][T15506] RIP: 0023:0xf7f98549 [ 667.513154][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 667.532876][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 667.541294][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 667.549268][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 667.557232][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 667.565192][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 667.573156][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 667.581211][T15506] Uninit was stored to memory at: [ 667.586215][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.591933][T15506] __msan_chain_origin+0x54/0xa0 [ 667.596862][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.601969][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.606899][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.611414][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.616095][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.622161][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.628309][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.633503][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.638347][T15506] do_SYSENTER_32+0x73/0x90 [ 667.642850][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.649177][T15506] [ 667.651482][T15506] Uninit was stored to memory at: [ 667.656480][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.662192][T15506] __msan_chain_origin+0x54/0xa0 [ 667.667122][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.672226][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.677158][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.681657][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.686338][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.692407][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.698562][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.703761][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.708603][T15506] do_SYSENTER_32+0x73/0x90 [ 667.713098][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.719419][T15506] [ 667.721723][T15506] Uninit was stored to memory at: [ 667.726720][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.732430][T15506] __msan_chain_origin+0x54/0xa0 [ 667.737361][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.742480][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.747417][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.751924][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.756603][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.762666][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.768836][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.774036][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.778881][T15506] do_SYSENTER_32+0x73/0x90 [ 667.783644][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.789971][T15506] [ 667.792283][T15506] Uninit was stored to memory at: [ 667.797301][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.803032][T15506] __msan_chain_origin+0x54/0xa0 [ 667.807977][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.813092][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.818072][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.822579][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.827257][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.833319][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.839465][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.845196][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.850071][T15506] do_SYSENTER_32+0x73/0x90 [ 667.854574][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.860900][T15506] [ 667.863208][T15506] Uninit was stored to memory at: [ 667.868209][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.873922][T15506] __msan_chain_origin+0x54/0xa0 [ 667.878853][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.883959][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.888890][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.893393][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.898069][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.904154][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.910327][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.915557][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.920406][T15506] do_SYSENTER_32+0x73/0x90 [ 667.924916][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 667.931271][T15506] [ 667.933768][T15506] Uninit was stored to memory at: [ 667.938785][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 667.944507][T15506] __msan_chain_origin+0x54/0xa0 [ 667.949481][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 667.954686][T15506] get_compat_msghdr+0x108/0x2b0 [ 667.959624][T15506] do_recvmmsg+0xdc1/0x22d0 [ 667.964135][T15506] __sys_recvmmsg+0x519/0x6f0 [ 667.968894][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 667.975130][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 667.981281][T15506] __do_fast_syscall_32+0x127/0x180 [ 667.986484][T15506] do_fast_syscall_32+0x77/0xd0 [ 667.991338][T15506] do_SYSENTER_32+0x73/0x90 [ 667.995860][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.002198][T15506] [ 668.004521][T15506] Uninit was stored to memory at: [ 668.009531][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 668.015263][T15506] __msan_chain_origin+0x54/0xa0 [ 668.020199][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 668.025348][T15506] get_compat_msghdr+0x108/0x2b0 [ 668.030292][T15506] do_recvmmsg+0xdc1/0x22d0 [ 668.034800][T15506] __sys_recvmmsg+0x519/0x6f0 [ 668.039478][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.045547][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.051702][T15506] __do_fast_syscall_32+0x127/0x180 [ 668.057173][T15506] do_fast_syscall_32+0x77/0xd0 [ 668.062037][T15506] do_SYSENTER_32+0x73/0x90 [ 668.066550][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.072887][T15506] [ 668.075208][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 668.081870][T15506] do_recvmmsg+0xbf/0x22d0 [ 668.086312][T15506] do_recvmmsg+0xbf/0x22d0 [ 668.538789][T15510] not chained 1730000 origins [ 668.543486][T15510] CPU: 0 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 668.552259][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.562320][T15510] Call Trace: [ 668.565600][T15510] dump_stack+0x24c/0x2e0 [ 668.569953][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 668.575694][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.581343][T15510] ? kmsan_get_metadata+0x116/0x180 [ 668.586553][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.592196][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.598271][T15510] ? kmsan_get_metadata+0x116/0x180 [ 668.603479][T15510] ? kmsan_get_metadata+0x116/0x180 [ 668.608707][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 668.614528][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 668.620622][T15510] ? kmsan_get_metadata+0x116/0x180 [ 668.625832][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.631478][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.637557][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 668.643208][T15510] ? _copy_from_user+0x1fd/0x300 [ 668.648161][T15510] __msan_chain_origin+0x54/0xa0 [ 668.653112][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 668.658247][T15510] get_compat_msghdr+0x108/0x2b0 [ 668.663204][T15510] do_recvmmsg+0xdc1/0x22d0 [ 668.667737][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.673815][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.679895][T15510] ? kmsan_get_metadata+0x116/0x180 [ 668.685107][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 668.690765][T15510] ? __msan_poison_alloca+0xec/0x110 [ 668.696070][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 668.700850][T15510] __sys_recvmmsg+0x519/0x6f0 [ 668.705545][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.711630][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.717807][T15510] __do_fast_syscall_32+0x127/0x180 [ 668.723027][T15510] do_fast_syscall_32+0x77/0xd0 [ 668.727901][T15510] do_SYSENTER_32+0x73/0x90 [ 668.732421][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.738764][T15510] RIP: 0023:0xf7f98549 [ 668.742837][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 668.762633][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 668.771068][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 668.779085][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 668.787069][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 668.795159][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 668.803143][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 668.811125][T15510] Uninit was stored to memory at: [ 668.816143][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 668.821875][T15510] __msan_chain_origin+0x54/0xa0 [ 668.826820][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 668.831944][T15510] get_compat_msghdr+0x108/0x2b0 [ 668.836895][T15510] do_recvmmsg+0xdc1/0x22d0 [ 668.841288][T15506] not chained 1740000 origins [ 668.841403][T15510] __sys_recvmmsg+0x519/0x6f0 [ 668.846082][T15506] CPU: 1 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 668.850731][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.859462][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.865498][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 668.875538][T15506] Call Trace: [ 668.875552][T15506] dump_stack+0x24c/0x2e0 [ 668.881671][T15510] __do_fast_syscall_32+0x127/0x180 [ 668.884955][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 668.889255][T15510] do_fast_syscall_32+0x77/0xd0 [ 668.894428][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.900151][T15510] do_SYSENTER_32+0x73/0x90 [ 668.904991][T15506] ? kmsan_get_metadata+0x116/0x180 [ 668.910608][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 668.915100][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.920269][T15510] [ 668.920276][T15510] Uninit was stored to memory at: [ 668.926581][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.932186][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 668.934493][T15506] ? kmsan_get_metadata+0x116/0x180 [ 668.939519][T15510] __msan_chain_origin+0x54/0xa0 [ 668.945566][T15506] ? kmsan_get_metadata+0x116/0x180 [ 668.951260][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 668.956432][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 668.961343][T15510] get_compat_msghdr+0x108/0x2b0 [ 668.966515][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 668.971599][T15510] do_recvmmsg+0xdc1/0x22d0 [ 668.977378][T15506] ? kmsan_get_metadata+0x116/0x180 [ 668.982290][T15510] __sys_recvmmsg+0x519/0x6f0 [ 668.988331][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 668.992810][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 668.998002][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 669.002648][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.008258][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 669.014521][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.020585][T15506] ? _copy_from_user+0x1fd/0x300 [ 669.026713][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.031997][T15506] __msan_chain_origin+0x54/0xa0 [ 669.037279][T15510] do_SYSENTER_32+0x73/0x90 [ 669.042195][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.047016][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.052033][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.056505][T15510] [ 669.056513][T15510] Uninit was stored to memory at: [ 669.061612][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.067917][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 669.072841][T15506] ? __msan_get_context_state+0x9/0x20 [ 669.075162][T15510] __msan_chain_origin+0x54/0xa0 [ 669.080166][T15506] ? kfree+0x29/0x11f0 [ 669.084654][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 669.090360][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 669.095801][T15510] get_compat_msghdr+0x108/0x2b0 [ 669.100728][T15506] ? kmsan_get_metadata+0x116/0x180 [ 669.104768][T15510] do_recvmmsg+0xdc1/0x22d0 [ 669.109852][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 669.115890][T15510] __sys_recvmmsg+0x519/0x6f0 [ 669.120801][T15506] ? __msan_poison_alloca+0xec/0x110 [ 669.125971][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.130449][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 669.136063][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.140715][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.145971][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.152021][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.156749][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.162879][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.167529][T15510] do_SYSENTER_32+0x73/0x90 [ 669.172698][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.178732][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.183559][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.189682][T15510] [ 669.189689][T15510] Uninit was stored to memory at: [ 669.194339][T15506] do_SYSENTER_32+0x73/0x90 [ 669.199521][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 669.205824][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.210655][T15510] __msan_chain_origin+0x54/0xa0 [ 669.212960][T15506] RIP: 0023:0xf7f98549 [ 669.217953][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 669.222444][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 669.228144][T15510] get_compat_msghdr+0x108/0x2b0 [ 669.234441][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 [ 669.239349][T15510] do_recvmmsg+0xdc1/0x22d0 [ 669.243392][T15506] ORIG_RAX: 0000000000000151 [ 669.248471][T15510] __sys_recvmmsg+0x519/0x6f0 [ 669.268574][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 669.273478][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.279530][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 669.284005][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.288664][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 669.293310][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.301259][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 669.307298][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.315247][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 669.321374][T15510] do_SYSENTER_32+0x73/0x90 [ 669.329341][T15506] Uninit was stored to memory at: [ 669.334506][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.342458][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.347289][T15510] [ 669.347295][T15510] Uninit was stored to memory at: [ 669.355322][T15506] __msan_chain_origin+0x54/0xa0 [ 669.359797][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 669.364793][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.371096][T15510] __msan_chain_origin+0x54/0xa0 [ 669.376788][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.379142][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 669.384162][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.389075][T15510] get_compat_msghdr+0x108/0x2b0 [ 669.394769][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.399861][T15510] do_recvmmsg+0xdc1/0x22d0 [ 669.404769][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.409677][T15510] __sys_recvmmsg+0x519/0x6f0 [ 669.414760][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.419236][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.424163][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.428817][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.433292][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.439333][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.443986][T15506] do_SYSENTER_32+0x73/0x90 [ 669.450108][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.456243][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.461413][T15510] do_SYSENTER_32+0x73/0x90 [ 669.467538][T15506] [ 669.467544][T15506] Uninit was stored to memory at: [ 669.472355][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.477524][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.482084][T15510] [ 669.482090][T15510] Uninit was stored to memory at: [ 669.486918][T15506] __msan_chain_origin+0x54/0xa0 [ 669.493219][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 669.497693][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.499996][T15510] __msan_chain_origin+0x54/0xa0 [ 669.504992][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.511292][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 669.516998][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.519348][T15510] get_compat_msghdr+0x108/0x2b0 [ 669.524344][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.529270][T15510] do_recvmmsg+0xdc1/0x22d0 [ 669.534969][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.540052][T15510] __sys_recvmmsg+0x519/0x6f0 [ 669.544970][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.549880][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.554964][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.559464][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.564373][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.569025][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.573599][T15506] do_SYSENTER_32+0x73/0x90 [ 669.579645][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.584383][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.590507][T15510] do_SYSENTER_32+0x73/0x90 [ 669.596547][T15506] [ 669.596553][T15506] Uninit was stored to memory at: [ 669.601714][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.607852][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.612671][T15510] [ 669.612676][T15510] Uninit was stored to memory at: [ 669.617847][T15506] __msan_chain_origin+0x54/0xa0 [ 669.622325][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 669.627146][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.633445][T15510] __msan_chain_origin+0x54/0xa0 [ 669.637921][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.640227][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 669.645223][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.651522][T15510] get_compat_msghdr+0x108/0x2b0 [ 669.657216][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.659533][T15510] do_recvmmsg+0xdc1/0x22d0 [ 669.664530][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.669448][T15510] __sys_recvmmsg+0x519/0x6f0 [ 669.675141][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.680228][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.685141][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.690493][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.695578][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.700067][T15510] __do_fast_syscall_32+0x127/0x180 [ 669.704970][T15506] do_SYSENTER_32+0x73/0x90 [ 669.709638][T15510] do_fast_syscall_32+0x77/0xd0 [ 669.714126][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.720168][T15510] do_SYSENTER_32+0x73/0x90 [ 669.725000][T15506] [ 669.725007][T15506] Uninit was stored to memory at: [ 669.731475][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.737524][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.742695][T15510] [ 669.742702][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 669.748826][T15506] __msan_chain_origin+0x54/0xa0 [ 669.753670][T15510] do_recvmmsg+0xbf/0x22d0 [ 669.758840][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.763314][T15510] do_recvmmsg+0xbf/0x22d0 [ 669.768136][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.831461][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.835984][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.840729][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.846855][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.853116][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.858335][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.863199][T15506] do_SYSENTER_32+0x73/0x90 [ 669.867711][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.874068][T15506] [ 669.876388][T15506] Uninit was stored to memory at: [ 669.881399][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.887112][T15506] __msan_chain_origin+0x54/0xa0 [ 669.892043][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.897251][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.902194][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.906700][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.911377][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.917447][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.923600][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.928805][T15506] do_fast_syscall_32+0x77/0xd0 [ 669.933654][T15506] do_SYSENTER_32+0x73/0x90 [ 669.938155][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 669.944489][T15506] [ 669.946802][T15506] Uninit was stored to memory at: [ 669.951803][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 669.957523][T15506] __msan_chain_origin+0x54/0xa0 [ 669.962455][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 669.967561][T15506] get_compat_msghdr+0x108/0x2b0 [ 669.972498][T15506] do_recvmmsg+0xdc1/0x22d0 [ 669.977009][T15506] __sys_recvmmsg+0x519/0x6f0 [ 669.981684][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 669.987755][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 669.993913][T15506] __do_fast_syscall_32+0x127/0x180 [ 669.999119][T15506] do_fast_syscall_32+0x77/0xd0 [ 670.003962][T15506] do_SYSENTER_32+0x73/0x90 [ 670.008462][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.014786][T15506] [ 670.017094][T15506] Uninit was stored to memory at: [ 670.022096][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 670.027834][T15506] __msan_chain_origin+0x54/0xa0 [ 670.032766][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 670.037871][T15506] get_compat_msghdr+0x108/0x2b0 [ 670.042805][T15506] do_recvmmsg+0xdc1/0x22d0 [ 670.047318][T15506] __sys_recvmmsg+0x519/0x6f0 [ 670.051993][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 670.058058][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 670.064205][T15506] __do_fast_syscall_32+0x127/0x180 [ 670.069402][T15506] do_fast_syscall_32+0x77/0xd0 [ 670.074246][T15506] do_SYSENTER_32+0x73/0x90 [ 670.078744][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 670.085065][T15506] [ 670.087375][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 670.094024][T15506] do_recvmmsg+0xbf/0x22d0 [ 670.098441][T15506] do_recvmmsg+0xbf/0x22d0 [ 670.928826][T15510] not chained 1750000 origins [ 670.933541][T15510] CPU: 1 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 670.942369][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.952434][T15510] Call Trace: [ 670.955719][T15510] dump_stack+0x24c/0x2e0 [ 670.960077][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 670.965824][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 670.971458][T15510] ? kmsan_get_metadata+0x116/0x180 [ 670.976666][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 670.982295][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 670.988363][T15510] ? kmsan_get_metadata+0x116/0x180 [ 670.993559][T15510] ? kmsan_get_metadata+0x116/0x180 [ 670.998760][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 671.004577][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 671.010647][T15510] ? kmsan_get_metadata+0x116/0x180 [ 671.015852][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 671.021497][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 671.027568][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 671.032855][T15510] ? _copy_from_user+0x1fd/0x300 [ 671.037795][T15510] __msan_chain_origin+0x54/0xa0 [ 671.042817][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.047933][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.052867][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.057377][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 671.063606][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 671.069691][T15510] ? kmsan_get_metadata+0x116/0x180 [ 671.075069][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 671.080710][T15510] ? __msan_poison_alloca+0xec/0x110 [ 671.086006][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 671.090781][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.095492][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.101571][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.107901][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.113127][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.117999][T15510] do_SYSENTER_32+0x73/0x90 [ 671.122516][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.128958][T15510] RIP: 0023:0xf7f98549 [ 671.133025][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 671.152636][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 671.161158][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 671.169125][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 671.177090][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 671.185050][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 671.193027][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 671.200995][T15510] Uninit was stored to memory at: [ 671.206001][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.211719][T15510] __msan_chain_origin+0x54/0xa0 [ 671.216645][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.221752][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.226697][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.231210][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.235884][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.241953][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.248141][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.253340][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.258192][T15510] do_SYSENTER_32+0x73/0x90 [ 671.262689][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.269015][T15510] [ 671.271322][T15510] Uninit was stored to memory at: [ 671.276323][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.282045][T15510] __msan_chain_origin+0x54/0xa0 [ 671.286977][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.292083][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.297121][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.301630][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.306303][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.312369][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.318526][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.323745][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.328589][T15510] do_SYSENTER_32+0x73/0x90 [ 671.333105][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.339427][T15510] [ 671.341737][T15510] Uninit was stored to memory at: [ 671.346747][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.352482][T15510] __msan_chain_origin+0x54/0xa0 [ 671.357416][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.362538][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.367470][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.371967][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.376644][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.382718][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.388886][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.394093][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.398943][T15510] do_SYSENTER_32+0x73/0x90 [ 671.403442][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.409764][T15510] [ 671.412072][T15510] Uninit was stored to memory at: [ 671.417089][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.422802][T15510] __msan_chain_origin+0x54/0xa0 [ 671.427733][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.432926][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.437857][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.442878][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.447550][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.453624][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.459773][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.464965][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.469809][T15510] do_SYSENTER_32+0x73/0x90 [ 671.474309][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.480633][T15510] [ 671.482945][T15510] Uninit was stored to memory at: [ 671.487965][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.493694][T15510] __msan_chain_origin+0x54/0xa0 [ 671.498624][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.503734][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.508684][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.513186][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.517868][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.524196][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.530350][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.535563][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.540410][T15510] do_SYSENTER_32+0x73/0x90 [ 671.544919][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.551244][T15510] [ 671.553554][T15510] Uninit was stored to memory at: [ 671.558579][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.564314][T15510] __msan_chain_origin+0x54/0xa0 [ 671.569275][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.574558][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.579489][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.583991][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.588666][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.594828][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.600980][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.606227][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.611078][T15510] do_SYSENTER_32+0x73/0x90 [ 671.615579][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.621911][T15510] [ 671.624218][T15510] Uninit was stored to memory at: [ 671.629224][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 671.634938][T15510] __msan_chain_origin+0x54/0xa0 [ 671.639880][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 671.645002][T15510] get_compat_msghdr+0x108/0x2b0 [ 671.649934][T15510] do_recvmmsg+0xdc1/0x22d0 [ 671.654455][T15510] __sys_recvmmsg+0x519/0x6f0 [ 671.659132][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 671.665286][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 671.671441][T15510] __do_fast_syscall_32+0x127/0x180 [ 671.676645][T15510] do_fast_syscall_32+0x77/0xd0 [ 671.681494][T15510] do_SYSENTER_32+0x73/0x90 [ 671.685993][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 671.692339][T15510] [ 671.694649][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 671.701300][T15510] do_recvmmsg+0xbf/0x22d0 [ 671.705729][T15510] do_recvmmsg+0xbf/0x22d0 [ 672.106515][T15506] not chained 1760000 origins [ 672.111224][T15506] CPU: 1 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 672.120008][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 672.130058][T15506] Call Trace: [ 672.133341][T15506] dump_stack+0x24c/0x2e0 [ 672.137681][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 672.143397][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 672.149027][T15506] ? kmsan_get_metadata+0x116/0x180 [ 672.154220][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 672.159864][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 672.165927][T15506] ? kmsan_get_metadata+0x116/0x180 [ 672.171141][T15506] ? kmsan_get_metadata+0x116/0x180 [ 672.176338][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 672.182149][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 672.188224][T15506] ? kmsan_get_metadata+0x116/0x180 [ 672.193427][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 672.199061][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 672.205127][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 672.210439][T15506] ? _copy_from_user+0x1fd/0x300 [ 672.215378][T15506] __msan_chain_origin+0x54/0xa0 [ 672.220317][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.225437][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.230377][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.234882][T15506] ? __msan_get_context_state+0x9/0x20 [ 672.240336][T15506] ? kfree+0x29/0x11f0 [ 672.244413][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 672.250476][T15506] ? kmsan_get_metadata+0x116/0x180 [ 672.255672][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 672.261363][T15506] ? __msan_poison_alloca+0xec/0x110 [ 672.266645][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 672.271409][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.276088][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.282177][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.288330][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.293537][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.298406][T15506] do_SYSENTER_32+0x73/0x90 [ 672.302925][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.309271][T15506] RIP: 0023:0xf7f98549 [ 672.313331][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 672.332940][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 672.341353][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 672.349317][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 672.357283][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 672.365367][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 672.373415][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 672.381380][T15506] Uninit was stored to memory at: [ 672.386378][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.392094][T15506] __msan_chain_origin+0x54/0xa0 [ 672.397196][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.402299][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.407232][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.411727][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.416402][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.422467][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.428616][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.433810][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.438655][T15506] do_SYSENTER_32+0x73/0x90 [ 672.443500][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.449823][T15506] [ 672.452126][T15506] Uninit was stored to memory at: [ 672.457124][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.462846][T15506] __msan_chain_origin+0x54/0xa0 [ 672.467772][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.472878][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.477809][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.482302][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.486964][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.493025][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.499173][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.504361][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.509202][T15506] do_SYSENTER_32+0x73/0x90 [ 672.513698][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.520016][T15506] [ 672.522324][T15506] Uninit was stored to memory at: [ 672.527326][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.533048][T15506] __msan_chain_origin+0x54/0xa0 [ 672.537983][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.543605][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.548618][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.553201][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.557891][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.563952][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.570099][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.575291][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.580138][T15506] do_SYSENTER_32+0x73/0x90 [ 672.584636][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.590974][T15506] [ 672.593282][T15506] Uninit was stored to memory at: [ 672.598283][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.603993][T15506] __msan_chain_origin+0x54/0xa0 [ 672.608919][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.614025][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.618952][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.623453][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.628123][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.634190][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.640339][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.645546][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.650391][T15506] do_SYSENTER_32+0x73/0x90 [ 672.654914][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.661236][T15506] [ 672.663892][T15506] Uninit was stored to memory at: [ 672.668891][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.674617][T15506] __msan_chain_origin+0x54/0xa0 [ 672.679634][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.684825][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.689759][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.694256][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.698926][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.705002][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.711154][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.716453][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.721309][T15506] do_SYSENTER_32+0x73/0x90 [ 672.725815][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.732139][T15506] [ 672.734446][T15506] Uninit was stored to memory at: [ 672.739445][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.745594][T15506] __msan_chain_origin+0x54/0xa0 [ 672.750525][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.755630][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.760576][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.765074][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.769749][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.775819][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.781982][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.787180][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.792030][T15506] do_SYSENTER_32+0x73/0x90 [ 672.796553][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.802887][T15506] [ 672.805201][T15506] Uninit was stored to memory at: [ 672.810385][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 672.816105][T15506] __msan_chain_origin+0x54/0xa0 [ 672.821045][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 672.826163][T15506] get_compat_msghdr+0x108/0x2b0 [ 672.831098][T15506] do_recvmmsg+0xdc1/0x22d0 [ 672.835600][T15506] __sys_recvmmsg+0x519/0x6f0 [ 672.840289][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 672.846351][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 672.852516][T15506] __do_fast_syscall_32+0x127/0x180 [ 672.857719][T15506] do_fast_syscall_32+0x77/0xd0 [ 672.862565][T15506] do_SYSENTER_32+0x73/0x90 [ 672.867150][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 672.873473][T15506] [ 672.875779][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 672.882535][T15506] do_recvmmsg+0xbf/0x22d0 [ 672.886952][T15506] do_recvmmsg+0xbf/0x22d0 [ 673.466166][T15510] not chained 1770000 origins [ 673.470876][T15510] CPU: 0 PID: 15510 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 673.479660][T15510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 673.489733][T15510] Call Trace: [ 673.493107][T15510] dump_stack+0x24c/0x2e0 [ 673.497460][T15510] kmsan_internal_chain_origin+0x6f/0x130 [ 673.503198][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 673.508853][T15510] ? kmsan_get_metadata+0x116/0x180 [ 673.514158][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 673.519813][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.525896][T15510] ? kmsan_get_metadata+0x116/0x180 [ 673.531110][T15510] ? kmsan_get_metadata+0x116/0x180 [ 673.536326][T15510] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 673.542152][T15510] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 673.548240][T15510] ? kmsan_get_metadata+0x116/0x180 [ 673.553459][T15510] ? kmsan_set_origin_checked+0xa2/0x100 [ 673.559110][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.565194][T15510] ? kmsan_unpoison_shadow+0x74/0xa0 [ 673.570513][T15510] ? _copy_from_user+0x1fd/0x300 [ 673.575483][T15510] __msan_chain_origin+0x54/0xa0 [ 673.580437][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 673.585664][T15510] get_compat_msghdr+0x108/0x2b0 [ 673.590625][T15510] do_recvmmsg+0xdc1/0x22d0 [ 673.595153][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.601237][T15510] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 673.607318][T15510] ? kmsan_get_metadata+0x116/0x180 [ 673.612534][T15510] ? kmsan_internal_set_origin+0x82/0xc0 [ 673.618181][T15510] ? __msan_poison_alloca+0xec/0x110 [ 673.623481][T15510] ? __sys_recvmmsg+0xb5/0x6f0 [ 673.628304][T15510] __sys_recvmmsg+0x519/0x6f0 [ 673.633026][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.639112][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.645286][T15510] __do_fast_syscall_32+0x127/0x180 [ 673.650506][T15510] do_fast_syscall_32+0x77/0xd0 [ 673.655373][T15510] do_SYSENTER_32+0x73/0x90 [ 673.659895][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.666241][T15510] RIP: 0023:0xf7f98549 [ 673.670319][T15510] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 673.689944][T15510] RSP: 002b:00000000f552f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 673.698385][T15510] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 673.706378][T15510] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 673.714363][T15510] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 673.722354][T15510] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 673.730337][T15510] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 673.738343][T15510] Uninit was stored to memory at: [ 673.743369][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 673.749108][T15510] __msan_chain_origin+0x54/0xa0 [ 673.754080][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 673.759204][T15510] get_compat_msghdr+0x108/0x2b0 [ 673.764151][T15510] do_recvmmsg+0xdc1/0x22d0 [ 673.768661][T15510] __sys_recvmmsg+0x519/0x6f0 [ 673.773346][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.779427][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.785593][T15510] __do_fast_syscall_32+0x127/0x180 [ 673.790806][T15510] do_fast_syscall_32+0x77/0xd0 [ 673.795681][T15510] do_SYSENTER_32+0x73/0x90 [ 673.800198][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.806543][T15510] [ 673.808898][T15510] Uninit was stored to memory at: [ 673.813915][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 673.819658][T15510] __msan_chain_origin+0x54/0xa0 [ 673.824610][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 673.829732][T15510] get_compat_msghdr+0x108/0x2b0 [ 673.834682][T15510] do_recvmmsg+0xdc1/0x22d0 [ 673.839208][T15510] __sys_recvmmsg+0x519/0x6f0 [ 673.843908][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.849994][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.856162][T15510] __do_fast_syscall_32+0x127/0x180 [ 673.861469][T15510] do_fast_syscall_32+0x77/0xd0 [ 673.866344][T15510] do_SYSENTER_32+0x73/0x90 [ 673.870879][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.877232][T15510] [ 673.879549][T15510] Uninit was stored to memory at: [ 673.884566][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 673.890313][T15510] __msan_chain_origin+0x54/0xa0 [ 673.895261][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 673.900386][T15510] get_compat_msghdr+0x108/0x2b0 [ 673.905334][T15510] do_recvmmsg+0xdc1/0x22d0 [ 673.909890][T15510] __sys_recvmmsg+0x519/0x6f0 [ 673.914585][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.920935][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.927116][T15510] __do_fast_syscall_32+0x127/0x180 [ 673.932382][T15510] do_fast_syscall_32+0x77/0xd0 [ 673.937254][T15510] do_SYSENTER_32+0x73/0x90 [ 673.941777][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 673.948136][T15510] [ 673.950459][T15510] Uninit was stored to memory at: [ 673.955478][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 673.961220][T15510] __msan_chain_origin+0x54/0xa0 [ 673.966170][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 673.971304][T15510] get_compat_msghdr+0x108/0x2b0 [ 673.976267][T15510] do_recvmmsg+0xdc1/0x22d0 [ 673.980801][T15510] __sys_recvmmsg+0x519/0x6f0 [ 673.985502][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 673.991687][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 673.997855][T15510] __do_fast_syscall_32+0x127/0x180 [ 674.003114][T15510] do_fast_syscall_32+0x77/0xd0 [ 674.008247][T15510] do_SYSENTER_32+0x73/0x90 [ 674.012780][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.019170][T15510] [ 674.021517][T15510] Uninit was stored to memory at: [ 674.026536][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 674.032276][T15510] __msan_chain_origin+0x54/0xa0 [ 674.037232][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 674.042385][T15510] get_compat_msghdr+0x108/0x2b0 [ 674.047345][T15510] do_recvmmsg+0xdc1/0x22d0 [ 674.051866][T15510] __sys_recvmmsg+0x519/0x6f0 [ 674.056560][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.062649][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.068822][T15510] __do_fast_syscall_32+0x127/0x180 [ 674.074052][T15510] do_fast_syscall_32+0x77/0xd0 [ 674.078925][T15510] do_SYSENTER_32+0x73/0x90 [ 674.083442][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.089786][T15510] [ 674.092110][T15510] Uninit was stored to memory at: [ 674.097128][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 674.102868][T15510] __msan_chain_origin+0x54/0xa0 [ 674.107834][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 674.112968][T15510] get_compat_msghdr+0x108/0x2b0 [ 674.117920][T15510] do_recvmmsg+0xdc1/0x22d0 [ 674.122440][T15510] __sys_recvmmsg+0x519/0x6f0 [ 674.127137][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.133226][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.139401][T15510] __do_fast_syscall_32+0x127/0x180 [ 674.144622][T15510] do_fast_syscall_32+0x77/0xd0 [ 674.149491][T15510] do_SYSENTER_32+0x73/0x90 [ 674.154015][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.160363][T15510] [ 674.162686][T15510] Uninit was stored to memory at: [ 674.167701][T15510] kmsan_internal_chain_origin+0xad/0x130 [ 674.173434][T15510] __msan_chain_origin+0x54/0xa0 [ 674.178392][T15510] __get_compat_msghdr+0x6db/0x9d0 [ 674.183520][T15510] get_compat_msghdr+0x108/0x2b0 [ 674.188477][T15510] do_recvmmsg+0xdc1/0x22d0 [ 674.193012][T15510] __sys_recvmmsg+0x519/0x6f0 [ 674.197709][T15510] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.203803][T15510] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.209984][T15510] __do_fast_syscall_32+0x127/0x180 [ 674.215202][T15510] do_fast_syscall_32+0x77/0xd0 [ 674.220091][T15510] do_SYSENTER_32+0x73/0x90 [ 674.224635][T15510] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.230993][T15510] [ 674.233316][T15510] Local variable ----msg_sys@do_recvmmsg created at: [ 674.239990][T15510] do_recvmmsg+0xbf/0x22d0 [ 674.244445][T15510] do_recvmmsg+0xbf/0x22d0 [ 674.591794][T15506] not chained 1780000 origins [ 674.596522][T15506] CPU: 0 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 674.605306][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.615387][T15506] Call Trace: [ 674.618699][T15506] dump_stack+0x24c/0x2e0 [ 674.623060][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 674.628798][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 674.634452][T15506] ? kmsan_get_metadata+0x116/0x180 [ 674.639685][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 674.645884][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.651983][T15506] ? kmsan_get_metadata+0x116/0x180 [ 674.657215][T15506] ? kmsan_get_metadata+0x116/0x180 [ 674.662435][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 674.668259][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 674.674347][T15506] ? kmsan_get_metadata+0x116/0x180 [ 674.679566][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 674.685217][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.691302][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 674.696612][T15506] ? _copy_from_user+0x1fd/0x300 [ 674.701573][T15506] __msan_chain_origin+0x54/0xa0 [ 674.706528][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 674.711668][T15506] get_compat_msghdr+0x108/0x2b0 [ 674.716633][T15506] do_recvmmsg+0xdc1/0x22d0 [ 674.721168][T15506] ? __msan_get_context_state+0x9/0x20 [ 674.726646][T15506] ? kfree+0x29/0x11f0 [ 674.730741][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 674.736828][T15506] ? kmsan_get_metadata+0x116/0x180 [ 674.742058][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 674.747717][T15506] ? __msan_poison_alloca+0xec/0x110 [ 674.753031][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 674.757830][T15506] __sys_recvmmsg+0x519/0x6f0 [ 674.762626][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.768730][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.774921][T15506] __do_fast_syscall_32+0x127/0x180 [ 674.780154][T15506] do_fast_syscall_32+0x77/0xd0 [ 674.785039][T15506] do_SYSENTER_32+0x73/0x90 [ 674.789571][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.795926][T15506] RIP: 0023:0xf7f98549 [ 674.800006][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 674.819647][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 674.828087][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 674.836075][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 674.844067][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 674.852054][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 674.860040][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 674.868058][T15506] Uninit was stored to memory at: [ 674.873085][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 674.878832][T15506] __msan_chain_origin+0x54/0xa0 [ 674.883863][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 674.889120][T15506] get_compat_msghdr+0x108/0x2b0 [ 674.894052][T15506] do_recvmmsg+0xdc1/0x22d0 [ 674.898661][T15506] __sys_recvmmsg+0x519/0x6f0 [ 674.903432][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.909530][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.915682][T15506] __do_fast_syscall_32+0x127/0x180 [ 674.920869][T15506] do_fast_syscall_32+0x77/0xd0 [ 674.925707][T15506] do_SYSENTER_32+0x73/0x90 [ 674.930197][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 674.936512][T15506] [ 674.938818][T15506] Uninit was stored to memory at: [ 674.943811][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 674.949515][T15506] __msan_chain_origin+0x54/0xa0 [ 674.954438][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 674.959575][T15506] get_compat_msghdr+0x108/0x2b0 [ 674.964495][T15506] do_recvmmsg+0xdc1/0x22d0 [ 674.969007][T15506] __sys_recvmmsg+0x519/0x6f0 [ 674.973666][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 674.979719][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 674.985858][T15506] __do_fast_syscall_32+0x127/0x180 [ 674.991048][T15506] do_fast_syscall_32+0x77/0xd0 [ 674.996169][T15506] do_SYSENTER_32+0x73/0x90 [ 675.000682][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.007003][T15506] [ 675.009308][T15506] Uninit was stored to memory at: [ 675.014316][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.020144][T15506] __msan_chain_origin+0x54/0xa0 [ 675.025072][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.030205][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.035131][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.039634][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.044299][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.050363][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.056593][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.061806][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.066641][T15506] do_SYSENTER_32+0x73/0x90 [ 675.071127][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.077537][T15506] [ 675.079838][T15506] Uninit was stored to memory at: [ 675.084835][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.090546][T15506] __msan_chain_origin+0x54/0xa0 [ 675.095831][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.100941][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.105874][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.110441][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.115171][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.121250][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.127401][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.132638][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.137477][T15506] do_SYSENTER_32+0x73/0x90 [ 675.142498][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.148813][T15506] [ 675.151162][T15506] Uninit was stored to memory at: [ 675.156156][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.161875][T15506] __msan_chain_origin+0x54/0xa0 [ 675.166812][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.172006][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.177034][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.181548][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.186208][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.192433][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.198669][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.203861][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.208693][T15506] do_SYSENTER_32+0x73/0x90 [ 675.213177][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.219488][T15506] [ 675.221789][T15506] Uninit was stored to memory at: [ 675.226781][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.232496][T15506] __msan_chain_origin+0x54/0xa0 [ 675.237411][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.242503][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.247421][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.251905][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.256566][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.262634][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.268795][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.273987][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.278820][T15506] do_SYSENTER_32+0x73/0x90 [ 675.283320][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.289666][T15506] [ 675.291975][T15506] Uninit was stored to memory at: [ 675.296968][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.302670][T15506] __msan_chain_origin+0x54/0xa0 [ 675.307588][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.312684][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.317604][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.322088][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.326763][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.332825][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.338964][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.344145][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.348976][T15506] do_SYSENTER_32+0x73/0x90 [ 675.353472][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.359782][T15506] [ 675.362088][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 675.368748][T15506] do_recvmmsg+0xbf/0x22d0 [ 675.373149][T15506] do_recvmmsg+0xbf/0x22d0 [ 675.595858][T15506] not chained 1790000 origins [ 675.601247][T15506] CPU: 1 PID: 15506 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 675.610004][T15506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.620091][T15506] Call Trace: [ 675.623374][T15506] dump_stack+0x24c/0x2e0 [ 675.627728][T15506] kmsan_internal_chain_origin+0x6f/0x130 [ 675.633461][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 675.639236][T15506] ? kmsan_get_metadata+0x116/0x180 [ 675.644425][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 675.650174][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 675.656225][T15506] ? kmsan_get_metadata+0x116/0x180 [ 675.661443][T15506] ? kmsan_get_metadata+0x116/0x180 [ 675.666623][T15506] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 675.672423][T15506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 675.678505][T15506] ? kmsan_get_metadata+0x116/0x180 [ 675.683691][T15506] ? kmsan_set_origin_checked+0xa2/0x100 [ 675.689363][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 675.695414][T15506] ? kmsan_unpoison_shadow+0x74/0xa0 [ 675.700685][T15506] ? _copy_from_user+0x1fd/0x300 [ 675.705648][T15506] __msan_chain_origin+0x54/0xa0 [ 675.710584][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.715769][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.720692][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.725183][T15506] ? __msan_get_context_state+0x9/0x20 [ 675.730639][T15506] ? kfree+0x29/0x11f0 [ 675.734695][T15506] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 675.740743][T15506] ? kmsan_get_metadata+0x116/0x180 [ 675.745925][T15506] ? kmsan_internal_set_origin+0x82/0xc0 [ 675.751577][T15506] ? __msan_poison_alloca+0xec/0x110 [ 675.756849][T15506] ? __sys_recvmmsg+0xb5/0x6f0 [ 675.761599][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.766264][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.772410][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.778576][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.783771][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.788726][T15506] do_SYSENTER_32+0x73/0x90 [ 675.793232][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.799559][T15506] RIP: 0023:0xf7f98549 [ 675.803623][T15506] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 675.823265][T15506] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 675.831698][T15506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 675.839654][T15506] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 675.847607][T15506] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 675.855564][T15506] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.863543][T15506] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.871538][T15506] Uninit was stored to memory at: [ 675.876541][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.882276][T15506] __msan_chain_origin+0x54/0xa0 [ 675.887258][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.892355][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.897299][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.901790][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.906490][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.912546][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.918708][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.923892][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.928746][T15506] do_SYSENTER_32+0x73/0x90 [ 675.933237][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 675.939594][T15506] [ 675.941937][T15506] Uninit was stored to memory at: [ 675.946951][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 675.952756][T15506] __msan_chain_origin+0x54/0xa0 [ 675.957705][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 675.962808][T15506] get_compat_msghdr+0x108/0x2b0 [ 675.967754][T15506] do_recvmmsg+0xdc1/0x22d0 [ 675.972264][T15506] __sys_recvmmsg+0x519/0x6f0 [ 675.976952][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 675.983045][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 675.989215][T15506] __do_fast_syscall_32+0x127/0x180 [ 675.994400][T15506] do_fast_syscall_32+0x77/0xd0 [ 675.999257][T15506] do_SYSENTER_32+0x73/0x90 [ 676.003747][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.010087][T15506] [ 676.012394][T15506] Uninit was stored to memory at: [ 676.017419][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 676.023153][T15506] __msan_chain_origin+0x54/0xa0 [ 676.028107][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 676.033216][T15506] get_compat_msghdr+0x108/0x2b0 [ 676.038146][T15506] do_recvmmsg+0xdc1/0x22d0 [ 676.042637][T15506] __sys_recvmmsg+0x519/0x6f0 [ 676.047322][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.053381][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.059541][T15506] __do_fast_syscall_32+0x127/0x180 [ 676.064741][T15506] do_fast_syscall_32+0x77/0xd0 [ 676.069582][T15506] do_SYSENTER_32+0x73/0x90 [ 676.074070][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.080413][T15506] [ 676.082822][T15506] Uninit was stored to memory at: [ 676.087849][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 676.093560][T15506] __msan_chain_origin+0x54/0xa0 [ 676.098480][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 676.103578][T15506] get_compat_msghdr+0x108/0x2b0 [ 676.108517][T15506] do_recvmmsg+0xdc1/0x22d0 [ 676.113003][T15506] __sys_recvmmsg+0x519/0x6f0 [ 676.117664][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.123804][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.129974][T15506] __do_fast_syscall_32+0x127/0x180 [ 676.135249][T15506] do_fast_syscall_32+0x77/0xd0 [ 676.140091][T15506] do_SYSENTER_32+0x73/0x90 [ 676.144576][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.151010][T15506] [ 676.153324][T15506] Uninit was stored to memory at: [ 676.158323][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 676.164037][T15506] __msan_chain_origin+0x54/0xa0 [ 676.169008][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 676.174111][T15506] get_compat_msghdr+0x108/0x2b0 [ 676.179084][T15506] do_recvmmsg+0xdc1/0x22d0 [ 676.183581][T15506] __sys_recvmmsg+0x519/0x6f0 [ 676.188279][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.194453][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.200711][T15506] __do_fast_syscall_32+0x127/0x180 [ 676.205940][T15506] do_fast_syscall_32+0x77/0xd0 [ 676.210797][T15506] do_SYSENTER_32+0x73/0x90 [ 676.215284][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.221612][T15506] [ 676.223920][T15506] Uninit was stored to memory at: [ 676.228931][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 676.234645][T15506] __msan_chain_origin+0x54/0xa0 [ 676.239572][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 676.244684][T15506] get_compat_msghdr+0x108/0x2b0 [ 676.249680][T15506] do_recvmmsg+0xdc1/0x22d0 [ 676.254397][T15506] __sys_recvmmsg+0x519/0x6f0 [ 676.259092][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.265182][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.271327][T15506] __do_fast_syscall_32+0x127/0x180 [ 676.276514][T15506] do_fast_syscall_32+0x77/0xd0 [ 676.281354][T15506] do_SYSENTER_32+0x73/0x90 [ 676.285849][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.292196][T15506] [ 676.294521][T15506] Uninit was stored to memory at: [ 676.299528][T15506] kmsan_internal_chain_origin+0xad/0x130 [ 676.305237][T15506] __msan_chain_origin+0x54/0xa0 [ 676.310164][T15506] __get_compat_msghdr+0x6db/0x9d0 [ 676.315258][T15506] get_compat_msghdr+0x108/0x2b0 [ 676.320178][T15506] do_recvmmsg+0xdc1/0x22d0 [ 676.324679][T15506] __sys_recvmmsg+0x519/0x6f0 [ 676.329367][T15506] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 676.335464][T15506] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 676.341605][T15506] __do_fast_syscall_32+0x127/0x180 [ 676.346820][T15506] do_fast_syscall_32+0x77/0xd0 [ 676.351651][T15506] do_SYSENTER_32+0x73/0x90 [ 676.356136][T15506] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 676.362448][T15506] [ 676.364754][T15506] Local variable ----msg_sys@do_recvmmsg created at: [ 676.371496][T15506] do_recvmmsg+0xbf/0x22d0 [ 676.375893][T15506] do_recvmmsg+0xbf/0x22d0 06:01:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000004140)={0x14, 0x0, 0x0}) 06:01:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 06:01:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f720030070085ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 06:01:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 06:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x7a) 06:01:03 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xed, 0xed, 0x2, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @const, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @typedef, @array, @typedef]}}, 0x0, 0x10a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 676.780530][T15616] loop3: detected capacity change from 0 to 1 [ 676.928387][T15616] loop3: p1 < > p2 < > p3 p4 < p5 > [ 676.934330][T15616] loop3: partition table partially beyond EOD, truncated [ 676.941993][T15616] loop3: p1 start 10 is beyond EOD, truncated [ 676.948523][T15616] loop3: p2 start 25 is beyond EOD, truncated [ 676.954958][T15616] loop3: p3 start 9 is beyond EOD, truncated [ 676.961068][T15616] loop3: p4 size 2 extends beyond EOD, truncated 06:01:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x200, 0xb02) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x80045510, 0x0) [ 677.159732][T15616] loop3: p5 start 9 is beyond EOD, truncated 06:01:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x15f, 0x400}], 0x0, &(0x7f0000000140)) 06:01:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) 06:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 06:01:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f720030070085ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 06:01:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) [ 677.703084][T15640] loop5: detected capacity change from 0 to 4 [ 677.741162][T15640] EXT4-fs (loop5): bad s_min_extra_isize: 37506 [ 677.812931][T15640] loop5: detected capacity change from 0 to 4 06:01:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000400)={0x2, 0x200, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 06:01:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 677.881769][T15640] EXT4-fs (loop5): bad s_min_extra_isize: 37506 [ 677.978461][T15652] loop3: detected capacity change from 0 to 1 [ 678.054068][T15652] loop3: p1 < > p2 < > p3 p4 < p5 > [ 678.059465][T15652] loop3: partition table partially beyond EOD, truncated [ 678.067259][T15652] loop3: p1 start 10 is beyond EOD, truncated [ 678.073547][T15652] loop3: p2 start 25 is beyond EOD, truncated [ 678.079735][T15652] loop3: p3 start 9 is beyond EOD, truncated [ 678.086108][T15652] loop3: p4 size 2 extends beyond EOD, truncated [ 678.101848][T15652] loop3: p5 start 9 is beyond EOD, truncated 06:01:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x15f, 0x400}], 0x0, &(0x7f0000000140)) 06:01:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f720030070085ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 06:01:05 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 06:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000000000000000000", 0x58}], 0x1) 06:01:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) ioctl$LOOP_SET_STATUS(r0, 0x1269, 0x0) [ 678.849051][T15674] loop3: detected capacity change from 0 to 1 [ 678.933363][T15680] loop5: detected capacity change from 0 to 4 [ 678.966947][T15674] loop3: p1 < > p2 < > p3 p4 < p5 > [ 678.972889][T15674] loop3: partition table partially beyond EOD, truncated [ 678.980547][T15674] loop3: p1 start 10 is beyond EOD, truncated [ 678.986975][T15674] loop3: p2 start 25 is beyond EOD, truncated [ 678.993283][T15674] loop3: p3 start 9 is beyond EOD, truncated [ 678.999414][T15674] loop3: p4 size 2 extends beyond EOD, truncated [ 679.024344][T15667] not chained 1800000 origins [ 679.029044][T15667] CPU: 1 PID: 15667 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 [ 679.037822][T15667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.047885][T15667] Call Trace: [ 679.051175][T15667] dump_stack+0x24c/0x2e0 [ 679.055532][T15667] kmsan_internal_chain_origin+0x6f/0x130 [ 679.061268][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.066485][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.071699][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.077536][T15667] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.083616][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.088830][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.094663][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.099871][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.105806][T15667] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 679.106514][T15680] EXT4-fs (loop5): bad s_min_extra_isize: 37506 [ 679.111885][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.111923][T15667] ? kmsan_set_origin_checked+0xa2/0x100 [ 679.111952][T15667] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 679.111979][T15667] ? kmsan_unpoison_shadow+0x74/0xa0 [ 679.112007][T15667] ? _copy_from_user+0x1fd/0x300 [ 679.145250][T15667] __msan_chain_origin+0x54/0xa0 [ 679.150212][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.155353][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.160315][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.165113][T15667] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 679.171206][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.177029][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.182242][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.188068][T15667] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 679.194329][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.199554][T15667] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 679.205468][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.210685][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.215899][T15667] ? kmsan_set_origin_checked+0xa2/0x100 [ 679.221548][T15667] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 679.227658][T15667] ? __msan_instrument_asm_store+0x104/0x130 [ 679.233656][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.238869][T15667] ? kmsan_get_metadata+0x116/0x180 [ 679.244087][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.249479][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.255040][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.260257][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.265127][T15667] do_SYSENTER_32+0x73/0x90 [ 679.269646][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.275986][T15667] RIP: 0023:0xf7f8d549 [ 679.280080][T15667] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 679.299721][T15667] RSP: 002b:00000000f55455fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 679.308262][T15667] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020007fc0 [ 679.316241][T15667] RDX: 000000000800001d RSI: 00000000000001f4 RDI: 0000000000000000 [ 679.324232][T15667] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 679.332211][T15667] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 679.340280][T15667] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 679.348276][T15667] Uninit was stored to memory at: [ 679.353286][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.359036][T15667] __msan_chain_origin+0x54/0xa0 [ 679.363988][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.369112][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.374322][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.379112][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.384497][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.390050][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.395255][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.400103][T15667] do_SYSENTER_32+0x73/0x90 [ 679.404689][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.411018][T15667] [ 679.413327][T15667] Uninit was stored to memory at: [ 679.418341][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.424060][T15667] __msan_chain_origin+0x54/0xa0 [ 679.428989][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.434107][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.439038][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.443799][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.449166][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.454718][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.459926][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.464774][T15667] do_SYSENTER_32+0x73/0x90 [ 679.469272][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.475594][T15667] [ 679.477900][T15667] Uninit was stored to memory at: [ 679.482898][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.488631][T15667] __msan_chain_origin+0x54/0xa0 [ 679.493560][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.498667][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.503608][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.508362][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.513728][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.519269][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.524464][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.529305][T15667] do_SYSENTER_32+0x73/0x90 [ 679.533821][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.540153][T15667] [ 679.542478][T15667] Uninit was stored to memory at: [ 679.547477][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.553190][T15667] __msan_chain_origin+0x54/0xa0 [ 679.558120][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.563227][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.568172][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.572926][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.578289][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.583824][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.589015][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.593854][T15667] do_SYSENTER_32+0x73/0x90 [ 679.598356][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.605204][T15667] [ 679.607578][T15667] Uninit was stored to memory at: [ 679.612578][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.618293][T15667] __msan_chain_origin+0x54/0xa0 [ 679.623223][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.628326][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.633267][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.638025][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.643387][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.648923][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.654115][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.658957][T15667] do_SYSENTER_32+0x73/0x90 [ 679.663451][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.669777][T15667] [ 679.672085][T15667] Uninit was stored to memory at: [ 679.677084][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.683062][T15667] __msan_chain_origin+0x54/0xa0 [ 679.687990][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.693095][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.698029][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.702783][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 679.708154][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.713695][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.718891][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.723739][T15667] do_SYSENTER_32+0x73/0x90 [ 679.728239][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.734562][T15667] [ 679.736964][T15667] Uninit was stored to memory at: [ 679.741983][T15667] kmsan_internal_chain_origin+0xad/0x130 [ 679.747705][T15667] __msan_chain_origin+0x54/0xa0 [ 679.752643][T15667] __get_compat_msghdr+0x6db/0x9d0 [ 679.757766][T15667] get_compat_msghdr+0x108/0x2b0 [ 679.762699][T15667] __sys_sendmmsg+0x79d/0x1010 [ 679.767457][T15667] __se_compat_sys_sendmmsg+0xcd/0xf0 06:01:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) unshare(0x400) setuid(r2) r3 = dup(r0) ioctl$LOOP_SET_STATUS(r3, 0x4c02, 0x0) [ 679.772909][T15667] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 679.778447][T15667] __do_fast_syscall_32+0x127/0x180 [ 679.783724][T15667] do_fast_syscall_32+0x77/0xd0 [ 679.788753][T15667] do_SYSENTER_32+0x73/0x90 [ 679.793243][T15667] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 679.799774][T15667] [ 679.802083][T15667] Local variable ----msg_sys@__sys_sendmmsg created at: [ 679.808994][T15667] __sys_sendmmsg+0xbd/0x1010 [ 679.813664][T15667] __sys_sendmmsg+0xbd/0x1010 06:01:06 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x5000001e}) [ 680.040692][T15674] loop3: p5 start 9 is beyond EOD, truncated 06:01:07 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x15f, 0x400}], 0x0, &(0x7f0000000140)) 06:01:07 executing program 0: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x11, r0, 0x0, 0x0) 06:01:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f720030070085ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 06:01:07 executing program 1: getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 680.765968][T15710] loop5: detected capacity change from 0 to 4 [ 680.803341][T15706] loop3: detected capacity change from 0 to 1 [ 680.859429][T15710] EXT4-fs (loop5): bad s_min_extra_isize: 37506 [ 680.898707][T15706] loop3: p1 < > p2 < > p3 p4 < p5 > 06:01:07 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1987], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 680.904270][T15706] loop3: partition table partially beyond EOD, truncated [ 680.911819][T15706] loop3: p1 start 10 is beyond EOD, truncated [ 680.918580][T15706] loop3: p2 start 25 is beyond EOD, truncated [ 680.924895][T15706] loop3: p3 start 9 is beyond EOD, truncated [ 680.931018][T15706] loop3: p4 size 2 extends beyond EOD, truncated 06:01:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(r0) 06:01:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@default_permissions}]}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) [ 681.152568][T15706] loop3: p5 start 9 is beyond EOD, truncated 06:01:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x15f, 0x400}], 0x0, &(0x7f0000000140)) 06:01:08 executing program 2: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 681.598259][T15736] loop5: detected capacity change from 0 to 4 [ 681.732530][T15736] EXT4-fs (loop5): bad s_min_extra_isize: 37506 06:01:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x200, 0xb02) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 06:01:09 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 06:01:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)=@bridge_delneigh={0x54, 0x1d, 0x1, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, r2, 0x0, 0x26}, [@NDA_LINK_NETNSID={0x8}, @NDA_LLADDR={0xa, 0x2, @multicast}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_PROBES={0x8, 0x4, 0x40}, @NDA_CACHEINFO={0x14, 0x3, {0xe0, 0x401, 0x5, 0x7}}]}, 0x54}}, 0x0) 06:01:09 executing program 2: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 06:01:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x200, 0xb02) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 06:01:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5452, 0xffffffffffffffff) 06:01:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002a00)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x7, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}]}, 0x80}}, 0x0) 06:01:09 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) unlink(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 06:01:10 executing program 2: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 683.225094][ T35] audit: type=1804 audit(1625637670.266:49): pid=15769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/141/file0" dev="sda1" ino=14238 res=1 errno=0 [ 684.016320][ T35] audit: type=1804 audit(1625637671.056:50): pid=15770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/141/file0" dev="sda1" ino=13939 res=1 errno=0 06:01:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x5, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x0, 0x0}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 06:01:12 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e33e52dc466ca6e420000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be090200000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000000d3d3c7a62e3772580800e6cc0df6d53be5c5c9845d877e0c396e201cbe4d7d5bf26bf82f01de949cde149ba4817e066a8a97e42552cf79d259f12b5deff05ece77e10149b954d96274423555c025e83227f558407735596ebe3baa5386d5d674f2ffc596e8c26343b1a235ebe78cda5d00c1009aeb8fa8cced447ac05f8ffd2a25e9ef37ccd3cf278ec5473ceabcef8ed4e42b0a48710672bbdafd8a03ea6265ca377bf05c6db471cb114d2f86d1790b3c49476f7a5824fb418fda4a066cdc7406e93f136334f0a06eb9440c4fa86f8a9b95d1825438d8ca3abb9f417f13d9be87ed45a4b7305e0b0c4c4994bd342587c403c88692156546cb145a8532a90000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$ppp(r0, 0x0, 0x0) 06:01:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x200, 0xb02) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 06:01:12 executing program 2: socket(0x1e, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 06:01:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) unlink(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 686.001534][ T35] audit: type=1804 audit(1625637673.036:51): pid=15795 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/142/file0" dev="sda1" ino=14240 res=1 errno=0 06:01:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xc, 0x0, 0x4) 06:01:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x2}) 06:01:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280), 0x200, 0xb02) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)) 06:01:14 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:14 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:14 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) unlink(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 06:01:14 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000001540)='\x00\x00K\a\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00\b[\xcb\x9av\x1c\xf3\xa8\xab\x97X\xc0Z\xec\xf0\r\'\xedC;\xeb\xf3\x9d\x18^\f\x19\xfe.\xb2\xaf\xde\xdb\xa5\x95\xc2\xe6\xec\'\x1c\x80\x03M\xff\x88\x96\xc6pw\xc3\xde\b\xcap\xb53\xa8!J\xa4xZ\xd0-M\xcd\xdda\xabm\x84[\x94\x92\x00#\xd6\x04\x05sx\xe3e\x1dgw\"\xb9\x91\x00\x00\x00\x00\x00\x94\xdb#\x856Ao\xa9\xd7;[\x977\x15\xa5\xba[j\xe6\xe8$\x9a}t\xf9\x06\xfc\x80.\x13\xba\x14\xd6:\x83A\xda[<4\x15\xa6.\aS@\x1b\xa6\'\"\xe2\x9f!\xd73\xb9r\xfbj~!h\x1b\x80\x88Y\x13%(\x93*c\xbd\xe8~Y\xaf') 06:01:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{&(0x7f0000000440)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f0000001700)=""/220, 0xdc}, {&(0x7f0000001880)=""/138, 0x8a}], 0x3}, 0x401}, {{&(0x7f00000004c0)=@tipc, 0x80, 0x0}, 0x8}, {{&(0x7f0000002b00)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000004f00)=""/152, 0x98}, 0x3fff8000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000540)) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x482, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000002c0)={0xe, {0x2, 0x1, 0x4, 0x90, "ca6b71b581cdb875233faed782a1fae27eb60927228a9de6014f3fa44c6d012715a17632610befbc63c93b37b1e939ead4a25a3f97142dc048c2d901b5beba6e1d40d914d3d914c35344a5daab6a4b660811bf7690424ef3c359418c028f625ded0011bddbb9153df2ea3e8926aa3a467ad52c8a97ce2fb328c45939ccac3f2f232f8a5ec2dd8cfd61ae6098c19c76d0"}}, 0x9c) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), &(0x7f0000001580)=ANY=[@ANYRESDEC, @ANYRESHEX=r1, @ANYRES64, @ANYBLOB="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", @ANYRES64], 0xd1, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 06:01:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000040)={@private0}, 0x20) [ 687.495709][ T35] audit: type=1804 audit(1625637674.536:52): pid=15818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/143/file0" dev="sda1" ino=14135 res=1 errno=0 [ 688.347790][ T35] audit: type=1804 audit(1625637675.386:53): pid=15834 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir136032824/syzkaller.8zHT5x/253/bus" dev="sda1" ino=14249 res=1 errno=0 06:01:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) 06:01:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000001540)='\x00\x00K\a\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00\b[\xcb\x9av\x1c\xf3\xa8\xab\x97X\xc0Z\xec\xf0\r\'\xedC;\xeb\xf3\x9d\x18^\f\x19\xfe.\xb2\xaf\xde\xdb\xa5\x95\xc2\xe6\xec\'\x1c\x80\x03M\xff\x88\x96\xc6pw\xc3\xde\b\xcap\xb53\xa8!J\xa4xZ\xd0-M\xcd\xdda\xabm\x84[\x94\x92\x00#\xd6\x04\x05sx\xe3e\x1dgw\"\xb9\x91\x00\x00\x00\x00\x00\x94\xdb#\x856Ao\xa9\xd7;[\x977\x15\xa5\xba[j\xe6\xe8$\x9a}t\xf9\x06\xfc\x80.\x13\xba\x14\xd6:\x83A\xda[<4\x15\xa6.\aS@\x1b\xa6\'\"\xe2\x9f!\xd73\xb9r\xfbj~!h\x1b\x80\x88Y\x13%(\x93*c\xbd\xe8~Y\xaf') 06:01:15 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) unlink(&(0x7f0000000100)='./file0\x00') sendfile(r0, r1, 0x0, 0x1c575) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) [ 688.683899][ T35] audit: type=1804 audit(1625637675.536:54): pid=15835 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir136032824/syzkaller.8zHT5x/253/bus" dev="sda1" ino=14249 res=1 errno=0 06:01:15 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:15 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) [ 689.015132][ T35] audit: type=1804 audit(1625637676.056:55): pid=15842 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/144/file0" dev="sda1" ino=14070 res=1 errno=0 06:01:16 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000001540)='\x00\x00K\a\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00\b[\xcb\x9av\x1c\xf3\xa8\xab\x97X\xc0Z\xec\xf0\r\'\xedC;\xeb\xf3\x9d\x18^\f\x19\xfe.\xb2\xaf\xde\xdb\xa5\x95\xc2\xe6\xec\'\x1c\x80\x03M\xff\x88\x96\xc6pw\xc3\xde\b\xcap\xb53\xa8!J\xa4xZ\xd0-M\xcd\xdda\xabm\x84[\x94\x92\x00#\xd6\x04\x05sx\xe3e\x1dgw\"\xb9\x91\x00\x00\x00\x00\x00\x94\xdb#\x856Ao\xa9\xd7;[\x977\x15\xa5\xba[j\xe6\xe8$\x9a}t\xf9\x06\xfc\x80.\x13\xba\x14\xd6:\x83A\xda[<4\x15\xa6.\aS@\x1b\xa6\'\"\xe2\x9f!\xd73\xb9r\xfbj~!h\x1b\x80\x88Y\x13%(\x93*c\xbd\xe8~Y\xaf') 06:01:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000000)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x10}}], 0x10}, 0x0) recvmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47, 0x2000}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) 06:01:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:01:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000001540)='\x00\x00K\a\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00\b[\xcb\x9av\x1c\xf3\xa8\xab\x97X\xc0Z\xec\xf0\r\'\xedC;\xeb\xf3\x9d\x18^\f\x19\xfe.\xb2\xaf\xde\xdb\xa5\x95\xc2\xe6\xec\'\x1c\x80\x03M\xff\x88\x96\xc6pw\xc3\xde\b\xcap\xb53\xa8!J\xa4xZ\xd0-M\xcd\xdda\xabm\x84[\x94\x92\x00#\xd6\x04\x05sx\xe3e\x1dgw\"\xb9\x91\x00\x00\x00\x00\x00\x94\xdb#\x856Ao\xa9\xd7;[\x977\x15\xa5\xba[j\xe6\xe8$\x9a}t\xf9\x06\xfc\x80.\x13\xba\x14\xd6:\x83A\xda[<4\x15\xa6.\aS@\x1b\xa6\'\"\xe2\x9f!\xd73\xb9r\xfbj~!h\x1b\x80\x88Y\x13%(\x93*c\xbd\xe8~Y\xaf') 06:01:17 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e33e52dc466ca6e420000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be090200000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000000d3d3c7a62e3772580800e6cc0df6d53be5c5c9845d877e0c396e201cbe4d7d5bf26bf82f01de949cde149ba4817e066a8a97e42552cf79d259f12b5deff05ece77e10149b954d96274423555c025e83227f558407735596ebe3baa5386d5d674f2ffc596e8c26343b1a235ebe78cda5d00c1009aeb8fa8cced447ac05f8ffd2a25e9ef37ccd3cf278ec5473ceabcef8ed4e42b0a48710672bbdafd8a03ea6265ca377bf05c6db471cb114d2f86d1790b3c49476f7a5824fb418fda4a066cdc7406e93f136334f0a06eb9440c4fa86f8a9b95d1825438d8ca3abb9f417f13d9be87ed45a4b7305e0b0c4c4994bd342587c403c88692156546cb145a8532a90000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:17 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x30}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000013c0)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000025000f0005ffffffbd0301000000000095002000000000006916000000000000bf6700000000000017060000b964b0fd4506feff00200000540600000ee60000bf150000000000000f6500000000000065070000020000002c030000000000001f75000000000000bf540000000000000700000004000000ad430100000000007c000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27dfef618ecf264e0f84f9f17d3c3004c8bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e127bee45a0100000fe9de56c9d8a814261bdb94a05000000c6c3f0e306f18635613a9ac60bef0d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689de4e63ede202fa4e0a2127b8b83c71a51445dc8da39e5b0ab7bcb8f512036a5ba6d04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc268694aeb0743e326c819b6cf5c8ac86f8a297dff0445b13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172b84b3ebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb400001e3738270b315d362ed834b2af97787f696649a462e7ee4bcf8b07a10d6735154bcb4000000000000000000000000000000bc3af2b170ad3e2b268f4ddc211bc3ebf0bd9d42ca019dd5d03fcf74686e9fbe2562979eaed840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d004000000000000000000000005f37d83f84e98a523d80bd56a57fa82b82f639601ae899a53f6715a0a62a29ab028acfc1cb26a0f6a5480a55d638a0c544ba0dc828c22fe3000071c252021e33e52dc466ca6e420000437d57fcf8295f63a70837f5cd4e5e77964522dc7ca3aa3476b7f2d851d27fd4de6eabb43e0799dc8d9fb7dc6c523ffbd74a6a40e4acb1ac693a27051f2ab759b8dbe8439db2a0426c7e7c0032028c95b29b6ddb551176693a921c76beceff7e4fbfea5011af0a99fa077ffe70cac8b9e44023a1749e82f30000000000000fcd74035c7a1eb6eb4e1c8ef2629f5ecff4626746d6abe98a255e92c3c4f79bfcd0d9174138c820cfeb73dec68ed56b5d8695aa298b71ad7900000000003e19ec62094aa8080490ff00000000000000000000dd434a25e95d0ec29d3adaccf89d0888031ecdfdb4dfbe444673be090200000009c76c716d906fbc539b412e0478cfee4485f423c63f49db43833c92eeeb647eebd4d7a93a0100000000000000375d4f18ca372104772a3a35ecedd97fc191d8f64d2b1d60c6d12911aada66c26aa4802c3514c3d92ec9f9f3262cb13f4a2575fbe943a6c40000000000000000000000000000000000d3d3c7a62e3772580800e6cc0df6d53be5c5c9845d877e0c396e201cbe4d7d5bf26bf82f01de949cde149ba4817e066a8a97e42552cf79d259f12b5deff05ece77e10149b954d96274423555c025e83227f558407735596ebe3baa5386d5d674f2ffc596e8c26343b1a235ebe78cda5d00c1009aeb8fa8cced447ac05f8ffd2a25e9ef37ccd3cf278ec5473ceabcef8ed4e42b0a48710672bbdafd8a03ea6265ca377bf05c6db471cb114d2f86d1790b3c49476f7a5824fb418fda4a066cdc7406e93f136334f0a06eb9440c4fa86f8a9b95d1825438d8ca3abb9f417f13d9be87ed45a4b7305e0b0c4c4994bd342587c403c88692156546cb145a8532a90000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x33) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}, 0x1, 0x3e65957f}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080)={0x0, r4/1000+60000}, 0x10) 06:01:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000080), 0x4) 06:01:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) inotify_init1(0x0) rmdir(&(0x7f0000000100)='./control\x00') setxattr$system_posix_acl(&(0x7f0000000140)='./control\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="010000000000e9293f2b0655632d71955b102971ad4e1ade889d5833125b0621289fa179bf36e30a0da6ff75", @ANYRES32, @ANYBLOB="820007abf640c2bb4600", @ANYBLOB, @ANYBLOB="78a32fc2a7379a7f9d84d627fba1d39d8f71a60de171c9c13ac25b6a1b80ff14d64a96fb8aab477d7b4629ce51f724b4051417453064a7a7d0", @ANYRES32=0xee01, @ANYBLOB="10d3e996461c0f8c5f5a1520c9fae5ae9501a72e305c006a772a11f55734532924883b4905528599c50d46958c79a29aef2102db75a1126c5fe8f97270947adaa8898283eea5115357126b6ac81255831d56e4a403b470b97476ccb0c0de22df8859ca2f0a3ee3878e51ea77f502c1f97f69c06133bdba5de0f96bb3e4e8ad713782e90c368bb98c6e523079d88947e4e77322c91f753fe3c466954d11ac9123100f0e0bdd6c2981643ca3b0d713609b5fe7976133784cc1cbb5b23574e8", @ANYRES32=0x0, @ANYBLOB="040006000000000008000400", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0c0000ea", @ANYBLOB, @ANYBLOB], 0x7c, 0x3) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55a5b66c6e749ce9fd3080c6889154d02ae8050cb5733da3e5ff7d7a3538d0868d2a51a831ff5a1a04747ab0a3ee872537208a06803c08df7f3556b57ccb72f3efa09b3c5ca98b4219e6c74045c5b457e8434cbb61bff87565790caaafce8c658a684221e0cc4856332ccaf2db", 0x90}, {&(0x7f0000000640)}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924", 0x91}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000cc0)) ioctl$LOOP_SET_FD(r0, 0x4cf1, r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 06:01:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 06:01:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xfffffffffffffe86) 06:01:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x1, &(0x7f0000000300)=ANY=[]) 06:01:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffff41c, 0x8c500}, 0x0, 0x8, 0x80000000, 0x9, 0x0, 0x0, 0x401, 0x0, 0xffff8001, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000001c0)=ANY=[]) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x24000810) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x40c0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x7ffff000) fcntl$setpipe(r2, 0x407, 0x0) 06:01:19 executing program 1: setrlimit(0x7, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 06:01:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 692.483746][T15896] loop3: detected capacity change from 0 to 4 [ 692.515883][T15896] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem 06:01:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$rfkill(r0, 0x0, 0x0) [ 692.580339][T15896] EXT4-fs (loop3): Can't read superblock on 2nd try [ 692.621398][T15901] loop4: detected capacity change from 0 to 270 [ 692.731602][T15896] loop3: detected capacity change from 0 to 4 06:01:20 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "800700", 0xc, 0x3a, 0x0, @remote, @mcast2={0x0}, {[], @ndisc_ra}}}}}, 0x0) 06:01:20 executing program 0: r0 = socket(0x11, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 06:01:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 06:01:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc0100000000fffffffc00000000000000000000010000000a"], 0xb8}}, 0x0) 06:01:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) 06:01:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 693.619338][ T35] audit: type=1326 audit(1625637680.656:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15922 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7faa549 code=0x0 [ 693.680535][T15926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:01:20 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) [ 693.745573][T15929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.987014][T15900] not chained 1810000 origins [ 693.991744][T15900] CPU: 0 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 694.000543][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 694.010627][T15900] Call Trace: [ 694.013917][T15900] dump_stack+0x24c/0x2e0 [ 694.018284][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 694.024025][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 694.029674][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.034891][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 694.040538][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 694.046628][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.051846][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.057066][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 694.062896][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 694.068978][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.074186][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 694.079833][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 694.086010][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 694.091294][T15900] ? _copy_from_user+0x1fd/0x300 [ 694.096224][T15900] __msan_chain_origin+0x54/0xa0 [ 694.101232][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.106369][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.111325][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.115840][T15900] ? psi_group_change+0x10e4/0x1440 [ 694.121044][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.126241][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 694.132395][T15900] ? kmsan_get_metadata+0x116/0x180 [ 694.137594][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 694.143241][T15900] ? __msan_poison_alloca+0xec/0x110 [ 694.148523][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 694.153290][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.157971][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.164042][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.170210][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.175407][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.180257][T15900] do_SYSENTER_32+0x73/0x90 [ 694.184769][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.191116][T15900] RIP: 0023:0xf7f98549 [ 694.195178][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 694.214782][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 694.223193][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 694.231159][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 694.239123][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 694.247174][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 694.255242][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 694.263212][T15900] Uninit was stored to memory at: [ 694.268227][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.273947][T15900] __msan_chain_origin+0x54/0xa0 [ 694.278881][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.283986][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.288917][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.293413][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.298086][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.304150][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.310300][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.315495][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.320345][T15900] do_SYSENTER_32+0x73/0x90 [ 694.324852][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.331188][T15900] [ 694.333494][T15900] Uninit was stored to memory at: [ 694.338498][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.344224][T15900] __msan_chain_origin+0x54/0xa0 [ 694.349183][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.354292][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.359238][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.363759][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.368542][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.374620][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.380773][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.385972][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.390824][T15900] do_SYSENTER_32+0x73/0x90 [ 694.395328][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.401655][T15900] [ 694.403975][T15900] Uninit was stored to memory at: [ 694.408973][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.414685][T15900] __msan_chain_origin+0x54/0xa0 [ 694.419613][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.424719][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.429649][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.434149][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.438835][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.444907][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.451071][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.456261][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.461105][T15900] do_SYSENTER_32+0x73/0x90 [ 694.465600][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.471924][T15900] [ 694.474231][T15900] Uninit was stored to memory at: [ 694.479228][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.484942][T15900] __msan_chain_origin+0x54/0xa0 [ 694.489871][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.494989][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.499919][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.504418][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.509085][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.515149][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.521300][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.526499][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.531346][T15900] do_SYSENTER_32+0x73/0x90 [ 694.535851][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.542178][T15900] [ 694.544485][T15900] Uninit was stored to memory at: [ 694.549486][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.555203][T15900] __msan_chain_origin+0x54/0xa0 [ 694.560163][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.565306][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.570252][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.574756][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.579431][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.585497][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.591654][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.596848][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.601706][T15900] do_SYSENTER_32+0x73/0x90 [ 694.606203][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.612533][T15900] [ 694.614849][T15900] Uninit was stored to memory at: [ 694.619859][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.625592][T15900] __msan_chain_origin+0x54/0xa0 [ 694.630534][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.635647][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.640582][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.645095][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.649774][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.655844][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.662005][T15900] __do_fast_syscall_32+0x127/0x180 [ 694.667213][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.672065][T15900] do_SYSENTER_32+0x73/0x90 [ 694.676564][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.682893][T15900] [ 694.685212][T15900] Uninit was stored to memory at: [ 694.690215][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 694.695951][T15900] __msan_chain_origin+0x54/0xa0 [ 694.700885][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 694.705995][T15900] get_compat_msghdr+0x108/0x2b0 [ 694.710938][T15900] do_recvmmsg+0xdc1/0x22d0 [ 694.715439][T15900] __sys_recvmmsg+0x519/0x6f0 [ 694.720146][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 694.726323][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 694.732475][T15900] __do_fast_syscall_32+0x127/0x180 06:01:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xfffffffffffffebd) [ 694.737676][T15900] do_fast_syscall_32+0x77/0xd0 [ 694.742531][T15900] do_SYSENTER_32+0x73/0x90 [ 694.747038][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 694.753377][T15900] [ 694.755691][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 694.762351][T15900] do_recvmmsg+0xbf/0x22d0 [ 694.766767][T15900] do_recvmmsg+0xbf/0x22d0 [ 694.774834][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.781355][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 695.617903][T15900] not chained 1820000 origins [ 695.622617][T15900] CPU: 0 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 695.631390][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.641460][T15900] Call Trace: [ 695.644745][T15900] dump_stack+0x24c/0x2e0 [ 695.649103][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 695.655145][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 695.660799][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.666015][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 695.671663][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.677746][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.683047][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.688267][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 695.694099][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 695.700175][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.705393][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 695.711045][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.717125][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 695.722436][T15900] ? _copy_from_user+0x1fd/0x300 [ 695.727390][T15900] __msan_chain_origin+0x54/0xa0 [ 695.732342][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 695.737485][T15900] get_compat_msghdr+0x108/0x2b0 [ 695.742440][T15900] do_recvmmsg+0xdc1/0x22d0 [ 695.746963][T15900] ? psi_group_change+0x10e4/0x1440 [ 695.752183][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.757394][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 695.763478][T15900] ? kmsan_get_metadata+0x116/0x180 [ 695.768698][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 695.774361][T15900] ? __msan_poison_alloca+0xec/0x110 [ 695.779651][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 695.784430][T15900] __sys_recvmmsg+0x519/0x6f0 [ 695.789130][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.795211][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.801413][T15900] __do_fast_syscall_32+0x127/0x180 [ 695.806626][T15900] do_fast_syscall_32+0x77/0xd0 [ 695.811493][T15900] do_SYSENTER_32+0x73/0x90 [ 695.816030][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.822380][T15900] RIP: 0023:0xf7f98549 [ 695.826451][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 695.846423][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 695.854853][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 695.862861][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 695.870840][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 695.878829][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 695.886803][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 695.894779][T15900] Uninit was stored to memory at: [ 695.899789][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 695.905533][T15900] __msan_chain_origin+0x54/0xa0 [ 695.910759][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 695.915879][T15900] get_compat_msghdr+0x108/0x2b0 [ 695.920838][T15900] do_recvmmsg+0xdc1/0x22d0 [ 695.925364][T15900] __sys_recvmmsg+0x519/0x6f0 [ 695.930047][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 695.936127][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 695.942291][T15900] __do_fast_syscall_32+0x127/0x180 [ 695.947511][T15900] do_fast_syscall_32+0x77/0xd0 [ 695.952382][T15900] do_SYSENTER_32+0x73/0x90 [ 695.956899][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 695.963290][T15900] [ 695.965614][T15900] Uninit was stored to memory at: [ 695.970625][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 695.976358][T15900] __msan_chain_origin+0x54/0xa0 [ 695.981302][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 695.986429][T15900] get_compat_msghdr+0x108/0x2b0 [ 695.991371][T15900] do_recvmmsg+0xdc1/0x22d0 [ 695.996323][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.001018][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.007100][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.013267][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.018490][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.023366][T15900] do_SYSENTER_32+0x73/0x90 [ 696.027892][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.034234][T15900] [ 696.036560][T15900] Uninit was stored to memory at: [ 696.041573][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 696.047301][T15900] __msan_chain_origin+0x54/0xa0 [ 696.052252][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.057371][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.062321][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.066839][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.071524][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.077603][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.083784][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.088997][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.093855][T15900] do_SYSENTER_32+0x73/0x90 [ 696.098370][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.104711][T15900] [ 696.107032][T15900] Uninit was stored to memory at: [ 696.112050][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 696.117779][T15900] __msan_chain_origin+0x54/0xa0 [ 696.122740][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.127861][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.132810][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.137322][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.142008][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.148086][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.154254][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.159464][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.164327][T15900] do_SYSENTER_32+0x73/0x90 [ 696.168846][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.175183][T15900] [ 696.177499][T15900] Uninit was stored to memory at: [ 696.182513][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 696.188293][T15900] __msan_chain_origin+0x54/0xa0 [ 696.193245][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.198369][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.203316][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.207851][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.212538][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.218614][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.224783][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.229990][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.234848][T15900] do_SYSENTER_32+0x73/0x90 [ 696.239363][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.245701][T15900] [ 696.248017][T15900] Uninit was stored to memory at: [ 696.253025][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 696.258752][T15900] __msan_chain_origin+0x54/0xa0 [ 696.263711][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.268833][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.273771][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.278278][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.282982][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.289057][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.295303][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.300519][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.305408][T15900] do_SYSENTER_32+0x73/0x90 [ 696.309915][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.316439][T15900] [ 696.318757][T15900] Uninit was stored to memory at: [ 696.323776][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 696.329504][T15900] __msan_chain_origin+0x54/0xa0 [ 696.334448][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.339565][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.344511][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.349107][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.353793][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 696.359919][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 696.366261][T15900] __do_fast_syscall_32+0x127/0x180 [ 696.371473][T15900] do_fast_syscall_32+0x77/0xd0 [ 696.376336][T15900] do_SYSENTER_32+0x73/0x90 [ 696.380870][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 696.387212][T15900] [ 696.389534][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 696.396197][T15900] do_recvmmsg+0xbf/0x22d0 [ 696.400634][T15900] do_recvmmsg+0xbf/0x22d0 [ 696.828353][T15900] not chained 1830000 origins [ 696.833082][T15900] CPU: 0 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 696.841859][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.851938][T15900] Call Trace: [ 696.855226][T15900] dump_stack+0x24c/0x2e0 [ 696.859572][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 696.865298][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 696.870943][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.876156][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 696.881799][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.887872][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.893170][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.898383][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 696.904205][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 696.910283][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.915488][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 696.921130][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.927222][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 696.932523][T15900] ? _copy_from_user+0x1fd/0x300 [ 696.937475][T15900] __msan_chain_origin+0x54/0xa0 [ 696.942425][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 696.947554][T15900] get_compat_msghdr+0x108/0x2b0 [ 696.952502][T15900] do_recvmmsg+0xdc1/0x22d0 [ 696.957015][T15900] ? psi_group_change+0x10e4/0x1440 [ 696.962224][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.967520][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 696.973596][T15900] ? kmsan_get_metadata+0x116/0x180 [ 696.978903][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 696.984564][T15900] ? __msan_poison_alloca+0xec/0x110 [ 696.989863][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 696.994640][T15900] __sys_recvmmsg+0x519/0x6f0 [ 696.999341][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.005439][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.011608][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.016916][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.021866][T15900] do_SYSENTER_32+0x73/0x90 [ 697.026379][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.032730][T15900] RIP: 0023:0xf7f98549 [ 697.036803][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 697.056432][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 697.064860][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 697.072836][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 697.080826][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 697.088801][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 697.096786][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 697.104772][T15900] Uninit was stored to memory at: [ 697.110394][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.116131][T15900] __msan_chain_origin+0x54/0xa0 [ 697.121080][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.126204][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.131152][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.135753][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.140439][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.146526][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.152697][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.157909][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.162775][T15900] do_SYSENTER_32+0x73/0x90 [ 697.167373][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.173726][T15900] [ 697.176042][T15900] Uninit was stored to memory at: [ 697.181058][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.186789][T15900] __msan_chain_origin+0x54/0xa0 [ 697.191731][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.196858][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.201806][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.206320][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.211008][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.217178][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.223347][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.228559][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.233427][T15900] do_SYSENTER_32+0x73/0x90 [ 697.237942][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.244284][T15900] [ 697.246604][T15900] Uninit was stored to memory at: [ 697.251632][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.257362][T15900] __msan_chain_origin+0x54/0xa0 [ 697.262306][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.267427][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.272371][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.276883][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.281566][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.287662][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.293839][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.299059][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.303921][T15900] do_SYSENTER_32+0x73/0x90 [ 697.308429][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.314766][T15900] [ 697.317088][T15900] Uninit was stored to memory at: [ 697.322094][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.327823][T15900] __msan_chain_origin+0x54/0xa0 [ 697.332767][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.337890][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.342842][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.347359][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.352043][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.358117][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.364292][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.369511][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.374374][T15900] do_SYSENTER_32+0x73/0x90 [ 697.378885][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.385222][T15900] [ 697.387543][T15900] Uninit was stored to memory at: [ 697.392559][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.398292][T15900] __msan_chain_origin+0x54/0xa0 [ 697.403252][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.408380][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.413331][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.417849][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.422541][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.428621][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.434787][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.440083][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.444945][T15900] do_SYSENTER_32+0x73/0x90 [ 697.449458][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.455800][T15900] [ 697.458114][T15900] Uninit was stored to memory at: [ 697.463137][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.468863][T15900] __msan_chain_origin+0x54/0xa0 [ 697.473818][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.478938][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.483886][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.488402][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.493090][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.499170][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.505371][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.510586][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.515482][T15900] do_SYSENTER_32+0x73/0x90 [ 697.520019][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.526385][T15900] [ 697.528704][T15900] Uninit was stored to memory at: [ 697.533718][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 697.539449][T15900] __msan_chain_origin+0x54/0xa0 [ 697.544397][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 697.549524][T15900] get_compat_msghdr+0x108/0x2b0 [ 697.554479][T15900] do_recvmmsg+0xdc1/0x22d0 [ 697.558998][T15900] __sys_recvmmsg+0x519/0x6f0 [ 697.563688][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 697.569775][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 697.575951][T15900] __do_fast_syscall_32+0x127/0x180 [ 697.581185][T15900] do_fast_syscall_32+0x77/0xd0 [ 697.586050][T15900] do_SYSENTER_32+0x73/0x90 [ 697.590565][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 697.596907][T15900] [ 697.599238][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 697.605903][T15900] do_recvmmsg+0xbf/0x22d0 [ 697.610331][T15900] do_recvmmsg+0xbf/0x22d0 [ 698.391184][T15900] not chained 1840000 origins [ 698.395897][T15900] CPU: 0 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 698.404678][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.414832][T15900] Call Trace: [ 698.418119][T15900] dump_stack+0x24c/0x2e0 [ 698.422473][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 698.428218][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 698.433869][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.439089][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 698.444738][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 698.450821][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.456036][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.461255][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 698.467081][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 698.473167][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.478389][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 698.484048][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 698.490141][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 698.495451][T15900] ? _copy_from_user+0x1fd/0x300 [ 698.500421][T15900] __msan_chain_origin+0x54/0xa0 [ 698.505378][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.510521][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.515483][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.520008][T15900] ? psi_group_change+0x10e4/0x1440 [ 698.525243][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.530466][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 698.536552][T15900] ? kmsan_get_metadata+0x116/0x180 [ 698.541772][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 698.547426][T15900] ? __msan_poison_alloca+0xec/0x110 [ 698.552732][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 698.557512][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.562215][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.568306][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.574665][T15900] __do_fast_syscall_32+0x127/0x180 [ 698.579887][T15900] do_fast_syscall_32+0x77/0xd0 [ 698.584760][T15900] do_SYSENTER_32+0x73/0x90 [ 698.589284][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.595640][T15900] RIP: 0023:0xf7f98549 [ 698.599716][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 698.619345][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 698.627801][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 698.635793][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 698.643777][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 698.651764][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 698.659754][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 698.667753][T15900] Uninit was stored to memory at: [ 698.672778][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 698.678516][T15900] __msan_chain_origin+0x54/0xa0 [ 698.683472][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.688607][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.693561][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.698078][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.702771][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.708862][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.715039][T15900] __do_fast_syscall_32+0x127/0x180 [ 698.720615][T15900] do_fast_syscall_32+0x77/0xd0 [ 698.725497][T15900] do_SYSENTER_32+0x73/0x90 [ 698.730019][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.736369][T15900] [ 698.738695][T15900] Uninit was stored to memory at: [ 698.743715][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 698.749449][T15900] __msan_chain_origin+0x54/0xa0 [ 698.754403][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.759535][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.764485][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.769009][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.773703][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.779793][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.785966][T15900] __do_fast_syscall_32+0x127/0x180 [ 698.791185][T15900] do_fast_syscall_32+0x77/0xd0 [ 698.796062][T15900] do_SYSENTER_32+0x73/0x90 [ 698.800587][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.806932][T15900] [ 698.809255][T15900] Uninit was stored to memory at: [ 698.814284][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 698.820033][T15900] __msan_chain_origin+0x54/0xa0 [ 698.825041][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.830184][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.835136][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.839655][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.844346][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.850426][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.856595][T15900] __do_fast_syscall_32+0x127/0x180 [ 698.861824][T15900] do_fast_syscall_32+0x77/0xd0 [ 698.866688][T15900] do_SYSENTER_32+0x73/0x90 [ 698.871205][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.877553][T15900] [ 698.879880][T15900] Uninit was stored to memory at: [ 698.884904][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 698.890648][T15900] __msan_chain_origin+0x54/0xa0 [ 698.895618][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.900755][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.905713][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.910252][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.914948][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.921036][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.927212][T15900] __do_fast_syscall_32+0x127/0x180 [ 698.932428][T15900] do_fast_syscall_32+0x77/0xd0 [ 698.937296][T15900] do_SYSENTER_32+0x73/0x90 [ 698.941817][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 698.948167][T15900] [ 698.950488][T15900] Uninit was stored to memory at: [ 698.955505][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 698.961243][T15900] __msan_chain_origin+0x54/0xa0 [ 698.966201][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 698.971352][T15900] get_compat_msghdr+0x108/0x2b0 [ 698.976323][T15900] do_recvmmsg+0xdc1/0x22d0 [ 698.980847][T15900] __sys_recvmmsg+0x519/0x6f0 [ 698.985563][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 698.991658][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 698.997835][T15900] __do_fast_syscall_32+0x127/0x180 [ 699.003061][T15900] do_fast_syscall_32+0x77/0xd0 [ 699.007945][T15900] do_SYSENTER_32+0x73/0x90 [ 699.012473][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.018910][T15900] [ 699.021237][T15900] Uninit was stored to memory at: [ 699.026253][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 699.031987][T15900] __msan_chain_origin+0x54/0xa0 [ 699.036936][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 699.042059][T15900] get_compat_msghdr+0x108/0x2b0 [ 699.047022][T15900] do_recvmmsg+0xdc1/0x22d0 [ 699.051548][T15900] __sys_recvmmsg+0x519/0x6f0 [ 699.056244][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.062325][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.068512][T15900] __do_fast_syscall_32+0x127/0x180 [ 699.073727][T15900] do_fast_syscall_32+0x77/0xd0 [ 699.078593][T15900] do_SYSENTER_32+0x73/0x90 [ 699.083121][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.089463][T15900] [ 699.091971][T15900] Uninit was stored to memory at: [ 699.097005][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 699.102745][T15900] __msan_chain_origin+0x54/0xa0 [ 699.107785][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 699.112913][T15900] get_compat_msghdr+0x108/0x2b0 [ 699.117872][T15900] do_recvmmsg+0xdc1/0x22d0 [ 699.122411][T15900] __sys_recvmmsg+0x519/0x6f0 [ 699.127103][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.133192][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.139413][T15900] __do_fast_syscall_32+0x127/0x180 [ 699.144628][T15900] do_fast_syscall_32+0x77/0xd0 [ 699.149498][T15900] do_SYSENTER_32+0x73/0x90 [ 699.154013][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 699.160362][T15900] [ 699.162686][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 699.169349][T15900] do_recvmmsg+0xbf/0x22d0 [ 699.173948][T15900] do_recvmmsg+0xbf/0x22d0 [ 699.795726][T15900] not chained 1850000 origins [ 699.800441][T15900] CPU: 1 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 699.809220][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 699.819284][T15900] Call Trace: [ 699.822570][T15900] dump_stack+0x24c/0x2e0 [ 699.826929][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 699.832667][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 699.838322][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.843539][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 699.849187][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 699.855269][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.860481][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.865690][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 699.871510][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 699.877687][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.882903][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 699.888554][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 699.894635][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 699.900016][T15900] ? _copy_from_user+0x1fd/0x300 [ 699.904990][T15900] __msan_chain_origin+0x54/0xa0 [ 699.909938][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 699.915082][T15900] get_compat_msghdr+0x108/0x2b0 [ 699.920034][T15900] do_recvmmsg+0xdc1/0x22d0 [ 699.924589][T15900] ? psi_group_change+0x10e4/0x1440 [ 699.929818][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.935033][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 699.941111][T15900] ? kmsan_get_metadata+0x116/0x180 [ 699.946348][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 699.952000][T15900] ? __msan_poison_alloca+0xec/0x110 [ 699.957319][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 699.962103][T15900] __sys_recvmmsg+0x519/0x6f0 [ 699.966796][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 699.972910][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 699.979080][T15900] __do_fast_syscall_32+0x127/0x180 [ 699.984391][T15900] do_fast_syscall_32+0x77/0xd0 [ 699.989262][T15900] do_SYSENTER_32+0x73/0x90 [ 699.993786][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.000152][T15900] RIP: 0023:0xf7f98549 [ 700.004249][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 700.024000][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 700.032448][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 700.040782][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 700.048769][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 700.056754][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 700.064741][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 700.072731][T15900] Uninit was stored to memory at: [ 700.077750][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.083489][T15900] __msan_chain_origin+0x54/0xa0 [ 700.088443][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.093570][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.098527][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.103047][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.107739][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.113826][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.120001][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.125236][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.130102][T15900] do_SYSENTER_32+0x73/0x90 [ 700.134636][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.140983][T15900] [ 700.143317][T15900] Uninit was stored to memory at: [ 700.148337][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.154079][T15900] __msan_chain_origin+0x54/0xa0 [ 700.159035][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.164165][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.169121][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.173642][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.178402][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.184496][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.190678][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.195894][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.200768][T15900] do_SYSENTER_32+0x73/0x90 [ 700.205286][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.211632][T15900] [ 700.213953][T15900] Uninit was stored to memory at: [ 700.218967][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.224702][T15900] __msan_chain_origin+0x54/0xa0 [ 700.229659][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.234788][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.239757][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.244278][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.248974][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.255062][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.261236][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.266455][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.271326][T15900] do_SYSENTER_32+0x73/0x90 [ 700.275852][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.282196][T15900] [ 700.284518][T15900] Uninit was stored to memory at: [ 700.289548][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.295286][T15900] __msan_chain_origin+0x54/0xa0 [ 700.300246][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.305376][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.310333][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.314857][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.319553][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.325643][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.331819][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.337037][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.341907][T15900] do_SYSENTER_32+0x73/0x90 [ 700.346430][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.352775][T15900] [ 700.355113][T15900] Uninit was stored to memory at: [ 700.360127][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.365861][T15900] __msan_chain_origin+0x54/0xa0 [ 700.370814][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.375942][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.380894][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.385417][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.390110][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.396199][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.402377][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.407602][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.412476][T15900] do_SYSENTER_32+0x73/0x90 [ 700.416997][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.423341][T15900] [ 700.425671][T15900] Uninit was stored to memory at: [ 700.430683][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.436417][T15900] __msan_chain_origin+0x54/0xa0 [ 700.441371][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.446499][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.451452][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.455971][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.460665][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.466750][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.472924][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.478143][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.483006][T15900] do_SYSENTER_32+0x73/0x90 [ 700.487525][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.493871][T15900] [ 700.496212][T15900] Uninit was stored to memory at: [ 700.501229][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 700.506964][T15900] __msan_chain_origin+0x54/0xa0 [ 700.511913][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 700.517041][T15900] get_compat_msghdr+0x108/0x2b0 [ 700.521993][T15900] do_recvmmsg+0xdc1/0x22d0 [ 700.526507][T15900] __sys_recvmmsg+0x519/0x6f0 [ 700.531200][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 700.537287][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 700.543464][T15900] __do_fast_syscall_32+0x127/0x180 [ 700.548683][T15900] do_fast_syscall_32+0x77/0xd0 [ 700.553550][T15900] do_SYSENTER_32+0x73/0x90 [ 700.558066][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 700.564408][T15900] [ 700.566730][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 700.573393][T15900] do_recvmmsg+0xbf/0x22d0 [ 700.577825][T15900] do_recvmmsg+0xbf/0x22d0 [ 701.025172][T15900] not chained 1860000 origins [ 701.029912][T15900] CPU: 0 PID: 15900 Comm: syz-executor.4 Not tainted 5.12.0-rc6-syzkaller #0 [ 701.038685][T15900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 701.048725][T15900] Call Trace: [ 701.051990][T15900] dump_stack+0x24c/0x2e0 [ 701.056318][T15900] kmsan_internal_chain_origin+0x6f/0x130 [ 701.062033][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 701.067678][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.072894][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 701.078511][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 701.084667][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.089849][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.095034][T15900] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 701.100917][T15900] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 701.106987][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.112183][T15900] ? kmsan_set_origin_checked+0xa2/0x100 [ 701.117803][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 701.123875][T15900] ? kmsan_unpoison_shadow+0x74/0xa0 [ 701.129196][T15900] ? _copy_from_user+0x1fd/0x300 [ 701.134127][T15900] __msan_chain_origin+0x54/0xa0 [ 701.139062][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.144168][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.149089][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.153588][T15900] ? psi_group_change+0x10e4/0x1440 [ 701.158769][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.163951][T15900] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 701.169998][T15900] ? kmsan_get_metadata+0x116/0x180 [ 701.175181][T15900] ? kmsan_internal_set_origin+0x82/0xc0 [ 701.180879][T15900] ? __msan_poison_alloca+0xec/0x110 [ 701.186241][T15900] ? __sys_recvmmsg+0xb5/0x6f0 [ 701.190984][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.195747][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.201798][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.207945][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.213127][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.217965][T15900] do_SYSENTER_32+0x73/0x90 [ 701.222459][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.228766][T15900] RIP: 0023:0xf7f98549 [ 701.232813][T15900] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 701.252406][T15900] RSP: 002b:00000000f55715fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 701.260809][T15900] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 701.268765][T15900] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 701.276748][T15900] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 701.284698][T15900] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 701.292645][T15900] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 701.300623][T15900] Uninit was stored to memory at: [ 701.305629][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.311331][T15900] __msan_chain_origin+0x54/0xa0 [ 701.316270][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.321360][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.326300][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.330784][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.335452][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.341499][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.347642][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.352831][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.357685][T15900] do_SYSENTER_32+0x73/0x90 [ 701.362177][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.368506][T15900] [ 701.370821][T15900] Uninit was stored to memory at: [ 701.375909][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.381800][T15900] __msan_chain_origin+0x54/0xa0 [ 701.386717][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.391812][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.396821][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.401308][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.405976][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.412120][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.418256][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.423441][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.428284][T15900] do_SYSENTER_32+0x73/0x90 [ 701.432780][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.439093][T15900] [ 701.441397][T15900] Uninit was stored to memory at: [ 701.446388][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.452088][T15900] __msan_chain_origin+0x54/0xa0 [ 701.457114][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.462221][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.467136][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.471617][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.476271][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.482327][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.488466][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.493649][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.498481][T15900] do_SYSENTER_32+0x73/0x90 [ 701.502979][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.509290][T15900] [ 701.511592][T15900] Uninit was stored to memory at: [ 701.516583][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.522301][T15900] __msan_chain_origin+0x54/0xa0 [ 701.527224][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.532316][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.537256][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.541828][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.546508][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.552559][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.558695][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.563894][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.568726][T15900] do_SYSENTER_32+0x73/0x90 [ 701.573226][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.579540][T15900] [ 701.581844][T15900] Uninit was stored to memory at: [ 701.586887][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.592600][T15900] __msan_chain_origin+0x54/0xa0 [ 701.597518][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.602613][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.607533][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.612029][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.616712][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.622767][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.628911][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.634093][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.638925][T15900] do_SYSENTER_32+0x73/0x90 [ 701.643411][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.649755][T15900] [ 701.652061][T15900] Uninit was stored to memory at: [ 701.657062][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.662770][T15900] __msan_chain_origin+0x54/0xa0 [ 701.667693][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.672781][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.677709][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.682194][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.686855][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.692904][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.699037][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.704217][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.709050][T15900] do_SYSENTER_32+0x73/0x90 [ 701.713534][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.719845][T15900] [ 701.722141][T15900] Uninit was stored to memory at: [ 701.727132][T15900] kmsan_internal_chain_origin+0xad/0x130 [ 701.732845][T15900] __msan_chain_origin+0x54/0xa0 [ 701.737773][T15900] __get_compat_msghdr+0x6db/0x9d0 [ 701.742875][T15900] get_compat_msghdr+0x108/0x2b0 [ 701.747791][T15900] do_recvmmsg+0xdc1/0x22d0 [ 701.752449][T15900] __sys_recvmmsg+0x519/0x6f0 [ 701.757171][T15900] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 701.763215][T15900] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 701.769357][T15900] __do_fast_syscall_32+0x127/0x180 [ 701.774541][T15900] do_fast_syscall_32+0x77/0xd0 [ 701.779397][T15900] do_SYSENTER_32+0x73/0x90 [ 701.783880][T15900] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 701.790209][T15900] [ 701.792506][T15900] Local variable ----msg_sys@do_recvmmsg created at: [ 701.799147][T15900] do_recvmmsg+0xbf/0x22d0 [ 701.803546][T15900] do_recvmmsg+0xbf/0x22d0 06:01:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)='!(', 0x2d2c}], 0x1}, 0x4) 06:01:29 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 06:01:29 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) mount(&(0x7f0000000040)=@filename='./bus/file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x3000, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 06:01:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 06:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) 06:01:29 executing program 5: bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000000c0)) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x5}) [ 702.254180][ T35] audit: type=1326 audit(1625637689.296:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15961 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7faa549 code=0x0 06:01:29 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) [ 702.470644][T15983] not chained 1870000 origins [ 702.475374][T15983] CPU: 1 PID: 15983 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 702.484155][T15983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 702.494243][T15983] Call Trace: [ 702.497532][T15983] dump_stack+0x24c/0x2e0 [ 702.501894][T15983] kmsan_internal_chain_origin+0x6f/0x130 06:01:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r0) 06:01:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000b7d000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) mmap$xdp(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 702.507665][T15983] ? _raw_spin_unlock_bh+0x4b/0x60 [ 702.507702][T15983] ? kmsan_get_metadata+0x116/0x180 [ 702.507733][T15983] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.507766][T15983] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 702.507796][T15983] ? tcp_recvmsg+0x698/0xe30 [ 702.507873][T15983] ? kmsan_get_metadata+0x116/0x180 [ 702.507903][T15983] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.507935][T15983] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 702.507965][T15983] ? kmsan_get_metadata+0x116/0x180 06:01:30 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400", 0x22}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r4 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) [ 702.507994][T15983] ? kmsan_set_origin_checked+0xa2/0x100 06:01:30 executing program 0: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) [ 702.508022][T15983] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 702.508053][T15983] ? kmsan_unpoison_shadow+0x74/0xa0 [ 702.508084][T15983] ? _copy_from_user+0x1fd/0x300 [ 702.508116][T15983] __msan_chain_origin+0x54/0xa0 [ 702.508143][T15983] __get_compat_msghdr+0x6db/0x9d0 06:01:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x61, 0x0, 0x0) [ 702.508197][T15983] get_compat_msghdr+0x108/0x2b0 06:01:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 702.508230][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.508264][T15983] ? ring_buffer_record_is_on+0x5d/0xa0 [ 702.508349][T15983] ? kmsan_get_metadata+0x116/0x180 [ 702.508383][T15983] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 702.508415][T15983] ? kmsan_get_metadata+0x116/0x180 06:01:30 executing program 1: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) r2 = socket$nl_route(0x10, 0x3, 0x0) write(r2, &(0x7f00000009c0)="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", 0xfc) [ 702.508446][T15983] ? kmsan_internal_set_origin+0x82/0xc0 [ 702.508477][T15983] ? __msan_poison_alloca+0xec/0x110 [ 702.508507][T15983] ? __sys_recvmmsg+0xb5/0x6f0 [ 702.508541][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.508577][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.508616][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.508653][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.508689][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.508722][T15983] do_SYSENTER_32+0x73/0x90 [ 702.508755][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.508790][T15983] RIP: 0023:0xf7faa549 [ 702.508812][T15983] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 702.508838][T15983] RSP: 002b:00000000f55625fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 702.508875][T15983] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000200066c0 [ 702.508897][T15983] RDX: 0000000000000a0d RSI: 0000000000000000 RDI: 0000000000000000 [ 702.508916][T15983] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 702.508934][T15983] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 702.508953][T15983] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 702.508977][T15983] Uninit was stored to memory at: [ 702.508986][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.509016][T15983] __msan_chain_origin+0x54/0xa0 [ 702.509042][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.509070][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.509099][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.509127][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.509157][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.509191][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.509225][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.509258][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.509301][T15983] do_SYSENTER_32+0x73/0x90 [ 702.509331][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.509362][T15983] [ 702.509367][T15983] Uninit was stored to memory at: [ 702.509374][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.509402][T15983] __msan_chain_origin+0x54/0xa0 [ 702.509427][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.509455][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.509494][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.509520][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.509546][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.509576][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.509606][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.509634][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.509661][T15983] do_SYSENTER_32+0x73/0x90 [ 702.509688][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.509718][T15983] [ 702.509722][T15983] Uninit was stored to memory at: [ 702.509729][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.509754][T15983] __msan_chain_origin+0x54/0xa0 [ 702.509778][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.509804][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.509829][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.509854][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.509885][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.509914][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.509943][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.509972][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.510000][T15983] do_SYSENTER_32+0x73/0x90 [ 702.510027][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.510058][T15983] [ 702.510062][T15983] Uninit was stored to memory at: [ 702.510069][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.510095][T15983] __msan_chain_origin+0x54/0xa0 [ 702.510119][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.510147][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.510173][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.510200][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.510227][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.510256][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.510286][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.510314][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.510341][T15983] do_SYSENTER_32+0x73/0x90 [ 702.510368][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.510398][T15983] [ 702.510402][T15983] Uninit was stored to memory at: [ 702.510409][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.510434][T15983] __msan_chain_origin+0x54/0xa0 [ 702.510458][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.510484][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.510509][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.510535][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.510561][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.510590][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.510619][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.510648][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.510674][T15983] do_SYSENTER_32+0x73/0x90 [ 702.510702][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.510731][T15983] [ 702.510735][T15983] Uninit was stored to memory at: [ 702.510741][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.510766][T15983] __msan_chain_origin+0x54/0xa0 [ 702.510789][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.510815][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.510841][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.510871][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.510898][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.510927][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.510956][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.510983][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.511010][T15983] do_SYSENTER_32+0x73/0x90 [ 702.511037][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.511066][T15983] [ 702.511070][T15983] Uninit was stored to memory at: [ 702.511077][T15983] kmsan_internal_chain_origin+0xad/0x130 [ 702.511102][T15983] __msan_chain_origin+0x54/0xa0 [ 702.511126][T15983] __get_compat_msghdr+0x6db/0x9d0 [ 702.511152][T15983] get_compat_msghdr+0x108/0x2b0 [ 702.511177][T15983] do_recvmmsg+0xdc1/0x22d0 [ 702.511202][T15983] __sys_recvmmsg+0x519/0x6f0 [ 702.511228][T15983] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 702.511257][T15983] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 702.511287][T15983] __do_fast_syscall_32+0x127/0x180 [ 702.511315][T15983] do_fast_syscall_32+0x77/0xd0 [ 702.511342][T15983] do_SYSENTER_32+0x73/0x90 [ 702.511368][T15983] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 702.511416][T15983] [ 702.511421][T15983] Local variable ----msg_sys@do_recvmmsg created at: [ 702.511445][T15983] do_recvmmsg+0xbf/0x22d0 [ 702.511469][T15983] do_recvmmsg+0xbf/0x22d0 [ 703.839827][ T35] audit: type=1326 audit(1625637690.876:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16004 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7faa549 code=0x0 [ 704.041945][T16012] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 704.476408][ T35] audit: type=1800 audit(1625637691.516:59): pid=15999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=14304 res=0 errno=0 [ 704.940097][ T35] audit: type=1800 audit(1625637691.516:60): pid=16014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14304 res=0 errno=0 06:01:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c000000000900000000000000000000000000000900010073797aadf84b6c3ab630000000000c0004800300014000000000300002002c000180"], 0x5c}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:01:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x7881, 0x0, @remote, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 06:01:33 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{0x0, r1+60000000}, {r2}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 06:01:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x80, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}}, 0x0) 06:01:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000300)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 06:01:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x11, &(0x7f0000000100)={@multicast1, @private, @local}, 0xc) [ 706.998704][ T35] audit: type=1326 audit(1625637694.036:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16030 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7faa549 code=0x0 06:01:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x12}}) 06:01:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007880)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001540)=[{0x0, 0x0, 0x0}], 0x300, 0x0) 06:01:34 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001040), 0x4d2d82, 0x0) lseek(r0, 0x0, 0x3) 06:01:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 06:01:34 executing program 2: setregid(0xee01, 0xee00) setresuid(0xee00, 0xee01, 0x0) setresgid(0xee00, 0x0, 0xee00) 06:01:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, "bb7be14ab2fca82cf21c57e4109de89cbf4d0e"}) r1 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat(r2, 0x0, 0x0, 0x92) syz_open_pts(r1, 0x30d00) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) connect$unix(0xffffffffffffffff, 0x0, 0x0) umount2(0x0, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) 06:01:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x8, r4, 0x0) preadv(r4, &(0x7f00000022c0)=[{&(0x7f0000000040)}, {&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {&(0x7f00000012c0)=""/4096, 0x1000}], 0x4, 0x0, 0x7f) 06:01:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 06:01:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 06:01:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, "331ac4d4bf42d933"}) [ 708.517895][T16079] not chained 1880000 origins [ 708.522609][T16079] CPU: 0 PID: 16079 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 708.531385][T16079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 708.541448][T16079] Call Trace: [ 708.544731][T16079] dump_stack+0x24c/0x2e0 [ 708.549101][T16079] kmsan_internal_chain_origin+0x6f/0x130 [ 708.554841][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.560069][T16079] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.565908][T16079] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 708.571990][T16079] ? update_load_avg+0x876/0x1340 [ 708.577038][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.582257][T16079] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.588083][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.593283][T16079] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.599094][T16079] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 708.605162][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.610361][T16079] ? kmsan_set_origin_checked+0xa2/0x100 [ 708.615988][T16079] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 708.622053][T16079] ? kmsan_unpoison_shadow+0x74/0xa0 [ 708.627355][T16079] ? _copy_from_user+0x1fd/0x300 [ 708.632293][T16079] __msan_chain_origin+0x54/0xa0 [ 708.637230][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 708.642348][T16079] get_compat_msghdr+0x108/0x2b0 [ 708.647294][T16079] do_recvmmsg+0xdc1/0x22d0 [ 708.651879][T16079] ? ring_buffer_record_is_on+0x5d/0xa0 [ 708.657440][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.662635][T16079] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 708.668435][T16079] ? kmsan_get_metadata+0x116/0x180 [ 708.673625][T16079] ? kmsan_internal_set_origin+0x82/0xc0 [ 708.679249][T16079] ? __msan_poison_alloca+0xec/0x110 [ 708.684529][T16079] ? __sys_recvmmsg+0xb5/0x6f0 [ 708.689287][T16079] __sys_recvmmsg+0x519/0x6f0 [ 708.693971][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.700038][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.706217][T16079] __do_fast_syscall_32+0x127/0x180 [ 708.711430][T16079] do_fast_syscall_32+0x77/0xd0 [ 708.716276][T16079] do_SYSENTER_32+0x73/0x90 [ 708.720777][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.727110][T16079] RIP: 0023:0xf7f1a549 [ 708.731182][T16079] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 708.750957][T16079] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 708.759366][T16079] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 708.767517][T16079] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 708.775475][T16079] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 708.783431][T16079] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 708.791402][T16079] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 708.799374][T16079] Uninit was stored to memory at: [ 708.804377][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 708.810105][T16079] __msan_chain_origin+0x54/0xa0 [ 708.815043][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 708.820251][T16079] get_compat_msghdr+0x108/0x2b0 [ 708.825190][T16079] do_recvmmsg+0xdc1/0x22d0 [ 708.829711][T16079] __sys_recvmmsg+0x519/0x6f0 [ 708.834388][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.840469][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.846634][T16079] __do_fast_syscall_32+0x127/0x180 [ 708.851836][T16079] do_fast_syscall_32+0x77/0xd0 [ 708.856681][T16079] do_SYSENTER_32+0x73/0x90 [ 708.861212][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.867534][T16079] [ 708.869848][T16079] Uninit was stored to memory at: [ 708.874847][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 708.880561][T16079] __msan_chain_origin+0x54/0xa0 [ 708.885505][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 708.890611][T16079] get_compat_msghdr+0x108/0x2b0 [ 708.895540][T16079] do_recvmmsg+0xdc1/0x22d0 [ 708.900036][T16079] __sys_recvmmsg+0x519/0x6f0 [ 708.904805][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.910882][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.917032][T16079] __do_fast_syscall_32+0x127/0x180 [ 708.922229][T16079] do_fast_syscall_32+0x77/0xd0 [ 708.927078][T16079] do_SYSENTER_32+0x73/0x90 [ 708.931579][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 708.937903][T16079] [ 708.940213][T16079] Uninit was stored to memory at: [ 708.945301][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 708.951023][T16079] __msan_chain_origin+0x54/0xa0 [ 708.955973][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 708.961105][T16079] get_compat_msghdr+0x108/0x2b0 [ 708.966048][T16079] do_recvmmsg+0xdc1/0x22d0 [ 708.970574][T16079] __sys_recvmmsg+0x519/0x6f0 [ 708.975254][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 708.981325][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 708.987495][T16079] __do_fast_syscall_32+0x127/0x180 [ 708.992691][T16079] do_fast_syscall_32+0x77/0xd0 [ 708.997542][T16079] do_SYSENTER_32+0x73/0x90 [ 709.002043][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.008372][T16079] [ 709.010681][T16079] Uninit was stored to memory at: [ 709.015686][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 709.021416][T16079] __msan_chain_origin+0x54/0xa0 [ 709.026354][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 709.031472][T16079] get_compat_msghdr+0x108/0x2b0 [ 709.036411][T16079] do_recvmmsg+0xdc1/0x22d0 [ 709.040916][T16079] __sys_recvmmsg+0x519/0x6f0 [ 709.045592][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.051663][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.057903][T16079] __do_fast_syscall_32+0x127/0x180 [ 709.063103][T16079] do_fast_syscall_32+0x77/0xd0 [ 709.067949][T16079] do_SYSENTER_32+0x73/0x90 [ 709.072447][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.078801][T16079] [ 709.081113][T16079] Uninit was stored to memory at: [ 709.086213][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 709.092099][T16079] __msan_chain_origin+0x54/0xa0 [ 709.097029][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 709.102137][T16079] get_compat_msghdr+0x108/0x2b0 [ 709.107073][T16079] do_recvmmsg+0xdc1/0x22d0 [ 709.111581][T16079] __sys_recvmmsg+0x519/0x6f0 [ 709.116270][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.122336][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.128488][T16079] __do_fast_syscall_32+0x127/0x180 [ 709.133680][T16079] do_fast_syscall_32+0x77/0xd0 [ 709.138525][T16079] do_SYSENTER_32+0x73/0x90 [ 709.143024][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.149375][T16079] [ 709.151683][T16079] Uninit was stored to memory at: [ 709.156769][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 709.162480][T16079] __msan_chain_origin+0x54/0xa0 [ 709.167408][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 709.172510][T16079] get_compat_msghdr+0x108/0x2b0 [ 709.177438][T16079] do_recvmmsg+0xdc1/0x22d0 [ 709.181932][T16079] __sys_recvmmsg+0x519/0x6f0 [ 709.186601][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.192665][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.198812][T16079] __do_fast_syscall_32+0x127/0x180 [ 709.204011][T16079] do_fast_syscall_32+0x77/0xd0 [ 709.208863][T16079] do_SYSENTER_32+0x73/0x90 [ 709.213361][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.219686][T16079] [ 709.221993][T16079] Uninit was stored to memory at: [ 709.226993][T16079] kmsan_internal_chain_origin+0xad/0x130 [ 709.232814][T16079] __msan_chain_origin+0x54/0xa0 [ 709.237746][T16079] __get_compat_msghdr+0x6db/0x9d0 [ 709.242852][T16079] get_compat_msghdr+0x108/0x2b0 [ 709.247784][T16079] do_recvmmsg+0xdc1/0x22d0 [ 709.252455][T16079] __sys_recvmmsg+0x519/0x6f0 [ 709.257157][T16079] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 709.263221][T16079] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 709.269373][T16079] __do_fast_syscall_32+0x127/0x180 [ 709.274570][T16079] do_fast_syscall_32+0x77/0xd0 [ 709.279415][T16079] do_SYSENTER_32+0x73/0x90 [ 709.283913][T16079] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 709.290236][T16079] [ 709.292539][T16079] Local variable ----msg_sys@do_recvmmsg created at: [ 709.299187][T16079] do_recvmmsg+0xbf/0x22d0 [ 709.303605][T16079] do_recvmmsg+0xbf/0x22d0 06:01:36 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x180, 0x194, 0x194, 0x180, 0x194, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@private, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 06:01:36 executing program 3: setreuid(0x0, 0xee00) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f00000018c0)={0x10, 0x26, 0xc03}, 0x10}], 0x1}, 0x0) 06:01:36 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_delete(0x0) 06:01:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x38, 0x1000, 0x1}, 0x20) [ 709.633598][T16085] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 709.651454][T16085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 709.660158][T16085] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:01:36 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, "331ac4d4bf42d933"}) 06:01:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000180)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 06:01:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/119, 0x77}], 0x1, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) 06:01:37 executing program 1: setgroups(0x2, &(0x7f0000000340)=[0x0, 0x0]) getgroups(0x1, &(0x7f0000002400)=[0x0]) 06:01:37 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, "331ac4d4bf42d933"}) 06:01:37 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4000) 06:01:37 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000540)={[{@default_permissions}, {@metacopy_off}, {@xino_auto}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ion\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-*@|*'}}]}) r0 = syz_io_uring_setup(0x400024b0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x494a, &(0x7f0000000300)={0x0, 0xff22, 0x1, 0x1, 0x374, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xcb7ec3d8654f1d3f, r0, 0x10000000) syz_io_uring_submit(r1, r3, 0x0, 0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 06:01:38 executing program 5: unshare(0x20020400) r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 06:01:38 executing program 1: setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x1100, 0x5, 0x0, 0x1}, 0x40) 06:01:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b4b, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x0, 0x0, "331ac4d4bf42d933"}) 06:01:38 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4000) 06:01:38 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000540)={[{@default_permissions}, {@metacopy_off}, {@xino_auto}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ion\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-*@|*'}}]}) r0 = syz_io_uring_setup(0x400024b0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x494a, &(0x7f0000000300)={0x0, 0xff22, 0x1, 0x1, 0x374, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xcb7ec3d8654f1d3f, r0, 0x10000000) syz_io_uring_submit(r1, r3, 0x0, 0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 06:01:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0xc, 0x4, 0x0, 0x3, 0xfffffff9, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x11, r2, 0x3e725000) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2, 0x3}, 0x1c) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002240)=""/67, 0x43}, {&(0x7f00000000c0)=""/2, 0x2}, {&(0x7f00000022c0)=""/109, 0x6d}], 0x3, 0xda1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020}, 0x2020) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r3, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e711e21a34bd03af17146154ce", 0x4f}], 0x1) 06:01:38 executing program 1: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) [ 712.219311][T16149] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 712.428868][T16115] not chained 1890000 origins [ 712.433586][T16115] CPU: 0 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 712.442376][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.452436][T16115] Call Trace: [ 712.455720][T16115] dump_stack+0x24c/0x2e0 [ 712.460081][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 712.465819][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 712.471464][T16115] ? kmsan_get_metadata+0x116/0x180 [ 712.476676][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 712.482322][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 712.488405][T16115] ? kmsan_get_metadata+0x116/0x180 [ 712.493627][T16115] ? kmsan_get_metadata+0x116/0x180 [ 712.498826][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 712.504628][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 712.510692][T16115] ? kmsan_get_metadata+0x116/0x180 [ 712.515886][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 712.521522][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 712.527585][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 712.532869][T16115] ? _copy_from_user+0x1fd/0x300 [ 712.537816][T16115] __msan_chain_origin+0x54/0xa0 [ 712.542748][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 712.547863][T16115] get_compat_msghdr+0x108/0x2b0 [ 712.552794][T16115] do_recvmmsg+0xdc1/0x22d0 [ 712.557299][T16115] ? __msan_get_context_state+0x9/0x20 [ 712.562748][T16115] ? kfree+0x29/0x11f0 [ 712.566823][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 712.572883][T16115] ? kmsan_get_metadata+0x116/0x180 [ 712.578074][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 712.583699][T16115] ? __msan_poison_alloca+0xec/0x110 [ 712.589031][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 712.593796][T16115] __sys_recvmmsg+0x519/0x6f0 [ 712.598474][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.604715][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.610871][T16115] __do_fast_syscall_32+0x127/0x180 [ 712.616076][T16115] do_fast_syscall_32+0x77/0xd0 [ 712.620924][T16115] do_SYSENTER_32+0x73/0x90 [ 712.625426][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.631753][T16115] RIP: 0023:0xf7faa549 [ 712.635816][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 712.655419][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 712.663826][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 712.671798][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 712.679761][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 712.687725][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 712.695688][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 712.703657][T16115] Uninit was stored to memory at: [ 712.708660][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 712.714379][T16115] __msan_chain_origin+0x54/0xa0 [ 712.719308][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 712.724417][T16115] get_compat_msghdr+0x108/0x2b0 [ 712.729349][T16115] do_recvmmsg+0xdc1/0x22d0 [ 712.733938][T16115] __sys_recvmmsg+0x519/0x6f0 [ 712.738609][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.744673][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.750911][T16115] __do_fast_syscall_32+0x127/0x180 [ 712.756106][T16115] do_fast_syscall_32+0x77/0xd0 [ 712.761043][T16115] do_SYSENTER_32+0x73/0x90 [ 712.765802][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.772144][T16115] [ 712.774450][T16115] Uninit was stored to memory at: [ 712.779452][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 712.785166][T16115] __msan_chain_origin+0x54/0xa0 [ 712.790106][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 712.795224][T16115] get_compat_msghdr+0x108/0x2b0 [ 712.800169][T16115] do_recvmmsg+0xdc1/0x22d0 [ 712.804668][T16115] __sys_recvmmsg+0x519/0x6f0 [ 712.809335][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.815402][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.821559][T16115] __do_fast_syscall_32+0x127/0x180 [ 712.826766][T16115] do_fast_syscall_32+0x77/0xd0 [ 712.831610][T16115] do_SYSENTER_32+0x73/0x90 [ 712.836104][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.842426][T16115] [ 712.844738][T16115] Uninit was stored to memory at: [ 712.849743][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 712.855462][T16115] __msan_chain_origin+0x54/0xa0 [ 712.860399][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 712.865591][T16115] get_compat_msghdr+0x108/0x2b0 [ 712.870517][T16115] do_recvmmsg+0xdc1/0x22d0 [ 712.875007][T16115] __sys_recvmmsg+0x519/0x6f0 [ 712.879675][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.885742][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.891887][T16115] __do_fast_syscall_32+0x127/0x180 [ 712.897075][T16115] do_fast_syscall_32+0x77/0xd0 [ 712.901917][T16115] do_SYSENTER_32+0x73/0x90 [ 712.906542][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.912871][T16115] [ 712.915195][T16115] Uninit was stored to memory at: [ 712.920197][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 712.925912][T16115] __msan_chain_origin+0x54/0xa0 [ 712.931102][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 712.936207][T16115] get_compat_msghdr+0x108/0x2b0 [ 712.941140][T16115] do_recvmmsg+0xdc1/0x22d0 [ 712.945640][T16115] __sys_recvmmsg+0x519/0x6f0 [ 712.950311][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 712.956378][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 712.962529][T16115] __do_fast_syscall_32+0x127/0x180 [ 712.967722][T16115] do_fast_syscall_32+0x77/0xd0 [ 712.972569][T16115] do_SYSENTER_32+0x73/0x90 [ 712.977082][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 712.983414][T16115] [ 712.985730][T16115] Uninit was stored to memory at: [ 712.990739][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 712.996468][T16115] __msan_chain_origin+0x54/0xa0 [ 713.001409][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 713.006551][T16115] get_compat_msghdr+0x108/0x2b0 [ 713.011488][T16115] do_recvmmsg+0xdc1/0x22d0 [ 713.015989][T16115] __sys_recvmmsg+0x519/0x6f0 [ 713.020661][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.026726][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.032872][T16115] __do_fast_syscall_32+0x127/0x180 [ 713.038065][T16115] do_fast_syscall_32+0x77/0xd0 [ 713.042909][T16115] do_SYSENTER_32+0x73/0x90 [ 713.047511][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.053836][T16115] [ 713.056144][T16115] Uninit was stored to memory at: [ 713.061158][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 713.066955][T16115] __msan_chain_origin+0x54/0xa0 [ 713.071884][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 713.076990][T16115] get_compat_msghdr+0x108/0x2b0 [ 713.081940][T16115] do_recvmmsg+0xdc1/0x22d0 [ 713.086440][T16115] __sys_recvmmsg+0x519/0x6f0 [ 713.091111][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.097176][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.103328][T16115] __do_fast_syscall_32+0x127/0x180 [ 713.108526][T16115] do_fast_syscall_32+0x77/0xd0 [ 713.113377][T16115] do_SYSENTER_32+0x73/0x90 [ 713.117881][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.124210][T16115] [ 713.126517][T16115] Uninit was stored to memory at: [ 713.131521][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 713.137235][T16115] __msan_chain_origin+0x54/0xa0 [ 713.142166][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 713.147276][T16115] get_compat_msghdr+0x108/0x2b0 [ 713.152224][T16115] do_recvmmsg+0xdc1/0x22d0 [ 713.156735][T16115] __sys_recvmmsg+0x519/0x6f0 [ 713.161417][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 713.167488][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 713.173646][T16115] __do_fast_syscall_32+0x127/0x180 [ 713.178844][T16115] do_fast_syscall_32+0x77/0xd0 [ 713.183697][T16115] do_SYSENTER_32+0x73/0x90 [ 713.188215][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.194540][T16115] [ 713.196847][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 713.203499][T16115] do_recvmmsg+0xbf/0x22d0 [ 713.207909][T16115] do_recvmmsg+0xbf/0x22d0 [ 713.515343][T16155] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 714.057140][T16115] not chained 1900000 origins [ 714.061853][T16115] CPU: 1 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 714.070629][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 714.080693][T16115] Call Trace: [ 714.083977][T16115] dump_stack+0x24c/0x2e0 [ 714.088325][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 714.094065][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 714.099715][T16115] ? kmsan_get_metadata+0x116/0x180 [ 714.104936][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 714.110585][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 714.116787][T16115] ? kmsan_get_metadata+0x116/0x180 [ 714.122044][T16115] ? kmsan_get_metadata+0x116/0x180 [ 714.127260][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 714.133094][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 714.139196][T16115] ? kmsan_get_metadata+0x116/0x180 [ 714.144440][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 714.150113][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 714.156200][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 714.161500][T16115] ? _copy_from_user+0x1fd/0x300 [ 714.166458][T16115] __msan_chain_origin+0x54/0xa0 [ 714.171416][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.176551][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.181520][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.186049][T16115] ? __msan_get_context_state+0x9/0x20 [ 714.191517][T16115] ? kfree+0x29/0x11f0 [ 714.195606][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 714.201684][T16115] ? kmsan_get_metadata+0x116/0x180 [ 714.206900][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 714.212546][T16115] ? __msan_poison_alloca+0xec/0x110 [ 714.217840][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 714.222617][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.227313][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.233411][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.239589][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.244810][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.249680][T16115] do_SYSENTER_32+0x73/0x90 [ 714.254204][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.260551][T16115] RIP: 0023:0xf7faa549 [ 714.264631][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 714.284265][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 714.292698][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 714.300683][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 714.308664][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 714.316643][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 714.324620][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 714.332626][T16115] Uninit was stored to memory at: [ 714.337643][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.343389][T16115] __msan_chain_origin+0x54/0xa0 [ 714.348334][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.353461][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.358409][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.362923][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.367612][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.373689][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.379856][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.385072][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.389938][T16115] do_SYSENTER_32+0x73/0x90 [ 714.394457][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.400801][T16115] [ 714.403120][T16115] Uninit was stored to memory at: [ 714.408131][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.413861][T16115] __msan_chain_origin+0x54/0xa0 [ 714.418809][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.423933][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.428883][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.433398][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.438090][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.444170][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.450335][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.455557][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.460417][T16115] do_SYSENTER_32+0x73/0x90 [ 714.464944][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.471290][T16115] [ 714.473608][T16115] Uninit was stored to memory at: [ 714.478622][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.484356][T16115] __msan_chain_origin+0x54/0xa0 [ 714.489303][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.494436][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.499388][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.503904][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.508589][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.514677][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.520842][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.526059][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.530927][T16115] do_SYSENTER_32+0x73/0x90 [ 714.535450][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.541801][T16115] [ 714.544124][T16115] Uninit was stored to memory at: [ 714.549145][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.554900][T16115] __msan_chain_origin+0x54/0xa0 [ 714.559854][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.564983][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.569931][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.574481][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.579207][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.585351][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.591531][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.596759][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.601631][T16115] do_SYSENTER_32+0x73/0x90 [ 714.606151][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.612500][T16115] [ 714.614822][T16115] Uninit was stored to memory at: [ 714.619842][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.625576][T16115] __msan_chain_origin+0x54/0xa0 [ 714.630548][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.635690][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.640642][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.645164][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.649860][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.655942][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.662112][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.667352][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.672223][T16115] do_SYSENTER_32+0x73/0x90 [ 714.676739][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.683085][T16115] [ 714.685406][T16115] Uninit was stored to memory at: [ 714.690421][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.696162][T16115] __msan_chain_origin+0x54/0xa0 [ 714.701114][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.706239][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.711189][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.715709][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.720401][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.726485][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.732663][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.737882][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.742748][T16115] do_SYSENTER_32+0x73/0x90 [ 714.747280][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.753626][T16115] [ 714.755944][T16115] Uninit was stored to memory at: [ 714.760960][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 714.766694][T16115] __msan_chain_origin+0x54/0xa0 [ 714.771644][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 714.776772][T16115] get_compat_msghdr+0x108/0x2b0 [ 714.781726][T16115] do_recvmmsg+0xdc1/0x22d0 [ 714.786243][T16115] __sys_recvmmsg+0x519/0x6f0 [ 714.790936][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 714.797022][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 714.803193][T16115] __do_fast_syscall_32+0x127/0x180 [ 714.808405][T16115] do_fast_syscall_32+0x77/0xd0 [ 714.813271][T16115] do_SYSENTER_32+0x73/0x90 [ 714.817803][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 714.824152][T16115] [ 714.826476][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 714.833142][T16115] do_recvmmsg+0xbf/0x22d0 [ 714.837578][T16115] do_recvmmsg+0xbf/0x22d0 [ 715.351205][T16115] not chained 1910000 origins [ 715.355938][T16115] CPU: 1 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 715.364712][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 715.374776][T16115] Call Trace: [ 715.378076][T16115] dump_stack+0x24c/0x2e0 [ 715.382424][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 715.388159][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 715.393803][T16115] ? kmsan_get_metadata+0x116/0x180 [ 715.399021][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 715.404664][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 715.410752][T16115] ? kmsan_get_metadata+0x116/0x180 [ 715.415964][T16115] ? kmsan_get_metadata+0x116/0x180 [ 715.421185][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 715.427019][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 715.433099][T16115] ? kmsan_get_metadata+0x116/0x180 [ 715.438309][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 715.443954][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 715.450033][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 715.455332][T16115] ? _copy_from_user+0x1fd/0x300 [ 715.460286][T16115] __msan_chain_origin+0x54/0xa0 [ 715.465235][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.470367][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.475326][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.479855][T16115] ? __msan_get_context_state+0x9/0x20 [ 715.485321][T16115] ? kfree+0x29/0x11f0 [ 715.489378][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 715.495427][T16115] ? kmsan_get_metadata+0x116/0x180 [ 715.500608][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 715.506228][T16115] ? __msan_poison_alloca+0xec/0x110 [ 715.511538][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 715.516291][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.520957][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.527013][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.533160][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.538374][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.543229][T16115] do_SYSENTER_32+0x73/0x90 [ 715.547823][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.554151][T16115] RIP: 0023:0xf7faa549 [ 715.558306][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 715.578260][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 715.586665][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 715.594666][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 715.602626][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 715.610601][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 715.618559][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 715.626548][T16115] Uninit was stored to memory at: [ 715.631546][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.637251][T16115] __msan_chain_origin+0x54/0xa0 [ 715.642173][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.647294][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.652218][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.656740][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.661400][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.667456][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.673596][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.678780][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.683622][T16115] do_SYSENTER_32+0x73/0x90 [ 715.688137][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.694545][T16115] [ 715.696895][T16115] Uninit was stored to memory at: [ 715.702012][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.707757][T16115] __msan_chain_origin+0x54/0xa0 [ 715.712717][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.717850][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.722780][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.727296][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.731960][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.738022][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.744169][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.749397][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.754236][T16115] do_SYSENTER_32+0x73/0x90 [ 715.758773][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.765125][T16115] [ 715.767475][T16115] Uninit was stored to memory at: [ 715.772510][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.778239][T16115] __msan_chain_origin+0x54/0xa0 [ 715.783163][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.788279][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.793204][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.797697][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.802377][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.808490][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.814644][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.819836][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.824671][T16115] do_SYSENTER_32+0x73/0x90 [ 715.829164][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.835483][T16115] [ 715.837790][T16115] Uninit was stored to memory at: [ 715.842792][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.848561][T16115] __msan_chain_origin+0x54/0xa0 [ 715.853484][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.858582][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.863507][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.868031][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.872699][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.878833][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.884973][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.890222][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.895098][T16115] do_SYSENTER_32+0x73/0x90 [ 715.899613][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.905930][T16115] [ 715.908237][T16115] Uninit was stored to memory at: [ 715.913240][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.918984][T16115] __msan_chain_origin+0x54/0xa0 [ 715.923921][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.929048][T16115] get_compat_msghdr+0x108/0x2b0 [ 715.933997][T16115] do_recvmmsg+0xdc1/0x22d0 [ 715.938514][T16115] __sys_recvmmsg+0x519/0x6f0 [ 715.943205][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 715.949390][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 715.955538][T16115] __do_fast_syscall_32+0x127/0x180 [ 715.960726][T16115] do_fast_syscall_32+0x77/0xd0 [ 715.965562][T16115] do_SYSENTER_32+0x73/0x90 [ 715.970047][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 715.976362][T16115] [ 715.978671][T16115] Uninit was stored to memory at: [ 715.983673][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 715.989408][T16115] __msan_chain_origin+0x54/0xa0 [ 715.994455][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 715.999631][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.004560][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.009086][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.013750][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.019835][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.025982][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.031188][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.036106][T16115] do_SYSENTER_32+0x73/0x90 [ 716.040598][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.046911][T16115] [ 716.049279][T16115] Uninit was stored to memory at: [ 716.054331][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.060081][T16115] __msan_chain_origin+0x54/0xa0 [ 716.065002][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.070216][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.075140][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.079630][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.084295][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.090375][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.096516][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.101718][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.106559][T16115] do_SYSENTER_32+0x73/0x90 [ 716.111060][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.117395][T16115] [ 716.119730][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 716.126494][T16115] do_recvmmsg+0xbf/0x22d0 [ 716.130897][T16115] do_recvmmsg+0xbf/0x22d0 [ 716.327537][T16115] not chained 1920000 origins [ 716.332242][T16115] CPU: 1 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 716.341027][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 716.351082][T16115] Call Trace: [ 716.354352][T16115] dump_stack+0x24c/0x2e0 [ 716.358714][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 716.364436][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 716.370063][T16115] ? kmsan_get_metadata+0x116/0x180 [ 716.375244][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 716.380857][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 716.386907][T16115] ? kmsan_get_metadata+0x116/0x180 [ 716.392097][T16115] ? kmsan_get_metadata+0x116/0x180 [ 716.397296][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 716.403089][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 716.409163][T16115] ? kmsan_get_metadata+0x116/0x180 [ 716.414352][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 716.419993][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 716.426049][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 716.431361][T16115] ? _copy_from_user+0x1fd/0x300 [ 716.436285][T16115] __msan_chain_origin+0x54/0xa0 [ 716.441220][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.446315][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.451257][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.455746][T16115] ? __msan_get_context_state+0x9/0x20 [ 716.461184][T16115] ? kfree+0x29/0x11f0 [ 716.465250][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 716.471295][T16115] ? kmsan_get_metadata+0x116/0x180 [ 716.476472][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 716.482201][T16115] ? __msan_poison_alloca+0xec/0x110 [ 716.487507][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 716.492282][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.496986][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.503041][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.509178][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.514390][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.519252][T16115] do_SYSENTER_32+0x73/0x90 [ 716.523752][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.530096][T16115] RIP: 0023:0xf7faa549 [ 716.534152][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 716.553766][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 716.562194][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 716.570186][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 716.578156][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 716.586110][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 716.594076][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 716.602069][T16115] Uninit was stored to memory at: [ 716.607079][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.612785][T16115] __msan_chain_origin+0x54/0xa0 [ 716.617746][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.622839][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.627756][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.632246][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.636931][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.642991][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.649152][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.654337][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.659196][T16115] do_SYSENTER_32+0x73/0x90 [ 716.663680][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.669993][T16115] [ 716.672295][T16115] Uninit was stored to memory at: [ 716.677298][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.682997][T16115] __msan_chain_origin+0x54/0xa0 [ 716.687911][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.693000][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.697934][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.702417][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.707074][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.713123][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.719278][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.724462][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.729317][T16115] do_SYSENTER_32+0x73/0x90 [ 716.733997][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.740422][T16115] [ 716.742730][T16115] Uninit was stored to memory at: [ 716.747737][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.753442][T16115] __msan_chain_origin+0x54/0xa0 [ 716.758416][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.763597][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.768513][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.772997][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.777671][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.783719][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.789854][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.795036][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.799983][T16115] do_SYSENTER_32+0x73/0x90 [ 716.804467][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.810776][T16115] [ 716.813075][T16115] Uninit was stored to memory at: [ 716.818080][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.823778][T16115] __msan_chain_origin+0x54/0xa0 [ 716.828707][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.833814][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.838752][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.843240][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.847896][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.853964][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.860130][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.865339][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.870213][T16115] do_SYSENTER_32+0x73/0x90 [ 716.874704][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.881250][T16115] [ 716.883569][T16115] Uninit was stored to memory at: [ 716.888564][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.894269][T16115] __msan_chain_origin+0x54/0xa0 [ 716.899227][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.904320][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.909237][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.913813][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.918511][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.924565][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 716.930702][T16115] __do_fast_syscall_32+0x127/0x180 [ 716.935913][T16115] do_fast_syscall_32+0x77/0xd0 [ 716.940891][T16115] do_SYSENTER_32+0x73/0x90 [ 716.945396][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 716.952593][T16115] [ 716.954916][T16115] Uninit was stored to memory at: [ 716.959927][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 716.965640][T16115] __msan_chain_origin+0x54/0xa0 [ 716.970615][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 716.975714][T16115] get_compat_msghdr+0x108/0x2b0 [ 716.980658][T16115] do_recvmmsg+0xdc1/0x22d0 [ 716.985146][T16115] __sys_recvmmsg+0x519/0x6f0 [ 716.989806][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 716.995881][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.002024][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.007228][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.012082][T16115] do_SYSENTER_32+0x73/0x90 [ 717.016606][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.022923][T16115] [ 717.025225][T16115] Uninit was stored to memory at: [ 717.030222][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 717.035931][T16115] __msan_chain_origin+0x54/0xa0 [ 717.040873][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.045993][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.050919][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.055444][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.060202][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.066255][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.072484][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.077783][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.082726][T16115] do_SYSENTER_32+0x73/0x90 [ 717.087246][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.093564][T16115] [ 717.095882][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 717.102682][T16115] do_recvmmsg+0xbf/0x22d0 [ 717.107129][T16115] do_recvmmsg+0xbf/0x22d0 [ 717.445895][T16115] not chained 1930000 origins [ 717.450609][T16115] CPU: 0 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 717.459477][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.469641][T16115] Call Trace: [ 717.473013][T16115] dump_stack+0x24c/0x2e0 [ 717.477366][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 717.483186][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 717.488833][T16115] ? kmsan_get_metadata+0x116/0x180 [ 717.494049][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 717.499693][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 717.505781][T16115] ? kmsan_get_metadata+0x116/0x180 [ 717.510993][T16115] ? kmsan_get_metadata+0x116/0x180 [ 717.516205][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.522109][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 717.528201][T16115] ? kmsan_get_metadata+0x116/0x180 [ 717.533412][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 717.539057][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 717.545134][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 717.550556][T16115] ? _copy_from_user+0x1fd/0x300 [ 717.555513][T16115] __msan_chain_origin+0x54/0xa0 [ 717.560524][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.565655][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.570611][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.575110][T16115] ? __msan_get_context_state+0x9/0x20 [ 717.580574][T16115] ? kfree+0x29/0x11f0 [ 717.584754][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 717.590837][T16115] ? kmsan_get_metadata+0x116/0x180 [ 717.596031][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 717.601864][T16115] ? __msan_poison_alloca+0xec/0x110 [ 717.607152][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 717.611914][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.616584][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.622668][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.628828][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.634020][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.638855][T16115] do_SYSENTER_32+0x73/0x90 [ 717.643340][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.649654][T16115] RIP: 0023:0xf7faa549 [ 717.653798][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 717.673432][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 717.681838][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 717.689792][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 717.697760][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 717.705717][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 717.713696][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 717.721656][T16115] Uninit was stored to memory at: [ 717.726656][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 717.732367][T16115] __msan_chain_origin+0x54/0xa0 [ 717.737287][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.742385][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.747348][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.751841][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.756510][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.762609][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.768759][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.773943][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.778789][T16115] do_SYSENTER_32+0x73/0x90 [ 717.783371][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.789776][T16115] [ 717.792088][T16115] Uninit was stored to memory at: [ 717.797130][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 717.802838][T16115] __msan_chain_origin+0x54/0xa0 [ 717.807764][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.812884][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.817831][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.822584][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.827257][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.833340][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.839488][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.844672][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.849506][T16115] do_SYSENTER_32+0x73/0x90 [ 717.853989][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.860302][T16115] [ 717.862610][T16115] Uninit was stored to memory at: [ 717.867616][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 717.873319][T16115] __msan_chain_origin+0x54/0xa0 [ 717.878236][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.883332][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.888248][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.892752][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.897423][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.903469][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.909616][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.914799][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.919632][T16115] do_SYSENTER_32+0x73/0x90 [ 717.924129][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 717.930475][T16115] [ 717.932786][T16115] Uninit was stored to memory at: [ 717.937783][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 717.943495][T16115] __msan_chain_origin+0x54/0xa0 [ 717.948417][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 717.953513][T16115] get_compat_msghdr+0x108/0x2b0 [ 717.958449][T16115] do_recvmmsg+0xdc1/0x22d0 [ 717.962951][T16115] __sys_recvmmsg+0x519/0x6f0 [ 717.967627][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 717.973682][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 717.979832][T16115] __do_fast_syscall_32+0x127/0x180 [ 717.985109][T16115] do_fast_syscall_32+0x77/0xd0 [ 717.990277][T16115] do_SYSENTER_32+0x73/0x90 [ 717.994951][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.001272][T16115] [ 718.003577][T16115] Uninit was stored to memory at: [ 718.008573][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.014279][T16115] __msan_chain_origin+0x54/0xa0 [ 718.019198][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.024293][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.029396][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.033904][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.038560][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.044618][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.050752][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.055931][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.060770][T16115] do_SYSENTER_32+0x73/0x90 [ 718.065271][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.071593][T16115] [ 718.073896][T16115] Uninit was stored to memory at: [ 718.078890][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.084595][T16115] __msan_chain_origin+0x54/0xa0 [ 718.089516][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.094613][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.099663][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.104164][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.108832][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.114947][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.121087][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.126286][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.131121][T16115] do_SYSENTER_32+0x73/0x90 [ 718.135607][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.141918][T16115] [ 718.144218][T16115] Uninit was stored to memory at: [ 718.149210][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.154910][T16115] __msan_chain_origin+0x54/0xa0 [ 718.159825][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.164919][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.169859][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.174350][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.179009][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.185056][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.191189][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.196378][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.201217][T16115] do_SYSENTER_32+0x73/0x90 [ 718.205698][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.212009][T16115] [ 718.214318][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 718.221046][T16115] do_recvmmsg+0xbf/0x22d0 [ 718.225447][T16115] do_recvmmsg+0xbf/0x22d0 [ 718.487334][T16115] not chained 1940000 origins [ 718.492049][T16115] CPU: 1 PID: 16115 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 718.500820][T16115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 718.510890][T16115] Call Trace: [ 718.514180][T16115] dump_stack+0x24c/0x2e0 [ 718.518550][T16115] kmsan_internal_chain_origin+0x6f/0x130 [ 718.524260][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 718.530012][T16115] ? kmsan_get_metadata+0x116/0x180 [ 718.535221][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 718.540929][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 718.547084][T16115] ? kmsan_get_metadata+0x116/0x180 [ 718.552283][T16115] ? kmsan_get_metadata+0x116/0x180 [ 718.557491][T16115] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 718.563297][T16115] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 718.569377][T16115] ? kmsan_get_metadata+0x116/0x180 [ 718.574563][T16115] ? kmsan_set_origin_checked+0xa2/0x100 [ 718.580227][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 718.586289][T16115] ? kmsan_unpoison_shadow+0x74/0xa0 [ 718.591597][T16115] ? _copy_from_user+0x1fd/0x300 [ 718.596521][T16115] __msan_chain_origin+0x54/0xa0 [ 718.601445][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.606635][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.611581][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.616088][T16115] ? __msan_get_context_state+0x9/0x20 [ 718.621545][T16115] ? kfree+0x29/0x11f0 [ 718.625603][T16115] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 718.631654][T16115] ? kmsan_get_metadata+0x116/0x180 [ 718.636835][T16115] ? kmsan_internal_set_origin+0x82/0xc0 [ 718.642458][T16115] ? __msan_poison_alloca+0xec/0x110 [ 718.647754][T16115] ? __sys_recvmmsg+0xb5/0x6f0 [ 718.652515][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.657207][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.663268][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.669435][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.674638][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.679481][T16115] do_SYSENTER_32+0x73/0x90 [ 718.684010][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.690378][T16115] RIP: 0023:0xf7faa549 [ 718.694434][T16115] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 718.714054][T16115] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 718.722463][T16115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 718.730444][T16115] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 718.738401][T16115] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 718.746361][T16115] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 718.754360][T16115] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 718.762357][T16115] Uninit was stored to memory at: [ 718.767397][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.773110][T16115] __msan_chain_origin+0x54/0xa0 [ 718.778047][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.783151][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.788104][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.792599][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.797285][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.803361][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.809554][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.814752][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.819688][T16115] do_SYSENTER_32+0x73/0x90 [ 718.824179][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.830525][T16115] [ 718.832837][T16115] Uninit was stored to memory at: [ 718.837840][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.843551][T16115] __msan_chain_origin+0x54/0xa0 [ 718.848521][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.853621][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.858543][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.863037][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.867748][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.873827][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.879965][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.885270][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.890136][T16115] do_SYSENTER_32+0x73/0x90 [ 718.894640][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.900951][T16115] [ 718.903258][T16115] Uninit was stored to memory at: [ 718.908270][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.913977][T16115] __msan_chain_origin+0x54/0xa0 [ 718.918953][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.924057][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.929003][T16115] do_recvmmsg+0xdc1/0x22d0 [ 718.933490][T16115] __sys_recvmmsg+0x519/0x6f0 [ 718.938242][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 718.944318][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 718.950481][T16115] __do_fast_syscall_32+0x127/0x180 [ 718.955676][T16115] do_fast_syscall_32+0x77/0xd0 [ 718.960509][T16115] do_SYSENTER_32+0x73/0x90 [ 718.964996][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 718.971305][T16115] [ 718.973622][T16115] Uninit was stored to memory at: [ 718.978615][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 718.984320][T16115] __msan_chain_origin+0x54/0xa0 [ 718.989265][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 718.994374][T16115] get_compat_msghdr+0x108/0x2b0 [ 718.999340][T16115] do_recvmmsg+0xdc1/0x22d0 [ 719.003842][T16115] __sys_recvmmsg+0x519/0x6f0 [ 719.008535][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.014594][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.020757][T16115] __do_fast_syscall_32+0x127/0x180 [ 719.025953][T16115] do_fast_syscall_32+0x77/0xd0 [ 719.030817][T16115] do_SYSENTER_32+0x73/0x90 [ 719.035311][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.041646][T16115] [ 719.043953][T16115] Uninit was stored to memory at: [ 719.048963][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 719.054670][T16115] __msan_chain_origin+0x54/0xa0 [ 719.059595][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 719.064702][T16115] get_compat_msghdr+0x108/0x2b0 [ 719.069633][T16115] do_recvmmsg+0xdc1/0x22d0 [ 719.074125][T16115] __sys_recvmmsg+0x519/0x6f0 [ 719.078832][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.084916][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.091062][T16115] __do_fast_syscall_32+0x127/0x180 [ 719.096355][T16115] do_fast_syscall_32+0x77/0xd0 [ 719.101296][T16115] do_SYSENTER_32+0x73/0x90 [ 719.105788][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.112107][T16115] [ 719.114419][T16115] Uninit was stored to memory at: [ 719.119415][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 719.125228][T16115] __msan_chain_origin+0x54/0xa0 [ 719.130181][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 719.135313][T16115] get_compat_msghdr+0x108/0x2b0 [ 719.140253][T16115] do_recvmmsg+0xdc1/0x22d0 [ 719.144856][T16115] __sys_recvmmsg+0x519/0x6f0 [ 719.149557][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.155635][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.161793][T16115] __do_fast_syscall_32+0x127/0x180 [ 719.166977][T16115] do_fast_syscall_32+0x77/0xd0 [ 719.171812][T16115] do_SYSENTER_32+0x73/0x90 [ 719.176295][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.182611][T16115] [ 719.184936][T16115] Uninit was stored to memory at: [ 719.189951][T16115] kmsan_internal_chain_origin+0xad/0x130 [ 719.195766][T16115] __msan_chain_origin+0x54/0xa0 [ 719.200707][T16115] __get_compat_msghdr+0x6db/0x9d0 [ 719.205816][T16115] get_compat_msghdr+0x108/0x2b0 [ 719.210750][T16115] do_recvmmsg+0xdc1/0x22d0 [ 719.215234][T16115] __sys_recvmmsg+0x519/0x6f0 [ 719.219896][T16115] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 719.225946][T16115] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 719.232089][T16115] __do_fast_syscall_32+0x127/0x180 [ 719.237300][T16115] do_fast_syscall_32+0x77/0xd0 [ 719.242145][T16115] do_SYSENTER_32+0x73/0x90 [ 719.246655][T16115] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 719.252992][T16115] [ 719.255324][T16115] Local variable ----msg_sys@do_recvmmsg created at: [ 719.261978][T16115] do_recvmmsg+0xbf/0x22d0 [ 719.266378][T16115] do_recvmmsg+0xbf/0x22d0 06:01:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x2d}]}}]}}]}, 0x44}}, 0x0) 06:01:46 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000024c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@enum, @union, @var, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @typedef, @fwd]}}, 0x0, 0x96}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x27, &(0x7f0000000040)) 06:01:46 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4000) 06:01:46 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000540)={[{@default_permissions}, {@metacopy_off}, {@xino_auto}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ion\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-*@|*'}}]}) r0 = syz_io_uring_setup(0x400024b0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x494a, &(0x7f0000000300)={0x0, 0xff22, 0x1, 0x1, 0x374, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xcb7ec3d8654f1d3f, r0, 0x10000000) syz_io_uring_submit(r1, r3, 0x0, 0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) 06:01:46 executing program 1: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000240)='./file1\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r0, &(0x7f0000000200)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') remap_file_pages(&(0x7f00000c0000/0x4000)=nil, 0x4000, 0x0, 0x10000, 0x0) 06:01:46 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000024c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@union, @var, @typedef]}, {0x0, [0x0]}}, 0x0, 0x43}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x27, &(0x7f0000000040)) 06:01:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002b00)=@in={0x2, 0x0, @private}, 0x80, 0x0, 0x0, &(0x7f0000004f00)=""/152, 0x98}}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB, @ANYRES64], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 719.571737][T16173] ptrace attach of "/root/syz-executor.4"[16170] was attempted by "/root/syz-executor.4"[16173] [ 719.575973][T16177] ptrace attach of "/root/syz-executor.5"[16175] was attempted by "/root/syz-executor.5"[16177] 06:01:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@security={'security\x00', 0xe, 0x4, 0x20000a68, 0xffffffff, 0x0, 0x380, 0x248, 0xffffffff, 0xffffffff, 0x5a0, 0x5a0, 0x5a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bf76235266987e9260a548efee36eef10adf89a9738c61901ca0c35c0e5c"}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "16311dc9e6d5904a49b1ae49629b6705bc5415897f07d640bf1572053dfc"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) [ 719.656945][T16179] loop1: detected capacity change from 0 to 264192 [ 719.928537][ T35] audit: type=1804 audit(1625637706.966:62): pid=16189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/161/bus" dev="sda1" ino=14290 res=1 errno=0 06:01:47 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4000) 06:01:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 06:01:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x800454d2, 0x1000000) [ 720.107113][ T35] audit: type=1804 audit(1625637707.016:63): pid=16189 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/161/bus" dev="sda1" ino=14290 res=1 errno=0 [ 720.114212][T16195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:47 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000540)={[{@default_permissions}, {@metacopy_off}, {@xino_auto}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}], [{@smackfsroot={'smackfsroot', 0x3d, '/dev/ion\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-*@|*'}}]}) r0 = syz_io_uring_setup(0x400024b0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x0, 0x4000, @fd, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x494a, &(0x7f0000000300)={0x0, 0xff22, 0x1, 0x1, 0x374, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0xcb7ec3d8654f1d3f, r0, 0x10000000) syz_io_uring_submit(r1, r3, 0x0, 0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x9000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) [ 720.202694][T16200] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x2d}]}}]}}]}, 0x44}}, 0x0) 06:01:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x80100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb9, 0xb9, 0x3, [@func, @typedef, @const, @ptr, @array, @const, @int, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], '\t'}]}, {0x0, [0x0]}}, 0x0, 0xd7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000308c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000305c0)={0xa}, 0x8, 0x10, 0x0}, 0x78) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700), 0x101400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x3, 0x5, &(0x7f0000000580)=@raw=[@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x9, 0x1, 0x0, 0xffffffffffffffc0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @exit], &(0x7f00000005c0)='syzkaller\x00', 0xa75a, 0x4f, &(0x7f0000000600)=""/79, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x0, 0x0, 0xc4d2}, 0x10, 0x0, r1}, 0x78) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) clone(0x0, &(0x7f0000000400)="31d840a87cf77f6898d72ee2d39eae1b401629680eff9503cd5d22c819c659a28ebb06c5c4911d20abafcda56358536926b7c7e43778bc16969e5844343dba6e5b9f014a430ff8c019c35d6f4f73214340148b2ed80f01a0a0dea8a249f10e163244879817e2f0ca459e3c6a99a641528f74995aa5e25720ffa8e6cfb6a869cc8fe0bb3e3c2ffdb64641ec9656bee723bee5d7a83c37191df5a6c89f4878bf74ad51d25b7b0e7b215cd7181d", &(0x7f0000000040), &(0x7f0000000140), 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x0, 0x0) ptrace$setregs(0xf, r0, 0xffffffffffff7fff, &(0x7f0000000340)) [ 720.616182][ T35] audit: type=1804 audit(1625637707.656:64): pid=16193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/161/bus" dev="sda1" ino=14290 res=1 errno=0 [ 720.643974][ T35] audit: type=1804 audit(1625637707.656:65): pid=16193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/161/bus" dev="sda1" ino=14290 res=1 errno=0 [ 720.760769][T16213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x10}) 06:01:48 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000100)={@broadcast, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@generic={0xaf7dba57ce940631, "da19"}}}, 0x0) 06:01:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x2d}]}}]}}]}, 0x44}}, 0x0) [ 721.143264][T16234] ptrace attach of "/root/syz-executor.2"[16233] was attempted by "/root/syz-executor.2"[16234] 06:01:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x27a85836, 0x0, 0x0, 0x7, 0x0, "08f0bcd0b4a41d0a0462fd6ef9a4d6e5617e91"}) 06:01:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 06:01:48 executing program 1: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f00000000c0)=0x4) 06:01:48 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000001c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xaa, 0xaa, 0x9, [@func, @array, @array, @const, @func, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{}, {}, {}], 'L'}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "da"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 721.600993][T16245] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 06:01:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf4240, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:01:48 executing program 2: clock_gettime(0x284849d2be27a8a7, 0x0) [ 721.882695][T16259] ptrace attach of "/root/syz-executor.4"[16257] was attempted by "/root/syz-executor.4"[16259] 06:01:48 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x5, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xd9f, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000240)={0x0, &(0x7f0000000040)}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 06:01:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000031ec0000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x9}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x2d}]}}]}}]}, 0x44}}, 0x0) 06:01:49 executing program 1: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f00000000c0)=0x4) [ 722.575236][T16273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:01:49 executing program 1: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f00000000c0)=0x4) 06:01:49 executing program 2: clock_getres(0x5, &(0x7f0000000440)) 06:01:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = epoll_create(0x8000) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000640)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x2, r0, 0x0) 06:01:50 executing program 4: chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) 06:01:50 executing program 1: unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x8, 0x0, &(0x7f00000000c0)=0x4) 06:01:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0xc, 0x121041) write$evdev(r2, &(0x7f0000000040), 0x7ffff000) 06:01:50 executing program 5: io_cancel(0x0, &(0x7f0000000d40)={0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:01:50 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe(&(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x2) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24, 0x2, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x7) unshare(0x24020400) recvmmsg(r2, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 723.701748][ T35] audit: type=1804 audit(1625637710.736:66): pid=16294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/183/file0" dev="sda1" ino=14374 res=1 errno=0 06:01:50 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180), &(0x7f0000000340)=0xc) epoll_pwait(0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x40, 0x0, 0x0) [ 723.855286][ T35] audit: type=1804 audit(1625637710.786:67): pid=16294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/183/file0" dev="sda1" ino=14374 res=1 errno=0 06:01:51 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g.'], 0x20) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:01:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x66e782e9855fa958) [ 724.524184][ T35] audit: type=1804 audit(1625637711.566:68): pid=16299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/183/file0" dev="sda1" ino=14374 res=1 errno=0 06:01:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4068aea3, &(0x7f0000000280)) [ 724.714479][ T35] audit: type=1804 audit(1625637711.596:69): pid=16299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/183/file0" dev="sda1" ino=14374 res=1 errno=0 [ 724.742779][ T35] audit: type=1804 audit(1625637711.596:70): pid=16299 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/183/file0" dev="sda1" ino=14374 res=1 errno=0 06:01:51 executing program 4: chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, {"777f9324cd567d9f1c62b0c617f7c79684987b2ea97c720c913b8909b48a23906eea5586d55fb37e5ecf6ce37162adc51f7827d953d451d1e2b9ec44f04106a890802010ddbe3b34a9c4445768b2ab7da36ee8c90711b823ff237033c406f5bbe2837cde54c8a2488e6db045df5c83cf60a05465a1de7f08e709cd8674302d4bf7788fe1094d1218aaed69f07f245781c8d01885a809857b7b6228d8bbf8f11944f8bdc98dbdb6ff98d623a40cbc78364c8a7685a384a7388f89e051aa79bb59766ac45e0f54d963ce1eab0688911e8a2c7b1bb8e2897052e9258649dac3ced7db7476f75160417adabbd1c35e74ea55df888917fa972e0bcdb0dc5c4849cb385fb98e14831bea6b065c9c65d59a19cdf47f71f4849f2ae5902e10b862c4974fddaae4c96c968eeb2025b4b4a832b5d9b440e4aebe1a316014b6539847ff597c6181c368ea15063093fdd7f3c7de9f3f675c99eb5561daf2e368845d6d225352ce8392a4a00bfac28cd11c38dc1d47602bed7c999220eb1e42a0e9e17228b7c3e6b94c75cf125b3f8d8047bffcaad7de77e228e74e72e87aa1dd8a7aaf16db80d84b76dbcd1ee56e7a0e3c2b660ebf16371a5ade9569ce327f398bf1fab413a9d030f4cdc43df3e5b5c0933b85e5574e25894c5e6e533f2ae81ac86560c5f9450b0381296efa0e9675064cee6f0fe6a14a139a6654a5588285ae0834ecb614063a249e167125a5191bb5382ca84ed919d6041ca86606d8020c357c3aaf65b3ca7fd5e2ad52cad8b3676feafd709bf633708cd324c802f8feab99d886ccda443c436a5e133913b7040d196595480325df1a95719d5ff80eb6d5ade541d52c4217bffb816742d200f754942f9c5534b8d7eb49b23c2012178bfe16dbd1c3ffadb54a807352f9469e4aeeaf835a431feed63c0d929f4921e43df97ac437010252675f98f206a689a6913ee534f22c5a937eeec1157ded8642e492eb4100325cc9a29ab3f9afa637b15d9f307e6a4d7d84744a249695ab4345dbef8247076bb2304fc7b46b55ac806be917510a4789b846c11524882932f4758af89edf08e661282a9a07dc27240aa5f058a85215f065ec6191b1a9429a195d35a3fc06e3a563a850849a632cfc3f69a620b83b04cbceefdf469a8dc537c21dc1d8edb9c4c13e72d2a7e6832585097cd3ba7c5c37fab72f23c5cc8158aa681f85b4e976addf143b8599a8a9f4b94a6414137212bbdceefa379730ef05066cb79126654c9261ec849582d0121ed2affd38b1b2ca830378d962f52f2e316c2aa6b2004247cb5a9d9b4f5700757db55051773bd06d8c16a142bac4f8844867817b8afac243a2157fad61018065b589e848cfb6ae231e1e79bcf48f174d8cd09256f4fd8911f09205416a2d969a66a80783d35b364243b24291a831f09cb9c794fa0dc6a1cbb95e65381f0d8c0056481762ef9934c94617a5786045f5e57290f23d2429e39a4dca030ebc92857e6d7f8efe12f636378cc9fdb2cddad0f9d17f3b6952c0e91d9cc9c513fbe3c8c4fbbf465992c725dc28d4a7e0bde6414dd7cbdd8c0281c3b048ed0fbd6a4764e2f37d50813a3aed161efcb82d118ab65110fa914c704a8facc22090b9790c79de42d0de201f001063bd2d581ff52256f4db20cbaea8d18a39975e48b51ccc54426745242eb4cc65d890ce807db5e5c99dd575c4072725201243b858b901b54560c61b6878d01e2a5f98d6cd5798aab3bd86c7a07446e6927fe61ecc2f0675036947d36edc45a381e4551080dc7d78c036e3878c447c4d206e444505aaf04124f642426e2538f3fb94f814f1e327e02209eddc8bfcf5dadb35fba2e04812143fa48ca9424fdd54a84ee8cb4e7859e1281b2ab1c469ee953d3ea33ef94c79824526a651ea2580a3cb31a6541087281f6bf1f6ef34d15230a62ec28afdd27ac5c26871e270cee4abd4d9a1add9704f1bf1a67d0cdb85243641d1bb82a409b1acede24d4f64386d2885937890106f0014993e1505eda0f90db9d524fca02ac6dba57b7ae49d9f69252ec1344f8d6b7ae94eaceccf64a9e39d4313b7a40905175e8ebe571fdad91a9937dcee31b3905031a54b6733d3f99e366bbcc0845b63d969bdd29035c5d825f9b016835ff72e2435a334d6717a21dc87ea4c3ef2abd0347dee3dec34d9047f4dbaad84e688bf6ee8c56c5dc3bef81ffb369da977c253e5a846d793d5245ab3a3fefa53755ed5d72a62cb741e00364d666699e1ee0db9a5f07b8fc4313597c524d880f1e6cfa27e691efeee3a4cf8ec226f858f0c8d2f94b41fc13a0d52246b86faec4568025d176faa35f9642094f7c84622a4a5bc9603d59a5e250b0bee7b5b6ecd9ab93472e382a6be6189b9b6f95646225c3ea40b53c8d895fd5b5e80681fe9e2a9ccdc5e1008297d4657719f212dd676ae440df8b3decc412a3c519fe4d1b3610f70d11b8fcdaf9eb8e86c4a23a946f9fc7eeb2c9cc90fe81b4654f2f9ae9928e918a45085305e98f25ce36eaaaf334874cb1414fa78780b7afaa02eee42607a1abe7061b5fd1bc3b3b03b0029a05ffd66dd9f8975b4498c87c53c8f17495bcf7477cf5afe9965cc9f33496b404523e51820a4644bda94a99fe3fa45d9ce4abcaa62ca8a3165265f175076b1e4e6921dc6f690bfe3a36060415c5f84ece7b6679981f0b510b7be0d9ec50947ff46bcf68e26b01572561437de3bb3fde9a0172eeef21d15772bf0c410ea75f983b89a120c9406aef428a84c104cae3a5ac487ec776dc5cd2bbeb9ce85312cb0b10f4dab6ca69e5623d3719a60b625564af506772488b55c13a484494d05c276d625a26fe4b47982c87caffcee1d20d973a93cbe8a0deeeb40360825ed09e64dffb384be248a436b2c2aabd87d90fb4d94d871679802378ffd492564dbdfa483cc3156171e24c387bf44bb72e38d89559a617d4e2f196defbb1bffb0c05abfdac682061c53cfdaa9c4bb6bf501650c6f64f15ba7450f4ec89aee0f6a1a1a05d7cdc41b89ae5532ff081fa31394f055f6ff9f9317044eb6ffa8a90fbe2300557f80228560df5bd4d55d568f51e2c21fbcebfd40106bedfc883fd4228855de7201644f3af81dfbacc305f3bbb5f645823b1e5c398bf8dc368418122796875c449b5dc94917f9059c5a814b80f4dbd7569737abfc93136f04b6c6ce086afe804b1d1e9018ab1ce01eb831ae03aa5559f33dd144f33c2818265c056f3b1085a8d31a30b9cb99fc2e1941b318cb05814c894e6ce8952d8a01e8537355a8f22fee2f1c7a6a4f1faca5faea6dc98a4fa12d7f885480936688f04053546fe3745a4fd8acfee05b7acc1a450ab9cb031bf6144db9895faaf034f81f5fd922545e52e5d3b61f983acf725a23494112fa8a65bb48f3192d3f36471fb7e8fd23e356c3cff17f965e9df9f5a4d82cb3f1359783608f6cc9dbf2f9d7afb6d36fc3222f852c2e60020fe359300f514762d47ec26c4f244bd0ae0ce45ae885dd292c53d2056cf76721b07aff81899b1a27787268f3e6e130831331e399e9baad1240581eb9e51f55def4a18bb9c484770cda05e7a6b27d35bd36bf069e3af696e422731395cb5277f66c57ffd02ec71a85adbb4b5c34e32ddeb8a64306c2fc44006de75137adfd3a5eba9402d429570b27e4f009a955447a1281e173a761020e8ff213d85463a355aef7ef771a017308d0036cd1917b294b563b9fe687bb058640c1f0f124dc624c6c0d1dcf7a78634c8a84fad2ee4d32688f90ffd2d2aae921926677d669093e152570445d5b0ba6772cb995c7e34d258ce013accc1262949447b2a2f6f2433a55eed0f746c9b1587a8fdbb92494929b93515db628687ed8ec36723e99dc7126f110eb38bb3a8de78efdcc3fe7c35b62f606b5c87e4e388944c337369668486661530874113e6dbf1803a1923be1d9a20b531f040d78b64cc44c2f635ac618b4e185f82fdd014afdfc8a9fd76958170670d32ff850db07b3df2dac4442a7a1cf40f728cf9f48a21c7d8f8161c3298d4535e65a4da871d8df1ed92f4fee89f472630b2a2cfe54c61933bc939d683147a1759aa2331890415e78770b14f27a6595590521d49b15a0fdb99f0cc6713dae2bce35013ba8d063ccd6a133772ac11e69add2deafab77cc9557ea1db51903e8929395b9d6cc4e9b5ffbe60f2df016bbfa246c3c8e79e7586d4d5f4bce980a3ffcc4b599c02c3ee911319de4390b096849ba2b8b2d29828cc81aff30fca4542565401e4f217fdaf176e4b1e12203b7b5daf955a4aebd2326643c36f9cebaf6f8b4303d45024cc0f5412edb26d118681039a41a3678351ccafdaf98caf1cfa9ea64849091dc8ac587272629dd72ddd5507f27214e2f7ad97721db58a014372988d25254280b688903502fbee89f1aa848e2242988e5076df64febf8df16f5a10729309acb30ca394a5dfd562fa6323384be97e2f1a10446575ce425335670265d927411ac64da5e11e4fd26865efe1f3ae98989ca040fd1286ef3bb913c207f06987c2eb451570d79da2449fdf60a7da63e418b8430f1cec1a32ffe53e1bf6c3f0750600b221535eddeae0e503cf2756c8b68d1d3693aa5a1359bb697b628583cd0d84b2a5effd36cad5b81760766ae933a8bb163ad7d8b8068a29d47a80651dd41bb0d0271c120b7baacefd8efc0fd314ea300358bcbfd1870d00a944a65aa03a38b02d05fe1b4f5b63422d764ce41d0db746fc84c1617ac1525f369c53539384685dce9cd7db263bce5138f377d7f90ea265bc8394ad6481b54d0502381f44b5335442e955dbdb9ba9b1b5b39dc0e55e9ae28c9a832143647e79d2d99ff4a39f592c7da417c0bfa3789906976fd12f69d8a9de14bad7d7a8e747e8849878c656fcfe4d77275e7b04648220a80c514f16aa3a65bb3a61e26ad96b8e76628511e1cd8e3bf9cc1322d391b3a13455b2502980d7234a737b533a67dbad5c179a0a03bc16a0c7c399e7178d6cf2dc17846c2e9a2b6fbd6d5cb68c39878378f0a4f4127cf44872ffb18ea7b4fb2cb37bfc24b01aef89b7b581a8d041af7bd71f900faf5043dc062cab40f4a0db4439f54cef3bece1630fae26e7c0fb5651f7bb8f3a711f9c4914826088d91c707156d7cea13319b2a8ba7f0a4169ff2dee1492e7634c0286c5d14fa401777f67aa1688b912df06e6cbc63b227bb6952660d2be3c772d9793f04536db93c5d70c50f0b6e4fc96116e0f6541bf42dd58f29a5a1a086e449f1b2a849d5b0cda94d5c1ea3f2cf6f8a9957c9dedf6b379c3f2739ff22cd3e21046ed725ecf17b2404c65f1a99ac10b6feca85c3e3188e115f4e90846bb9b776aab9d60e05489a30cd0418d4e1b4892ac48b6e1c4d620c6433680b4d407fde3e18570852e34fa68d0d956e410cb18d82b2547578febcbb1a7aa2948ba4ffc99c62ba1ab0b146f83b136a34b0e6668b62c7d7a6fb076be9ab01a46b6bf8919ecc0af9742fcd4e1bd7912c6c85294c2e32c25c710ed4a671302e0eb01cbe592ccf3e9d9b4dc7a75fc28fcbcea2475fc5d8c15df7291213b0e8818bc507138f34b8f23ecb9e17a8deef8b2acadb6db4a2e749428c1b6b19cf6250d98a4444a6964f3e00ad73067eb012e81e60232030700aa4b9ecf3201dcb217a9d80a0973e23a4cec7ed279c9926d3b79a61160e78b6ed49cd16093a233863c2315f5e64d3a2a37dd80c02cfde4f18a2c9c48e96625641138b05838c80d70faf554ea0604724590e9cfee403fea855873de9d16232e982e5730aae710afd3c45f4", 0x1000}}, 0x1006) [ 725.218534][ T35] audit: type=1804 audit(1625637711.816:71): pid=16314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/341/bus" dev="sda1" ino=14383 res=1 errno=0 06:01:52 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g.'], 0x20) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 725.246178][ T35] audit: type=1804 audit(1625637711.906:72): pid=16314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/341/bus" dev="sda1" ino=14383 res=1 errno=0 [ 725.271804][ T35] audit: type=1804 audit(1625637711.916:73): pid=16314 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/341/bus" dev="sda1" ino=14383 res=1 errno=0 06:01:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x1265, &(0x7f0000000080)) 06:01:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001300), 0x4) [ 726.136286][ T35] audit: type=1804 audit(1625637712.806:74): pid=16336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/184/file0" dev="sda1" ino=14382 res=1 errno=0 [ 726.164420][ T35] audit: type=1804 audit(1625637712.816:75): pid=16336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/184/file0" dev="sda1" ino=14382 res=1 errno=0 [ 726.190139][ T35] audit: type=1804 audit(1625637713.076:76): pid=16342 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/342/bus" dev="sda1" ino=14374 res=1 errno=0 06:01:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x10) 06:01:58 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40046629, &(0x7f0000000080)) 06:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0x4010ae68, 0x0) 06:01:58 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g.'], 0x20) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:01:58 executing program 4: chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) 06:01:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r3, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) syz_emit_ethernet(0x7e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaa00482f01fe800000000000000000000000000002fe80000000007300"/46, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="2000000090780000220d7fb763eba95dd3e041898d00080a00000003000000050204000c2211c0c442874bb323e193de48deee2ec3fe06e2d4c3d900"], 0x0) 06:01:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) [ 732.118151][ T35] audit: type=1804 audit(1625637719.156:77): pid=16366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/185/file0" dev="sda1" ino=14411 res=1 errno=0 [ 732.294058][ T35] audit: type=1804 audit(1625637719.196:78): pid=16366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/185/file0" dev="sda1" ino=14411 res=1 errno=0 [ 732.322484][ T35] audit: type=1804 audit(1625637719.256:79): pid=16378 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/343/bus" dev="sda1" ino=14243 res=1 errno=0 06:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = getpid() r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) 06:01:59 executing program 5: unshare(0x20400) syz_read_part_table(0x0, 0x0, 0x0) 06:01:59 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='g.'], 0x20) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:02:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwrite64(r0, &(0x7f0000000380)="11bc3ff61ed37856ce170e3ebfa931103fe97bb5bdd2f31fb665e4e1", 0x1c, 0x247) 06:02:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a440000500030109023b000101000000090400008002060000052406000005240000000d240f013b000000000000000009058202"], &(0x7f0000000500)={0x0, 0x0, 0xf, 0x0, 0x1, [{0x0, 0x0}]}) 06:02:00 executing program 4: chdir(&(0x7f0000000500)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r2, r1, 0x0, 0xa198) write$UHID_INPUT(r0, &(0x7f0000000540)={0x8, {"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", 0x1000}}, 0x1006) [ 733.475466][ T35] audit: type=1804 audit(1625637720.516:80): pid=16398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/344/bus" dev="sda1" ino=14243 res=1 errno=0 06:02:00 executing program 5: unshare(0x20400) syz_read_part_table(0x0, 0x0, 0x0) 06:02:00 executing program 1: unshare(0x2040400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 06:02:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeff7f7a03f0fff8ffffff79a4f0ff00000000b7060000ff0567554d460500000000007502faff07cd02020404000009007d60b7030000001200006a0a00fe000000008500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbce596c6d89ef0eaea4c0ec908abb6e7325ed1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a78000100000000ad0e0000000000002d814f01f2cd519e078da9144ce8734ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5ca0b6c00000000000080f5104d16ddb64963e7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768a162ab41d0cb060200000000dfe34b03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee5d605bb32935f542127a8f000000000000f00699f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769643bed96ec96ad73f77f0e2aeee2b703c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70829d44ea4e4d0599a76519215b0fa80cce69df304b153c989ef100bbf76063d3f6ffff030070e9c3d7b90aecf48e7565efff2dbcb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205070011e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1ed68324a25df14010c8ee3b8c97c00eac0e451ac4544d3a7c86fe09b404e0b7c723d3bfdc339e93583d7134b589f3f1329cbe9c7af24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca7dce34c41aec7aa86e596119109ea8b3fcff01643baab1c95bb22cedd913b22de757bae30b356521df06f995cb57f97052fc4158250cd4cfb47ea8faf509593fadc7d0fb613313b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b3a464803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535e87dbdeb0dcca5303eedde47e6672e93a334a5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9b00b32b518e01ffb985f8054d37959c529e99b7daf34b2d825d192ade90a1162acfe9749d5157014cef783620cf585cf3acc85808c4d69e5749901b09e4902a6f5addc0103756b896418e4591c624a9b2ccabbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0af212b6cb55b9c207bbe08ec83b1bea05f41b9a1d3af087047c568ae6ebf070000c30b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b77515278611838b9b8e3e91f877fe8713ff09e179c308fbe9bc54374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1000000000a88de7596429a20793e12616aa32b3e720c6521fbe93963e22bd2a9b03956afea7dd99c0a0125ff8c18119a69260834905f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f0500000000000000d10411ac6eec9a3ecd9e3cb25fcabbab3d12fa387a8077db8a00000032fabc643bcb9c42c0ab1eef5f989c207eb1f160cbcb92968fb40b1f9a37ef19551dff7f837d37aabf30d2e9a8e5b0df5daa78dabc1000785b6f8319e3edb4d2d661560c73c95b0f4e2e1e07d61e43859d08366f52a2c8f5f34b0fdda9586728b417bfd9d325aa2a6770bf3753e99b1f0ef865f1ae377e8c084a46888ca3a71b69000000001d090000000000007e736c0a2cdc7adcce05d80d7e2e9aaf78d9ece3986a1b0481c19a8e9008769b3159426f5be7b300004e341f4e74370e0000000000000000009405649a683c6a338b61095a9ec7780500000000000000f665bf232282a23747d71cbae1c88b136ccc05e034834ca06479271a846f82e797c0020385043e4e142e7b1242eee8655684af54ade7ed810feac9b9428ea238cd4835f6dbe8cbcd023b16879d240c641df07b4b06bff89bfbb399f136456579b8170b6c000000f7ffffff0000daa401003dd1d3958b608ebcfa0045a2c464e00ff15a7108eca8deb58a39bec62dda7fa6bbe1d808d261561a22e8f0c2081abbf50eb945b9b24cc451d0cb27de09d2dd4fa8e90e1b953c91691332a7cfcedf4708eec12fc21e6fd4f6682ee64b500adccbb96c52b881ed0bbd96e494795735ce03f0a0720490787f35aa7f092c16c590cfd8bd35ce08f8287e5e0d799d3a22fcf55c013bd4c94c6a7ea153c8d1ad8b211768db3d00206884c5da7b0e85fd59678d28052ee86a63f94e11305f3ca55ba95dca43da00000000000000a6f8804ea3bc52b93969e44622382917312df0c735bd6a77a6475a016304a3ecaa26a92f251c687d1d0f75f81e8fbae071bc55314c899a7ad0ed2b7307dfce222aa443c7bb8b52c9ecbfcc0564df4295d9fbaaf547630b79b2665c6c5fe586290a86e1058db4740f578860f02538e8118b000000000000000000000000bc31e773cc20a147c310dff633924fbeabfe2415d180001eb40d815f3dad42c44bc14bf2dbb43b2c17ac6dbcbe3fc7deebe702117d5cd9d7f2639f182be4256d81c5f8fe2fa715ccc5115fb055402233f880066042bb6515428dab9404414106e8d45b8aa71190fe0ef046"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = getpid() r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) [ 733.900277][T16403] loop3: detected capacity change from 0 to 4096 [ 734.011017][ T35] audit: type=1804 audit(1625637721.046:81): pid=16414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/186/file0" dev="sda1" ino=14428 res=1 errno=0 [ 734.036996][ T35] audit: type=1804 audit(1625637721.056:82): pid=16414 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir748320510/syzkaller.ZgWhSa/186/file0" dev="sda1" ino=14428 res=1 errno=0 [ 734.118904][T16403] loop3: detected capacity change from 0 to 4096 06:02:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = getpid() r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) [ 734.292384][ T1977] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 734.702738][ T1977] usb 1-1: config 1 has an invalid descriptor of length 48, skipping remainder of the config [ 734.713373][ T1977] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 734.724754][ T1977] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 734.735032][ T1977] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 128 06:02:02 executing program 5: unshare(0x20400) syz_read_part_table(0x0, 0x0, 0x0) 06:02:02 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x6b5f9ad56596f41b) 06:02:02 executing program 1: unshare(0x2040400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) [ 735.523870][ T1977] usb 1-1: string descriptor 0 read error: -22 [ 735.531022][ T1977] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 735.540519][ T1977] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=3 06:02:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1800}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = getpid() r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) [ 735.846089][T16406] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 735.894751][ T1977] cdc_ether: probe of 1-1:1.0 failed with error -22 06:02:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000000500)}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x20000014) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x42) r4 = syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)=@deltaction={0xfc, 0x31, 0x0, 0x70bd25, 0x0, {}, [@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x62f79394}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e22, 0xe836, @loopback, 0x1000}}, 0x0, 0x0, 0x0, 0x0, "3082d02b3c2c8decd3c6ff900fa63d4e1d59d85d83ac275d2b8eda027bfcf260610a1a163ed467a639bdf8a763f9dfe8ed48cdd192c2bde931d33e3127d00b732bf3015a35eb25e3f08c4079f590a121"}, 0xd8) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x97, 0x4a, 0x0, 0xff, 0x0, 0x100000000, 0x120, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_config_ext={0x3, 0x3}, 0x15103, 0x10001, 0x3, 0x0, 0x10000, 0x0, 0xf03, 0x0, 0x4, 0x0, 0x80}, 0xffffffffffffffff, 0x5, r0, 0xb) 06:02:03 executing program 0: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="d57b25bfa06ef6684ee79dbe7dbadb9e98d857770969470d", 0x18}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000003) 06:02:03 executing program 5: unshare(0x20400) syz_read_part_table(0x0, 0x0, 0x0) 06:02:03 executing program 1: unshare(0x2040400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) [ 736.286383][ T18] usb 1-1: USB disconnect, device number 2 06:02:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1800}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200001, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000002c0)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xffffffffffffffff) 06:02:04 executing program 1: unshare(0x2040400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 06:02:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101020240040000f801", 0x17}, {0x0, 0x0, 0x800000000}], 0x0, &(0x7f0000000940)=ANY=[]) mount$9p_fd(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x9140aa, &(0x7f0000000740)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'user_u'}}, {@context={'context', 0x3d, 'root'}}]}}) [ 737.591010][T16481] loop0: detected capacity change from 0 to 1036 06:02:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1800}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, 0x10, '\x00', [@generic={0x0, 0x83, "09c27a4577f65041553933b0405418e5f301e6265b48974d602de1dac6268b0c8363ff74df06a18beb920438ed1f91b961fc4e4efdb3fdc20e5e8cbd0cac1daf18e435605ba380f574e0b6071490f21721bfd548349a0f27f0ba986718d8119103e87ef05b2f26d2272e9e25b95b39e2221ba1f9725709f94f1cf4c672d219483393be"}]}, 0x90) 06:02:05 executing program 0: unshare(0x400) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r1 = epoll_create(0x60) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000580)) [ 738.193916][T16493] FAT-fs (loop3): bogus number of reserved sectors [ 738.200772][T16493] FAT-fs (loop3): Can't find a valid FAT filesystem 06:02:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00, 0x0, 0x0, 0x6000000}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 06:02:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000006e40), 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000006e80)) statx(r3, &(0x7f0000006ec0)='./file0\x00', 0x800, 0x200, &(0x7f0000006f00)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000007040)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8880) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) [ 738.438287][T16493] FAT-fs (loop3): bogus number of reserved sectors [ 738.446909][T16493] FAT-fs (loop3): Can't find a valid FAT filesystem 06:02:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1800}, @exit]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:05 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) [ 738.904533][T16513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 738.923954][T16513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 738.931844][T16513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:02:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4088, 0xff8}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f00000012c0)=0xe073) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 06:02:06 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:02:06 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000040)="020185ffffff0a000000ff45ac0080ffffff0500e931190000000000000680ffffff810000000900000087771f720030070085ffffff00000000008000ca55aa", 0x40, 0x1c0}]) 06:02:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 06:02:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000340)="00000000000000000000000082e36724c6f34caa846ed2c527705e47ff18971fc5", 0x21, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 739.861037][T16517] not chained 1950000 origins [ 739.861062][T16517] CPU: 1 PID: 16517 Comm: syz-executor.1 Not tainted 5.12.0-rc6-syzkaller #0 06:02:07 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trdst\xe3c*sgrVid:De', 0x0) [ 739.861093][T16517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 739.861110][T16517] Call Trace: [ 739.861121][T16517] dump_stack+0x24c/0x2e0 [ 739.861164][T16517] kmsan_internal_chain_origin+0x6f/0x130 [ 739.861196][T16517] ? kmsan_set_origin_checked+0xa2/0x100 [ 739.861228][T16517] ? kmsan_get_metadata+0x116/0x180 06:02:07 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000040)=0x6) [ 739.861259][T16517] ? kmsan_set_origin_checked+0xa2/0x100 [ 739.861291][T16517] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 739.861325][T16517] ? kmsan_get_metadata+0x116/0x180 06:02:07 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 739.861353][T16517] ? kmsan_get_metadata+0x116/0x180 [ 739.861383][T16517] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 739.861415][T16517] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 739.861446][T16517] ? kmsan_get_metadata+0x116/0x180 [ 739.861476][T16517] ? kmsan_set_origin_checked+0xa2/0x100 06:02:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000340)="00000000000000000000000082e36724c6f34caa846ed2c527705e47ff18971fc5", 0x21, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 739.861506][T16517] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 739.861537][T16517] ? kmsan_unpoison_shadow+0x74/0xa0 [ 739.861567][T16517] ? _copy_from_user+0x1fd/0x300 06:02:08 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec9293952e9ac5a81b9627c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 739.861600][T16517] __msan_chain_origin+0x54/0xa0 [ 739.861629][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.861668][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.861702][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.861740][T16517] ? __msan_get_context_state+0x9/0x20 [ 739.861770][T16517] ? kfree+0x29/0x11f0 [ 739.861801][T16517] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 739.861840][T16517] ? kmsan_get_metadata+0x116/0x180 06:02:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) [ 739.861871][T16517] ? kmsan_internal_set_origin+0x82/0xc0 [ 739.861903][T16517] ? __msan_poison_alloca+0xec/0x110 [ 739.861933][T16517] ? __sys_recvmmsg+0xb5/0x6f0 [ 739.861965][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.862001][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.862038][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.862071][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.862106][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.862139][T16517] do_SYSENTER_32+0x73/0x90 [ 739.862171][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.862207][T16517] RIP: 0023:0xf7f8d549 [ 739.862229][T16517] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 739.862256][T16517] RSP: 002b:00000000f55665fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 739.862287][T16517] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 739.862307][T16517] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 739.862326][T16517] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 739.862346][T16517] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 739.862365][T16517] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 739.862389][T16517] Uninit was stored to memory at: [ 739.862397][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.862427][T16517] __msan_chain_origin+0x54/0xa0 [ 739.862454][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.862484][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.862514][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.862542][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.862571][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.862603][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.862635][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.862666][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.862697][T16517] do_SYSENTER_32+0x73/0x90 [ 739.862726][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.862760][T16517] [ 739.862764][T16517] Uninit was stored to memory at: [ 739.862772][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.862800][T16517] __msan_chain_origin+0x54/0xa0 [ 739.862832][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.862864][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.862894][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.862924][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.862957][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.862991][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.863025][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.863058][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.863089][T16517] do_SYSENTER_32+0x73/0x90 [ 739.863119][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.863151][T16517] [ 739.863155][T16517] Uninit was stored to memory at: [ 739.863162][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.863190][T16517] __msan_chain_origin+0x54/0xa0 [ 739.863216][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.863246][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.863275][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.863303][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.863340][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.863374][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.863408][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.863440][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.863470][T16517] do_SYSENTER_32+0x73/0x90 [ 739.863499][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.863532][T16517] [ 739.863537][T16517] Uninit was stored to memory at: [ 739.863544][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.863572][T16517] __msan_chain_origin+0x54/0xa0 [ 739.863598][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.863628][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.863656][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.863685][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.863714][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.863745][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.863778][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.863810][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.863846][T16517] do_SYSENTER_32+0x73/0x90 [ 739.863878][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.863909][T16517] [ 739.863913][T16517] Uninit was stored to memory at: [ 739.863920][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.863950][T16517] __msan_chain_origin+0x54/0xa0 [ 739.863976][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.864013][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.864043][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.864073][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.864103][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.864137][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.864175][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.864207][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.864238][T16517] do_SYSENTER_32+0x73/0x90 [ 739.864269][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.864301][T16517] [ 739.864305][T16517] Uninit was stored to memory at: [ 739.864312][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.864338][T16517] __msan_chain_origin+0x54/0xa0 [ 739.864363][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.864389][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.864415][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.864441][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.864470][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.864501][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.864532][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.864562][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.864592][T16517] do_SYSENTER_32+0x73/0x90 [ 739.864621][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.864653][T16517] [ 739.864658][T16517] Uninit was stored to memory at: [ 739.864665][T16517] kmsan_internal_chain_origin+0xad/0x130 [ 739.864692][T16517] __msan_chain_origin+0x54/0xa0 [ 739.864718][T16517] __get_compat_msghdr+0x6db/0x9d0 [ 739.864746][T16517] get_compat_msghdr+0x108/0x2b0 [ 739.864773][T16517] do_recvmmsg+0xdc1/0x22d0 [ 739.864801][T16517] __sys_recvmmsg+0x519/0x6f0 [ 739.864835][T16517] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.864869][T16517] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.864902][T16517] __do_fast_syscall_32+0x127/0x180 [ 739.864935][T16517] do_fast_syscall_32+0x77/0xd0 [ 739.864967][T16517] do_SYSENTER_32+0x73/0x90 [ 739.864998][T16517] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.865032][T16517] [ 739.865037][T16517] Local variable ----msg_sys@do_recvmmsg created at: [ 739.865048][T16517] do_recvmmsg+0xbf/0x22d0 [ 739.865078][T16517] do_recvmmsg+0xbf/0x22d0 [ 739.971784][T16545] loop4: detected capacity change from 0 to 1 [ 740.036116][T16545] loop4: p1 < > p2 < > p3 p4 < p5 > [ 740.036171][T16545] loop4: partition table partially beyond EOD, truncated [ 740.036859][T16545] loop4: p1 start 10 is beyond EOD, truncated [ 740.036955][T16545] loop4: p2 start 25 is beyond EOD, truncated [ 740.037039][T16545] loop4: p3 start 9 is beyond EOD, truncated [ 740.037123][T16545] loop4: p4 size 2 extends beyond EOD, truncated [ 740.041383][T16545] loop4: p5 start 9 is beyond EOD, truncated [ 740.146712][T16545] loop4: detected capacity change from 0 to 1 [ 740.205641][T16545] loop4: p1 < > p2 < > p3 p4 < p5 > [ 740.205771][T16545] loop4: partition table partially beyond EOD, truncated [ 740.206266][T16545] loop4: p1 start 10 is beyond EOD, truncated [ 740.206353][T16545] loop4: p2 start 25 is beyond EOD, truncated [ 740.206439][T16545] loop4: p3 start 9 is beyond EOD, truncated [ 740.206521][T16545] loop4: p4 size 2 extends beyond EOD, truncated [ 740.209408][T16545] loop4: p5 start 9 is beyond EOD, truncated [ 741.066699][T16575] loop5: detected capacity change from 0 to 4 [ 741.087487][T16575] EXT4-fs (loop5): Can't read superblock on 2nd try [ 741.805146][T16593] loop5: detected capacity change from 0 to 4 [ 741.846789][T16593] EXT4-fs (loop5): Can't read superblock on 2nd try [ 742.422964][T16602] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 06:02:14 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 06:02:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000340)="00000000000000000000000082e36724c6f34caa846ed2c527705e47ff18971fc5", 0x21, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 06:02:14 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x40086607, &(0x7f0000000040)=ANY=[@ANYBLOB="0000e0"]) 06:02:14 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 06:02:14 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 06:02:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) [ 747.584006][T16632] loop5: detected capacity change from 0 to 4 [ 747.701511][T16632] EXT4-fs (loop5): Can't read superblock on 2nd try 06:02:15 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x7f, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x101, 0x3, 0x80}, 0xffffffffffffffff, 0x6, r0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000005ec0), &(0x7f0000005f00)=0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xffffffffffffff63) openat$pfkey(0xffffffffffffff9c, 0x0, 0x402000, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x4800, &(0x7f0000000740)=ANY=[@ANYBLOB="78696e6f3d6f6e2c696e6465783d6f66662c646f6e745f6d6561737572652c736d61636b6673666c6f6f723d2e832c736d61636b6673726f6f743d235d2c2a2d7d28215e24275b2c657569643e", @ANYRESDEC=r2, @ANYBLOB="2c6d61736b3d4d41595f57524954452c65756b643d3d1b0ef15f80781188a71eeb6ca06358b247b41eb5f2aabd88433328cde886245a8bffb94f954dc57994a16b03ae86eaa9202ff03e9fc6f6021d996735fb23b85a17e3b1dd3f96a1a71714cb6e6ac91eac5fa7c832ad29b2355a5d67", @ANYRESDEC, @ANYBLOB=',rootcontext=user_u,\x00']) pipe(0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:02:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000340)="00000000000000000000000082e36724c6f34caa846ed2c527705e47ff18971fc5", 0x21, 0x4e0}], 0x0, &(0x7f00000000c0)=ANY=[]) 06:02:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x4000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000600)) clone(0x2000, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000a80)="76a870909c6e12f564feae3c56a37a76cf8d7c6d5d34064eb41e87de255623bac2f0ba1b28b3b5eab9772c434ab6a657b31bfaee7cb515e47f9291444412f4c6efeb7510a909d9bd8793f51d5e5cf37c86f1310d6e05a03b6ee91bb4674bf80b7c1fb19de7989decf87570ce3d89afd33054284b81ec843a9adb7c778794206fa4906c5497657e2bf4555cd519ed50575d63629c3b4ac471f6f1f39bcdaf4c63f11de0b6449d37ca037409f86b30b42c5e2319e46afb1f63f0dff90d570cd7") perf_event_open(&(0x7f0000000280)={0x6, 0x80, 0x7, 0x2, 0x7, 0x8, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000180), 0x8}, 0x8, 0x6, 0x5, 0x7, 0x200, 0x7, 0xfffc, 0x0, 0x1ff, 0x0, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0, 0xd8, 0x0, &(0x7f0000000840)=""/216, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0), 0x0, 0x3a}, 0x48) 06:02:15 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 06:02:15 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd47d8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab554ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345562942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b400000000cc0000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed97116ee0c1fa9185bc68477b8521cb0c69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956d05000000719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e54b7fc96d6a706008ed3e14a0c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105cddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f23a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000fa80459bb5d3c2f325288c2cc2734810e7ef209f233ad097c30ba8c0f8555f8b304a1acfb009a7f2ee0d0380a2f2a8795172af094a2751c35f807949973491c5b22ad1e9d89d21d7f30e51f686b176eb732565750250ebcc9a40a6c909ec9293952e9ac5a81b9627c0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000500), 0x4) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000001}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r4, 0x0, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3ff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4400}, 0x20040014) setsockopt$packet_int(r1, 0x107, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 748.904467][T16648] loop5: detected capacity change from 0 to 4 [ 748.970369][T16648] EXT4-fs (loop5): Can't read superblock on 2nd try 06:02:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) fadvise64(r0, 0xffffffffffffffff, 0x0, 0x4) [ 755.618807][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 755.618979][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 06:02:23 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 06:02:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) 06:02:23 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x7adbd94c}}, 0x30) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 06:02:23 executing program 2: syz_mount_image$f2fs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={[{@inline_xattr}, {@norecovery}, {@prjjquota={'prjjquota', 0x3d, '&+:!$)\x11%#&+'}}, {@noflush_merge}, {@fsync_mode_strict}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'dont_appraise'}}, {@smackfshat={'smackfshat', 0x3d, 'dont_appraise'}}, {@subj_user}, {@fowner_gt}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, 'fsuuid'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@context={'context', 0x22, 'root'}}]}) 06:02:23 executing program 1: mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000004100)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004140), 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000cc0)='./file0\x00') lremovexattr(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)}, {&(0x7f0000000440)}, {0x0}, {&(0x7f0000000840)="2041c7d577e09fd2ba2babdc793e56fdb9d34b368a3ad76273b83c577a4419c09783209d0793f815d71cd3b9afdfb9c0143affe671fa4f71e0e56850a064fedf80325230308e87c28c366bd2b23c073ef080db4c", 0x54}], 0x4}}, {{0x0, 0x0, &(0x7f0000003d00)=[{0x0}], 0x1}}], 0x2, 0x24008041) pivot_root(0x0, &(0x7f0000000dc0)='./file0\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:02:23 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5425, 0x0) 06:02:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002880)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r2) ioctl$LOOP_SET_STATUS(r0, 0x4c04, 0x0) 06:02:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) 06:02:23 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0, 0xf0ff7f}}, 0x0) 06:02:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000240)=0xfffffe01, 0x4) 06:02:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000140)={[{@grpjquota}]}) 06:02:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) 06:02:26 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004103) 06:02:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000001, 0x61e0, 0x80000000, 0x422b, 0x200, 0x2, 0x1f, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) 06:02:28 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x7adbd94c}}, 0x30) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 06:02:28 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$nfc_llcp(r0, 0x29, 0x7, 0x0, 0x400000) 06:02:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private0}]}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x58}}, 0x0) 06:02:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000080)) 06:02:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000001, 0x61e0, 0x80000000, 0x422b, 0x200, 0x2, 0x1f, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) 06:02:28 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x80010002) 06:02:28 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897194e7b147b097eaa769be6d84b61bd34e677d11", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$inet(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:02:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000001, 0x61e0, 0x80000000, 0x422b, 0x200, 0x2, 0x1f, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) 06:02:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000005c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000009c0)={"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"}) 06:02:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x4800}]}}, &(0x7f0000000400)=""/134, 0x2a, 0x86, 0x1}, 0x20) [ 762.276564][T16770] ptrace attach of "/root/syz-executor.0"[16768] was attempted by "/root/syz-executor.0"[16770] [ 762.491865][T16773] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3202557651 (204963689664 ns) > initial count (190849742912 ns). Using initial count to start timer. 06:02:31 executing program 0: prctl$PR_SET_MM_AUXV(0x21, 0xc, &(0x7f0000000400)='P', 0x1) 06:02:31 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @remote}, @IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x50}}, 0x0) 06:02:32 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x7adbd94c}}, 0x30) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 06:02:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x1}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:02:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x10000001, 0x61e0, 0x80000000, 0x422b, 0x200, 0x2, 0x1f, 0x8}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0x175d9010) 06:02:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 06:02:32 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0xffffffffffffffff) 06:02:32 executing program 4: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) [ 766.166603][T16823] ptrace attach of "/root/syz-executor.2"[16821] was attempted by "/root/syz-executor.2"[16823] 06:02:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x104}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0x3c, &(0x7f0000000040)) 06:02:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 06:02:33 executing program 0: unshare(0x400) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:02:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000000900000025000000190011000600ad000200000000000006040000000000000000", 0x39}], 0x1) 06:02:33 executing program 4: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) 06:02:33 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x7adbd94c}}, 0x30) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x15) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 06:02:33 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) 06:02:33 executing program 2: timerfd_settime(0xffffffffffffffff, 0xfdd2620b15bd9511, &(0x7f0000000300)={{0x77359400}}, 0x0) [ 766.890332][T16841] ptrace attach of "/root/syz-executor.0"[16840] was attempted by "/root/syz-executor.0"[16841] [ 766.925783][T16842] ptrace attach of "/root/syz-executor.2"[16839] was attempted by "/root/syz-executor.2"[16842] [ 767.319710][T16853] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 06:02:34 executing program 4: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) 06:02:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f0000000080)=""/216, 0xd8) 06:02:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x894a, &(0x7f0000000300)={"3a2dc424714c5b1853e9f750b3d6b6b9"}) 06:02:35 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) 06:02:35 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(&(0x7f0000000040)='./bus\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000640)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="66881345395532e8419cec473a851781a7475cd5833844d3d2ccca522fdb639196da73bd400d34b076048c60201d62240af3e2d2145033d1f15339a5868e0eed60d9a6e367ee2f3e498ab8eae49581c5ef5e3b4f0f302565653109eb8c5cacaf9f6ca45be85404271bb3e545dfc4dd9bf846da7136dae6d49390969f2eecea914d67864c2d6ca364fc56bbcf6aff4adc6d80064d84af584ad046258a516372d1f088af264fcb45b4", 0xa8, 0xd2e}, 0x0, 0x0]) 06:02:35 executing program 4: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) [ 768.911746][T16855] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 768.926897][T16855] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 768.939582][T16855] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 768.964012][T16860] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 06:02:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8932, &(0x7f0000000300)={"3a2dc424714c5b1853e9f750b3d6b6b9"}) [ 769.612452][T16862] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 769.627357][T16862] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 06:02:37 executing program 3: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)="d5", 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000003) 06:02:37 executing program 0: r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x2f34000000000000) 06:02:37 executing program 5: msync(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x5) 06:02:37 executing program 4: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000180)={0xa000001c}) 06:02:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x9}}, 0x30) 06:02:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r1) setresuid(0xffffffffffffffff, r1, 0xee01) [ 770.587577][T16907] loop0: detected capacity change from 0 to 1036 06:02:37 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x803, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x6c}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xe803000000000000) 06:02:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x9}}, 0x30) 06:02:38 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/6, 0x6) 06:02:38 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000680)="0201630000000a000000ff45ac0000ffffffbf00fcb4000000000000024000ffffffa6ffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) 06:02:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x37, 0x2, {0x0, 0xa09, 0x0, 0x0, 0x12, '/dev/loop-control\x00'}}, 0x30) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x5}, [{0x2, 0x3}], {0x4, 0x6}, [{}], {0x10, 0x4}}, 0x34, 0x0) 06:02:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0xd0, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xef8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xacd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5c1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @loopback, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @empty, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x2004c084) [ 771.453566][T16931] loop4: detected capacity change from 0 to 1 [ 771.543669][T16931] loop4: p1 p2 p3 p4 [ 771.547831][T16931] loop4: partition table partially beyond EOD, truncated [ 771.555678][T16931] loop4: p1 start 10 is beyond EOD, truncated [ 771.561872][T16931] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 771.575007][T16931] loop4: p3 start 225 is beyond EOD, truncated [ 771.581374][T16931] loop4: p4 start 47622 is beyond EOD, truncated [ 771.677241][T16931] loop4: detected capacity change from 0 to 1 06:02:38 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x9}}, 0x30) 06:02:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 771.831077][T16945] tipc: Started in network mode [ 771.836528][T16945] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 771.845844][T16945] tipc: Enabling of bearer rejected, failed to enable media [ 771.948993][T16949] tipc: Enabling of bearer rejected, failed to enable media 06:02:39 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000680)="0201630000000a000000ff45ac0000ffffffbf00fcb4000000000000024000ffffffa6ffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) 06:02:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 06:02:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 06:02:39 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x9}}, 0x30) 06:02:39 executing program 0: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) [ 772.754417][T16967] loop4: detected capacity change from 0 to 1 [ 772.858470][T16967] loop4: p1 p2 p3 p4 [ 772.862894][T16967] loop4: partition table partially beyond EOD, truncated [ 772.870393][T16967] loop4: p1 start 10 is beyond EOD, truncated [ 772.877078][T16967] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 773.002766][T16967] loop4: p3 start 225 is beyond EOD, truncated [ 773.009263][T16967] loop4: p4 start 47622 is beyond EOD, truncated 06:02:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x7ffffffff000) 06:02:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_TXQLEN={0x8}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 06:02:40 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000680)="0201630000000a000000ff45ac0000ffffffbf00fcb4000000000000024000ffffffa6ffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) [ 773.408420][T16946] not chained 1960000 origins [ 773.413133][T16946] CPU: 0 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 773.421905][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 773.431967][T16946] Call Trace: [ 773.435260][T16946] dump_stack+0x24c/0x2e0 [ 773.439610][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 773.445345][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 773.450991][T16946] ? kmsan_get_metadata+0x116/0x180 [ 773.456192][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 773.461827][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 773.467899][T16946] ? kmsan_get_metadata+0x116/0x180 [ 773.473091][T16946] ? kmsan_get_metadata+0x116/0x180 [ 773.478368][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 773.484166][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 773.490243][T16946] ? kmsan_get_metadata+0x116/0x180 [ 773.495432][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 773.501056][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 773.507149][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 773.512436][T16946] ? _copy_from_user+0x1fd/0x300 [ 773.517382][T16946] __msan_chain_origin+0x54/0xa0 [ 773.522331][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.527443][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.532376][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.536882][T16946] ? __msan_get_context_state+0x9/0x20 [ 773.542334][T16946] ? kfree+0x29/0x11f0 [ 773.546405][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 773.552465][T16946] ? kmsan_get_metadata+0x116/0x180 [ 773.557657][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 773.563281][T16946] ? __msan_poison_alloca+0xec/0x110 [ 773.568570][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 773.573326][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.578022][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 773.584088][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 773.590242][T16946] __do_fast_syscall_32+0x127/0x180 [ 773.595436][T16946] do_fast_syscall_32+0x77/0xd0 [ 773.600281][T16946] do_SYSENTER_32+0x73/0x90 [ 773.604781][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 773.611120][T16946] RIP: 0023:0xf7faa549 [ 773.615173][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 773.634769][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 773.643182][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 773.651145][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 773.659200][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 773.667174][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 773.675139][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 773.683111][T16946] Uninit was stored to memory at: [ 773.688119][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 773.693848][T16946] __msan_chain_origin+0x54/0xa0 [ 773.698783][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.703895][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.708849][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.713345][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.718019][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 773.724267][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 773.730420][T16946] __do_fast_syscall_32+0x127/0x180 [ 773.735616][T16946] do_fast_syscall_32+0x77/0xd0 [ 773.740483][T16946] do_SYSENTER_32+0x73/0x90 [ 773.744980][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 773.751304][T16946] [ 773.753610][T16946] Uninit was stored to memory at: [ 773.758619][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 773.764330][T16946] __msan_chain_origin+0x54/0xa0 [ 773.769275][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.774382][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.779315][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.783815][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.788488][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 773.794553][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 773.800723][T16946] __do_fast_syscall_32+0x127/0x180 [ 773.805933][T16946] do_fast_syscall_32+0x77/0xd0 [ 773.810780][T16946] do_SYSENTER_32+0x73/0x90 [ 773.815279][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 773.821613][T16946] [ 773.823917][T16946] Uninit was stored to memory at: [ 773.828920][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 773.834633][T16946] __msan_chain_origin+0x54/0xa0 [ 773.839562][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.844670][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.849604][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.854101][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.858773][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 773.864842][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 773.871082][T16946] __do_fast_syscall_32+0x127/0x180 [ 773.876276][T16946] do_fast_syscall_32+0x77/0xd0 [ 773.881126][T16946] do_SYSENTER_32+0x73/0x90 [ 773.885625][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 773.891950][T16946] [ 773.894256][T16946] Uninit was stored to memory at: [ 773.899257][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 773.904968][T16946] __msan_chain_origin+0x54/0xa0 [ 773.909899][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.915003][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.919957][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.924454][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.929125][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 773.935186][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 773.941332][T16946] __do_fast_syscall_32+0x127/0x180 [ 773.946526][T16946] do_fast_syscall_32+0x77/0xd0 [ 773.951389][T16946] do_SYSENTER_32+0x73/0x90 [ 773.955888][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 773.962212][T16946] [ 773.964519][T16946] Uninit was stored to memory at: [ 773.969605][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 773.975321][T16946] __msan_chain_origin+0x54/0xa0 [ 773.980260][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 773.985369][T16946] get_compat_msghdr+0x108/0x2b0 [ 773.990321][T16946] do_recvmmsg+0xdc1/0x22d0 [ 773.994822][T16946] __sys_recvmmsg+0x519/0x6f0 [ 773.999506][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 774.005666][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 774.011835][T16946] __do_fast_syscall_32+0x127/0x180 [ 774.017038][T16946] do_fast_syscall_32+0x77/0xd0 [ 774.021883][T16946] do_SYSENTER_32+0x73/0x90 [ 774.026382][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 774.032708][T16946] [ 774.035017][T16946] Uninit was stored to memory at: [ 774.040018][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 774.045743][T16946] __msan_chain_origin+0x54/0xa0 [ 774.050672][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 774.055792][T16946] get_compat_msghdr+0x108/0x2b0 [ 774.060724][T16946] do_recvmmsg+0xdc1/0x22d0 [ 774.065233][T16946] __sys_recvmmsg+0x519/0x6f0 [ 774.069912][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 774.075982][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 774.082156][T16946] __do_fast_syscall_32+0x127/0x180 [ 774.087352][T16946] do_fast_syscall_32+0x77/0xd0 [ 774.092199][T16946] do_SYSENTER_32+0x73/0x90 [ 774.096695][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 774.103245][T16946] [ 774.105560][T16946] Uninit was stored to memory at: [ 774.110569][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 774.116301][T16946] __msan_chain_origin+0x54/0xa0 [ 774.121241][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 774.126364][T16946] get_compat_msghdr+0x108/0x2b0 [ 774.131302][T16946] do_recvmmsg+0xdc1/0x22d0 [ 774.135806][T16946] __sys_recvmmsg+0x519/0x6f0 [ 774.140487][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 774.146644][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 774.152794][T16946] __do_fast_syscall_32+0x127/0x180 [ 774.157989][T16946] do_fast_syscall_32+0x77/0xd0 [ 774.162841][T16946] do_SYSENTER_32+0x73/0x90 [ 774.167344][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 774.173666][T16946] [ 774.175975][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 774.182635][T16946] do_recvmmsg+0xbf/0x22d0 [ 774.187046][T16946] do_recvmmsg+0xbf/0x22d0 [ 774.806633][T16992] loop4: detected capacity change from 0 to 1 [ 774.883762][T16992] loop4: p1 p2 p3 p4 [ 774.887939][T16992] loop4: partition table partially beyond EOD, truncated [ 774.897537][T16992] loop4: p1 start 10 is beyond EOD, truncated [ 774.904793][T16992] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 775.028734][T16992] loop4: p3 start 225 is beyond EOD, truncated [ 775.035549][T16992] loop4: p4 start 47622 is beyond EOD, truncated [ 775.221622][T16946] not chained 1970000 origins [ 775.226337][T16946] CPU: 1 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 775.235110][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 775.245173][T16946] Call Trace: [ 775.248458][T16946] dump_stack+0x24c/0x2e0 [ 775.252828][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 775.258586][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 775.264238][T16946] ? kmsan_get_metadata+0x116/0x180 [ 775.269456][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 775.275207][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 775.281293][T16946] ? kmsan_get_metadata+0x116/0x180 [ 775.286508][T16946] ? kmsan_get_metadata+0x116/0x180 [ 775.291723][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 775.297543][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 775.303624][T16946] ? kmsan_get_metadata+0x116/0x180 [ 775.308831][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 775.314473][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 775.320556][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 775.325966][T16946] ? _copy_from_user+0x1fd/0x300 [ 775.330917][T16946] __msan_chain_origin+0x54/0xa0 [ 775.335874][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.341007][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.346075][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.350595][T16946] ? __msan_get_context_state+0x9/0x20 [ 775.356067][T16946] ? kfree+0x29/0x11f0 [ 775.360177][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 775.366262][T16946] ? kmsan_get_metadata+0x116/0x180 [ 775.371470][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 775.377117][T16946] ? __msan_poison_alloca+0xec/0x110 [ 775.382416][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 775.387216][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.391913][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.398092][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.404267][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.409489][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.414361][T16946] do_SYSENTER_32+0x73/0x90 [ 775.418888][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.425258][T16946] RIP: 0023:0xf7faa549 [ 775.429334][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 775.449082][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 775.457516][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 775.465521][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 775.473501][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 775.481480][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 775.489463][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 775.497449][T16946] Uninit was stored to memory at: [ 775.502469][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.508226][T16946] __msan_chain_origin+0x54/0xa0 [ 775.513185][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.518319][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.523265][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.527780][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.532498][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.538580][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.544748][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.549984][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.554872][T16946] do_SYSENTER_32+0x73/0x90 [ 775.559392][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.565731][T16946] [ 775.568047][T16946] Uninit was stored to memory at: [ 775.573059][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.578791][T16946] __msan_chain_origin+0x54/0xa0 [ 775.583748][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.588874][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.593820][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.598341][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.603031][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.609131][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.615295][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.620505][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.625376][T16946] do_SYSENTER_32+0x73/0x90 [ 775.629887][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.636222][T16946] [ 775.638536][T16946] Uninit was stored to memory at: [ 775.643548][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.649272][T16946] __msan_chain_origin+0x54/0xa0 [ 775.654219][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.659343][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.664286][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.668819][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.673512][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.679591][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.685794][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.691007][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.695962][T16946] do_SYSENTER_32+0x73/0x90 [ 775.700474][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.706836][T16946] [ 775.709159][T16946] Uninit was stored to memory at: [ 775.714169][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.719906][T16946] __msan_chain_origin+0x54/0xa0 [ 775.724866][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.729991][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.734941][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.739476][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.744172][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.750260][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.756431][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.761642][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.766525][T16946] do_SYSENTER_32+0x73/0x90 [ 775.771040][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.777408][T16946] [ 775.779725][T16946] Uninit was stored to memory at: [ 775.784741][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.790478][T16946] __msan_chain_origin+0x54/0xa0 [ 775.795428][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.800555][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.805622][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.810165][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.814868][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.820959][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.827125][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.832345][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.837206][T16946] do_SYSENTER_32+0x73/0x90 [ 775.841819][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.848170][T16946] [ 775.850488][T16946] Uninit was stored to memory at: [ 775.855500][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.861233][T16946] __msan_chain_origin+0x54/0xa0 [ 775.866186][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.871315][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.876279][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.880796][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.885491][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.891577][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.897744][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.902973][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.907836][T16946] do_SYSENTER_32+0x73/0x90 [ 775.912351][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.918692][T16946] [ 775.921029][T16946] Uninit was stored to memory at: [ 775.926046][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 775.931775][T16946] __msan_chain_origin+0x54/0xa0 [ 775.936726][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 775.941877][T16946] get_compat_msghdr+0x108/0x2b0 [ 775.946833][T16946] do_recvmmsg+0xdc1/0x22d0 [ 775.951361][T16946] __sys_recvmmsg+0x519/0x6f0 [ 775.956065][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 775.962258][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 775.968613][T16946] __do_fast_syscall_32+0x127/0x180 [ 775.973837][T16946] do_fast_syscall_32+0x77/0xd0 [ 775.978711][T16946] do_SYSENTER_32+0x73/0x90 [ 775.983332][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 775.989689][T16946] [ 775.992098][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 775.998768][T16946] do_recvmmsg+0xbf/0x22d0 [ 776.003217][T16946] do_recvmmsg+0xbf/0x22d0 [ 776.567940][T16946] not chained 1980000 origins [ 776.572654][T16946] CPU: 0 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 776.581427][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 776.591515][T16946] Call Trace: [ 776.594798][T16946] dump_stack+0x24c/0x2e0 [ 776.599150][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 776.604878][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 776.610530][T16946] ? kmsan_get_metadata+0x116/0x180 [ 776.615745][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 776.621393][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 776.627483][T16946] ? kmsan_get_metadata+0x116/0x180 [ 776.632698][T16946] ? kmsan_get_metadata+0x116/0x180 [ 776.637907][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 776.643731][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 776.649815][T16946] ? kmsan_get_metadata+0x116/0x180 [ 776.655034][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 776.660682][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 776.666764][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 776.672055][T16946] ? _copy_from_user+0x1fd/0x300 [ 776.677000][T16946] __msan_chain_origin+0x54/0xa0 [ 776.681948][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 776.687074][T16946] get_compat_msghdr+0x108/0x2b0 [ 776.692025][T16946] do_recvmmsg+0xdc1/0x22d0 [ 776.696547][T16946] ? __msan_get_context_state+0x9/0x20 [ 776.702014][T16946] ? kfree+0x29/0x11f0 [ 776.706089][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 776.712248][T16946] ? kmsan_get_metadata+0x116/0x180 [ 776.717454][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 776.723098][T16946] ? __msan_poison_alloca+0xec/0x110 [ 776.728396][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 776.733189][T16946] __sys_recvmmsg+0x519/0x6f0 [ 776.737885][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 776.743972][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 776.750152][T16946] __do_fast_syscall_32+0x127/0x180 [ 776.755366][T16946] do_fast_syscall_32+0x77/0xd0 [ 776.760229][T16946] do_SYSENTER_32+0x73/0x90 [ 776.764748][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 776.771092][T16946] RIP: 0023:0xf7faa549 [ 776.775166][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 776.794939][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 776.803370][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 776.811364][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 776.819335][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 776.827310][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 776.835288][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 776.843278][T16946] Uninit was stored to memory at: [ 776.848291][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 776.854034][T16946] __msan_chain_origin+0x54/0xa0 [ 776.858995][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 776.864112][T16946] get_compat_msghdr+0x108/0x2b0 [ 776.869061][T16946] do_recvmmsg+0xdc1/0x22d0 [ 776.873571][T16946] __sys_recvmmsg+0x519/0x6f0 [ 776.878257][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 776.884339][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 776.890512][T16946] __do_fast_syscall_32+0x127/0x180 [ 776.895723][T16946] do_fast_syscall_32+0x77/0xd0 [ 776.900588][T16946] do_SYSENTER_32+0x73/0x90 [ 776.905105][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 776.911446][T16946] [ 776.913772][T16946] Uninit was stored to memory at: [ 776.918787][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 776.924529][T16946] __msan_chain_origin+0x54/0xa0 [ 776.929477][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 776.934600][T16946] get_compat_msghdr+0x108/0x2b0 [ 776.939637][T16946] do_recvmmsg+0xdc1/0x22d0 [ 776.944152][T16946] __sys_recvmmsg+0x519/0x6f0 [ 776.948845][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 776.954928][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 776.961107][T16946] __do_fast_syscall_32+0x127/0x180 [ 776.966335][T16946] do_fast_syscall_32+0x77/0xd0 [ 776.971195][T16946] do_SYSENTER_32+0x73/0x90 [ 776.975711][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 776.982052][T16946] [ 776.984372][T16946] Uninit was stored to memory at: [ 776.989391][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 776.995124][T16946] __msan_chain_origin+0x54/0xa0 [ 777.000077][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.005245][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.010198][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.014715][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.019405][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.025488][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.031649][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.036866][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.041721][T16946] do_SYSENTER_32+0x73/0x90 [ 777.046239][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.052582][T16946] [ 777.054903][T16946] Uninit was stored to memory at: [ 777.059917][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 777.065651][T16946] __msan_chain_origin+0x54/0xa0 [ 777.070606][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.075735][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.080688][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.085205][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.089899][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.095985][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.102152][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.107450][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.112349][T16946] do_SYSENTER_32+0x73/0x90 [ 777.116869][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.123313][T16946] [ 777.125633][T16946] Uninit was stored to memory at: [ 777.130648][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 777.136385][T16946] __msan_chain_origin+0x54/0xa0 [ 777.141335][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.146467][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.151428][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.155961][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.160666][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.166860][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.173044][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.178259][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.183122][T16946] do_SYSENTER_32+0x73/0x90 [ 777.187635][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.193976][T16946] [ 777.196301][T16946] Uninit was stored to memory at: [ 777.201311][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 777.207044][T16946] __msan_chain_origin+0x54/0xa0 [ 777.211993][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.217114][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.222061][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.226583][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.231281][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.237369][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.243537][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.248749][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.253614][T16946] do_SYSENTER_32+0x73/0x90 [ 777.258129][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.264478][T16946] [ 777.266796][T16946] Uninit was stored to memory at: [ 777.271810][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 777.277539][T16946] __msan_chain_origin+0x54/0xa0 [ 777.282489][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.287612][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.292571][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.297086][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.301768][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.307844][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.314014][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.319227][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.324089][T16946] do_SYSENTER_32+0x73/0x90 [ 777.328606][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.334943][T16946] [ 777.337260][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 777.343926][T16946] do_recvmmsg+0xbf/0x22d0 [ 777.348398][T16946] do_recvmmsg+0xbf/0x22d0 [ 777.663618][T16946] not chained 1990000 origins [ 777.668317][T16946] CPU: 0 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 777.677087][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 777.687144][T16946] Call Trace: [ 777.690421][T16946] dump_stack+0x24c/0x2e0 [ 777.694777][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 777.700515][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 777.706424][T16946] ? kmsan_get_metadata+0x116/0x180 [ 777.711652][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 777.717294][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 777.723376][T16946] ? kmsan_get_metadata+0x116/0x180 [ 777.728582][T16946] ? kmsan_get_metadata+0x116/0x180 [ 777.733784][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 777.739608][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 777.745690][T16946] ? kmsan_get_metadata+0x116/0x180 [ 777.750927][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 777.756567][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 777.762640][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 777.767935][T16946] ? _copy_from_user+0x1fd/0x300 [ 777.772885][T16946] __msan_chain_origin+0x54/0xa0 [ 777.777829][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.782959][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.787913][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.792433][T16946] ? __msan_get_context_state+0x9/0x20 [ 777.797905][T16946] ? kfree+0x29/0x11f0 [ 777.802013][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 777.808092][T16946] ? kmsan_get_metadata+0x116/0x180 [ 777.813299][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 777.818945][T16946] ? __msan_poison_alloca+0xec/0x110 [ 777.824367][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 777.829147][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.833831][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.839915][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.846080][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.851380][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.856248][T16946] do_SYSENTER_32+0x73/0x90 [ 777.860763][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 777.867108][T16946] RIP: 0023:0xf7faa549 [ 777.871188][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 777.890806][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 777.899236][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 777.907219][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 777.915192][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 777.923171][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 777.931144][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 777.939124][T16946] Uninit was stored to memory at: [ 777.944135][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 777.949958][T16946] __msan_chain_origin+0x54/0xa0 [ 777.954904][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 777.960037][T16946] get_compat_msghdr+0x108/0x2b0 [ 777.965007][T16946] do_recvmmsg+0xdc1/0x22d0 [ 777.969531][T16946] __sys_recvmmsg+0x519/0x6f0 [ 777.974221][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 777.980303][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 777.986479][T16946] __do_fast_syscall_32+0x127/0x180 [ 777.991706][T16946] do_fast_syscall_32+0x77/0xd0 [ 777.996570][T16946] do_SYSENTER_32+0x73/0x90 [ 778.001085][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.007441][T16946] [ 778.009762][T16946] Uninit was stored to memory at: [ 778.014770][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.020505][T16946] __msan_chain_origin+0x54/0xa0 [ 778.025472][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.030680][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.035636][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.040159][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.044871][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.050955][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.057132][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.062344][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.067206][T16946] do_SYSENTER_32+0x73/0x90 [ 778.071736][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.078079][T16946] [ 778.080404][T16946] Uninit was stored to memory at: [ 778.085433][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.091167][T16946] __msan_chain_origin+0x54/0xa0 [ 778.096132][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.101255][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.106206][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.110744][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.115442][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.121522][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.127688][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.132902][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.137768][T16946] do_SYSENTER_32+0x73/0x90 [ 778.142276][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.148624][T16946] [ 778.150945][T16946] Uninit was stored to memory at: [ 778.155960][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.161690][T16946] __msan_chain_origin+0x54/0xa0 [ 778.166634][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.171758][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.176717][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.181233][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.185915][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.191996][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.198162][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.203377][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.208241][T16946] do_SYSENTER_32+0x73/0x90 [ 778.212755][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.219160][T16946] [ 778.221476][T16946] Uninit was stored to memory at: [ 778.226486][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.232217][T16946] __msan_chain_origin+0x54/0xa0 [ 778.237161][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.242282][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.247232][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.251741][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.256418][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.262532][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.268811][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.274025][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.278887][T16946] do_SYSENTER_32+0x73/0x90 [ 778.283401][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.289745][T16946] [ 778.292061][T16946] Uninit was stored to memory at: [ 778.297071][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.302799][T16946] __msan_chain_origin+0x54/0xa0 [ 778.307743][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.312866][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.317814][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.322328][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.327049][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.333156][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.339324][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.344541][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.349399][T16946] do_SYSENTER_32+0x73/0x90 [ 778.353913][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.360254][T16946] [ 778.362570][T16946] Uninit was stored to memory at: [ 778.367580][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 778.373309][T16946] __msan_chain_origin+0x54/0xa0 [ 778.378250][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 778.383404][T16946] get_compat_msghdr+0x108/0x2b0 [ 778.388351][T16946] do_recvmmsg+0xdc1/0x22d0 [ 778.392861][T16946] __sys_recvmmsg+0x519/0x6f0 [ 778.397551][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 778.403632][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 778.409796][T16946] __do_fast_syscall_32+0x127/0x180 [ 778.415010][T16946] do_fast_syscall_32+0x77/0xd0 [ 778.419873][T16946] do_SYSENTER_32+0x73/0x90 [ 778.424386][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 778.430742][T16946] [ 778.433059][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 778.439722][T16946] do_recvmmsg+0xbf/0x22d0 [ 778.444147][T16946] do_recvmmsg+0xbf/0x22d0 [ 779.165172][T16946] not chained 2000000 origins [ 779.169885][T16946] CPU: 1 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 779.178659][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 779.188723][T16946] Call Trace: [ 779.192010][T16946] dump_stack+0x24c/0x2e0 [ 779.196363][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 779.202101][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 779.207749][T16946] ? kmsan_get_metadata+0x116/0x180 [ 779.212968][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 779.218617][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 779.224701][T16946] ? kmsan_get_metadata+0x116/0x180 [ 779.229915][T16946] ? kmsan_get_metadata+0x116/0x180 [ 779.235127][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 779.240951][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 779.247032][T16946] ? kmsan_get_metadata+0x116/0x180 [ 779.252245][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 779.257889][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 779.263967][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 779.269267][T16946] ? _copy_from_user+0x1fd/0x300 [ 779.274223][T16946] __msan_chain_origin+0x54/0xa0 [ 779.279171][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.284303][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.289257][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.293782][T16946] ? __msan_get_context_state+0x9/0x20 [ 779.299259][T16946] ? kfree+0x29/0x11f0 [ 779.303340][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 779.309414][T16946] ? kmsan_get_metadata+0x116/0x180 [ 779.314626][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 779.320274][T16946] ? __msan_poison_alloca+0xec/0x110 [ 779.325574][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 779.330353][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.335047][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.341137][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.347317][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.352543][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.357410][T16946] do_SYSENTER_32+0x73/0x90 [ 779.361928][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.368293][T16946] RIP: 0023:0xf7faa549 [ 779.372462][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 779.392166][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 779.400595][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 779.408576][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 779.416552][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 779.424530][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 779.432507][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 779.440492][T16946] Uninit was stored to memory at: [ 779.445520][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.451252][T16946] __msan_chain_origin+0x54/0xa0 [ 779.456210][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.461329][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.466278][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.470796][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.475501][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.481592][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.487948][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.493160][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.498035][T16946] do_SYSENTER_32+0x73/0x90 [ 779.502638][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.508981][T16946] [ 779.511299][T16946] Uninit was stored to memory at: [ 779.516327][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.522061][T16946] __msan_chain_origin+0x54/0xa0 [ 779.527011][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.532133][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.537115][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.541633][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.546325][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.552407][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.558573][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.563799][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.568678][T16946] do_SYSENTER_32+0x73/0x90 [ 779.573188][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.579530][T16946] [ 779.581850][T16946] Uninit was stored to memory at: [ 779.586866][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.592601][T16946] __msan_chain_origin+0x54/0xa0 [ 779.597554][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.602678][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.607624][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.612142][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.616832][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.622910][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.629083][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.634293][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.639162][T16946] do_SYSENTER_32+0x73/0x90 [ 779.643674][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.650014][T16946] [ 779.652332][T16946] Uninit was stored to memory at: [ 779.657343][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.663081][T16946] __msan_chain_origin+0x54/0xa0 [ 779.668023][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.673144][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.678105][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.682615][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.687300][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.693377][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.699565][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.704783][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.709656][T16946] do_SYSENTER_32+0x73/0x90 [ 779.714171][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.720514][T16946] [ 779.722837][T16946] Uninit was stored to memory at: [ 779.727862][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.733589][T16946] __msan_chain_origin+0x54/0xa0 [ 779.738541][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.743668][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.748616][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.753687][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.758376][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.764477][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.770649][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.775871][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.780740][T16946] do_SYSENTER_32+0x73/0x90 [ 779.785313][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.791717][T16946] [ 779.794027][T16946] Uninit was stored to memory at: [ 779.799022][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.804840][T16946] __msan_chain_origin+0x54/0xa0 [ 779.809794][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.814927][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.819852][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.824344][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.829006][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.835065][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.841296][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.846605][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.851468][T16946] do_SYSENTER_32+0x73/0x90 [ 779.855969][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.862346][T16946] [ 779.864659][T16946] Uninit was stored to memory at: [ 779.869656][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 779.875358][T16946] __msan_chain_origin+0x54/0xa0 [ 779.880297][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 779.885397][T16946] get_compat_msghdr+0x108/0x2b0 [ 779.890333][T16946] do_recvmmsg+0xdc1/0x22d0 [ 779.894941][T16946] __sys_recvmmsg+0x519/0x6f0 [ 779.899625][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 779.905703][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 779.911841][T16946] __do_fast_syscall_32+0x127/0x180 [ 779.917037][T16946] do_fast_syscall_32+0x77/0xd0 [ 779.921891][T16946] do_SYSENTER_32+0x73/0x90 [ 779.926419][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 779.932762][T16946] [ 779.935078][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 779.941817][T16946] do_recvmmsg+0xbf/0x22d0 [ 779.946310][T16946] do_recvmmsg+0xbf/0x22d0 [ 780.199709][T16946] not chained 2010000 origins [ 780.204415][T16946] CPU: 0 PID: 16946 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 780.213191][T16946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 780.223253][T16946] Call Trace: [ 780.226551][T16946] dump_stack+0x24c/0x2e0 [ 780.230931][T16946] kmsan_internal_chain_origin+0x6f/0x130 [ 780.236666][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 780.242316][T16946] ? kmsan_get_metadata+0x116/0x180 [ 780.247532][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 780.253179][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 780.259293][T16946] ? kmsan_get_metadata+0x116/0x180 [ 780.264480][T16946] ? kmsan_get_metadata+0x116/0x180 [ 780.269815][T16946] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 780.275609][T16946] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 780.281675][T16946] ? kmsan_get_metadata+0x116/0x180 [ 780.286867][T16946] ? kmsan_set_origin_checked+0xa2/0x100 [ 780.292500][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 780.298581][T16946] ? kmsan_unpoison_shadow+0x74/0xa0 [ 780.303987][T16946] ? _copy_from_user+0x1fd/0x300 [ 780.308938][T16946] __msan_chain_origin+0x54/0xa0 [ 780.313866][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.318992][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.323929][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.328449][T16946] ? __msan_get_context_state+0x9/0x20 [ 780.333898][T16946] ? kfree+0x29/0x11f0 [ 780.337964][T16946] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 780.344022][T16946] ? kmsan_get_metadata+0x116/0x180 [ 780.349205][T16946] ? kmsan_internal_set_origin+0x82/0xc0 [ 780.354820][T16946] ? __msan_poison_alloca+0xec/0x110 [ 780.360090][T16946] ? __sys_recvmmsg+0xb5/0x6f0 [ 780.364860][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.369526][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.375583][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.381738][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.386924][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.391761][T16946] do_SYSENTER_32+0x73/0x90 [ 780.396253][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.402572][T16946] RIP: 0023:0xf7faa549 [ 780.406646][T16946] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 780.426278][T16946] RSP: 002b:00000000f55835fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 780.434705][T16946] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 780.442668][T16946] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 780.450642][T16946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 780.458596][T16946] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 780.466555][T16946] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 780.474534][T16946] Uninit was stored to memory at: [ 780.479551][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.485261][T16946] __msan_chain_origin+0x54/0xa0 [ 780.490185][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.495280][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.500206][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.504698][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.509414][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.515474][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.521645][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.526836][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.531727][T16946] do_SYSENTER_32+0x73/0x90 [ 780.536219][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.542542][T16946] [ 780.544862][T16946] Uninit was stored to memory at: [ 780.549858][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.555738][T16946] __msan_chain_origin+0x54/0xa0 [ 780.560675][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.565801][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.570741][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.575252][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.579936][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.585982][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.592136][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.597345][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.602176][T16946] do_SYSENTER_32+0x73/0x90 [ 780.606689][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.613006][T16946] [ 780.615319][T16946] Uninit was stored to memory at: [ 780.620333][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.626048][T16946] __msan_chain_origin+0x54/0xa0 [ 780.630992][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.636128][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.641049][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.645540][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.650227][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.656278][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.662423][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.667631][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.672488][T16946] do_SYSENTER_32+0x73/0x90 [ 780.677013][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.683322][T16946] [ 780.685624][T16946] Uninit was stored to memory at: [ 780.690630][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.696334][T16946] __msan_chain_origin+0x54/0xa0 [ 780.701248][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.706339][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.711257][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.715741][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.720414][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.726567][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.732702][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.737907][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.742765][T16946] do_SYSENTER_32+0x73/0x90 [ 780.747293][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.753606][T16946] [ 780.755924][T16946] Uninit was stored to memory at: [ 780.760933][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.766736][T16946] __msan_chain_origin+0x54/0xa0 [ 780.771660][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.776756][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.781678][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.786164][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.790831][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.796886][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.803029][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.808244][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.813090][T16946] do_SYSENTER_32+0x73/0x90 [ 780.817604][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.823923][T16946] [ 780.826227][T16946] Uninit was stored to memory at: [ 780.831222][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.836932][T16946] __msan_chain_origin+0x54/0xa0 [ 780.841879][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.846977][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.851921][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.856421][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.861108][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.867246][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.873390][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.878598][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.883518][T16946] do_SYSENTER_32+0x73/0x90 [ 780.888004][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.894322][T16946] [ 780.896638][T16946] Uninit was stored to memory at: [ 780.901643][T16946] kmsan_internal_chain_origin+0xad/0x130 [ 780.907345][T16946] __msan_chain_origin+0x54/0xa0 [ 780.912264][T16946] __get_compat_msghdr+0x6db/0x9d0 [ 780.917375][T16946] get_compat_msghdr+0x108/0x2b0 [ 780.922293][T16946] do_recvmmsg+0xdc1/0x22d0 [ 780.926780][T16946] __sys_recvmmsg+0x519/0x6f0 [ 780.931438][T16946] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 780.937498][T16946] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 780.943661][T16946] __do_fast_syscall_32+0x127/0x180 [ 780.948844][T16946] do_fast_syscall_32+0x77/0xd0 [ 780.953695][T16946] do_SYSENTER_32+0x73/0x90 [ 780.958209][T16946] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 780.964578][T16946] [ 780.966883][T16946] Local variable ----msg_sys@do_recvmmsg created at: [ 780.973530][T16946] do_recvmmsg+0xbf/0x22d0 [ 780.977943][T16946] do_recvmmsg+0xbf/0x22d0 06:02:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000080), 0x4) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000000)) 06:02:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"/1994], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 06:02:48 executing program 5: prctl$PR_SET_TIMERSLACK(0x18, 0x58) 06:02:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB="d74bccdbf49ebed11703f1c807c03ad7ba3e09af41e9cc8b8e21e375822aa7f1b9092e3d7036f4facf250aa30000000000000000f16f727dbf34037d7d0d605b5c7c8724416c04fb554d98ed38f00000000000000000f1ce06c01a88522427b439634603deff4813a6747109fe4e9b6b30bf90a26b8dee9ecf000000000000000000000000000000004852b16e14ee89930b34f8a9cdf900ff13bee212f5177af0f9183260b4dc1504f2b601387941a65ed060b60df4d53a04cb4eb58bf8372078ab3f4c00b258d0f324b6a9c99cc949fd700b25ecfb359a3ef317c9bc40700754620679f37f6a7e7afbc547d8e5ed29ea24ac071ff58c1a2fa2b130453c54b6fc51320ee4313e3a5f8261c4546aa479dc1b8036729351a6c9dbd501bdd25381545f3c975da450ac13823b15a30040096d19cc47baad33d358801fb08ad5be9e93bb95e8a246b3c4ea12b52fc9a34ecca1fb05276416700f6b6085eadf1065e090e58c31e46a8c0089bb700ee71f8dd8d076a53e93a9545e3f51c409dfa60000000000000000", @ANYRES64], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 06:02:48 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000680)="0201630000000a000000ff45ac0000ffffffbf00fcb4000000000000024000ffffffa6ffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) 06:02:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x2000400) ioctl$PPPIOCSNPMODE(r0, 0x4020940d, &(0x7f0000000040)) [ 781.303454][T17025] loop4: detected capacity change from 0 to 1 [ 781.364730][T17025] loop4: p1 p2 p3 p4 [ 781.369034][T17025] loop4: partition table partially beyond EOD, truncated [ 781.376867][T17025] loop4: p1 start 10 is beyond EOD, truncated [ 781.383193][T17025] loop4: p2 size 1073872896 extends beyond EOD, truncated 06:02:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) [ 781.474396][T17025] loop4: p3 start 225 is beyond EOD, truncated [ 781.480829][T17025] loop4: p4 start 47622 is beyond EOD, truncated [ 781.531158][ T35] audit: type=1804 audit(1625637768.566:83): pid=17037 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/367/bus" dev="sda1" ino=13940 res=1 errno=0 [ 781.741061][ T35] audit: type=1804 audit(1625637768.636:84): pid=17041 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/367/bus" dev="sda1" ino=13940 res=1 errno=0 06:02:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x2000400) ioctl$PPPIOCSNPMODE(r0, 0x4020940d, &(0x7f0000000040)) 06:02:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r2, r0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x40) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 06:02:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @enum]}}, &(0x7f0000000280)=""/158, 0x32, 0x9e, 0x1}, 0x20) 06:02:49 executing program 2: r0 = socket(0x1e, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) setrlimit(0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 06:02:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000040)) 06:02:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 06:02:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x2000400) ioctl$PPPIOCSNPMODE(r0, 0x4020940d, &(0x7f0000000040)) 06:02:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/228, 0xe4}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfea6) 06:02:50 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 06:02:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./bus\x00', 0x0, 0x2, &(0x7f0000000540)=[{0x0, 0x0, 0x3ffa}, {&(0x7f0000000180)="326df3aa72abd78fafd1b9ec", 0xc, 0x5}], 0xc000, &(0x7f0000000380)) [ 783.237951][T17067] input: syz0 as /devices/virtual/input/input14 06:02:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 06:02:50 executing program 2: r0 = socket(0x1e, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) setrlimit(0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 06:02:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) unshare(0x2000400) ioctl$PPPIOCSNPMODE(r0, 0x4020940d, &(0x7f0000000040)) [ 783.736034][T17079] loop5: detected capacity change from 0 to 63 [ 783.749935][ T35] audit: type=1804 audit(1625637770.790:85): pid=17080 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir962003692/syzkaller.jiAcLL/248/bus" dev="sda1" ino=14211 res=1 errno=0 [ 783.874650][T17079] loop5: detected capacity change from 0 to 63 06:02:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES64, @ANYBLOB, @ANYRES64], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 06:02:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) [ 784.504259][ T35] audit: type=1800 audit(1625637771.547:86): pid=17077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 errno=0 06:02:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/228, 0xe4}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfea6) 06:02:51 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x6151, r0, 0x10000000) [ 784.692235][ T35] audit: type=1800 audit(1625637771.567:87): pid=17101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14211 res=0 errno=0 06:02:51 executing program 2: r0 = socket(0x1e, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) setrlimit(0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 06:02:51 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 784.984551][T17112] input: syz0 as /devices/virtual/input/input16 [ 785.059762][ T35] audit: type=1804 audit(1625637772.097:88): pid=17116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/190/bus" dev="sda1" ino=13893 res=1 errno=0 [ 785.200896][ T35] audit: type=1804 audit(1625637772.160:89): pid=17116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/190/bus" dev="sda1" ino=13893 res=1 errno=0 06:02:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) 06:02:52 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x2, [@struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x9, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0x132}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 785.918765][ T35] audit: type=1804 audit(1625637772.960:90): pid=17133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/190/bus" dev="sda1" ino=13893 res=1 errno=0 06:02:53 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0096616, 0x0) [ 785.964044][T17135] ptrace attach of "/root/syz-executor.0"[17134] was attempted by "/root/syz-executor.0"[17135] 06:02:53 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x2, [@enum={0x0, 0x3, 0x0, 0x6, 0x4, [{}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @var, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @typedef, @fwd]}}, 0x0, 0x10e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x27, &(0x7f0000000040)) [ 786.137083][ T35] audit: type=1804 audit(1625637773.000:91): pid=17133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir083056831/syzkaller.Yx0dc0/190/bus" dev="sda1" ino=13893 res=1 errno=0 06:02:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/228, 0xe4}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfea6) 06:02:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b45", 0x4}], 0x1) 06:02:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 06:02:53 executing program 2: r0 = socket(0x1e, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) setrlimit(0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x2000011a) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 06:02:53 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0), 0x2a9, 0x0, 0x0) [ 786.690670][T17145] ptrace attach of "/root/syz-executor.0"[17144] was attempted by "/root/syz-executor.0"[17145] [ 786.720230][T17146] input: syz0 as /devices/virtual/input/input17 06:02:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) 06:02:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 787.299120][T17163] new mount options do not match the existing superblock, will be ignored [ 787.441419][T17164] new mount options do not match the existing superblock, will be ignored 06:02:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./control\x00') setxattr$system_posix_acl(&(0x7f0000000140)='./control\x00', 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="010000000000e9293f2b0655632d71955b102971ad4e1ade889d5833125b0621289fa179bf36e30a0da6ff75", @ANYRES32, @ANYBLOB="820007abf640c2bb4600", @ANYRES64, @ANYBLOB, @ANYRES32, @ANYBLOB="78a32fc2a7379a7f9d84d627fba1d39d8f71a60de171c9c13ac25b6a1b80ff14d64a96fb8aab477d7b4629ce51f724b4051417453064a7a7d057aa2ba10669cf9dcba47f6416f2db7e45153ddfcbdb6d6834129359ea7ec28e7d8efcab4f4f6a986645221b26", @ANYRES32=0xee01, @ANYBLOB="10d3e996461c0f8c5f5a1520c9fae5ae9501a72e305c006a772a11f55734532924883b4905528599c50d46958c79a29aef2102db75a1126c5fe8f97270947adaa8898283eea5115357126b6ac81255831d56e4a403b470b97476ccb0c0de22df8859ca2f0a3ee3878e51ea77f502c1f97f69c06133bdba5de0f96bb3e4e8ad713782e90c368bb98c6e523079d88947e4e77322c91f753fe3c466954d11ac9123100f0e0bdd6c", @ANYRES32=0x0, @ANYBLOB="45f36ea5d60f05243729901db236d84174040513a76d8418c9691cd1c76d5b05c2960066e4e86b439ae0d6cbfc43689b6f3a2372382f6023e318c98e00fae81d630ea62437898ff41dca8d", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="080400d0", @ANYRES32=0x0, @ANYBLOB="0c0000ea", @ANYBLOB], 0x7c, 0x3) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000800)=[{&(0x7f0000000580)="79bf15435b9ab2c0592cf77636555baaa0ab09fbe168dabcaf1b8a9e012751423f44fd55", 0x24}, {&(0x7f0000000640)="c0f211a97042158562cba8e3e2c7f584b9525235f69f3fb99aad665e417a3986a846daa9a8dc4c4a25dea7454258e5556e75625565ee7e56981ef30627d0e051ed6d7a96676f5cce6c48b2f66e59afe90294e5c4f8a02dfb75b899b0e38a4b60350f72dbf578eb21529abdee3fef0157797d2e435a402cc0783ab3781b3a2e5a07efaca695acf979b8794b26e23b3b587b5752db97e2a5352f709cd49ec7d503c56fe8030000008ee4cd01d92deb713202a17cac9fd512a029f2c69774bb6d", 0xbf}, {&(0x7f0000000740)="db0c9b8b3a69a3efecb90948a49541c349f6e58eb0e2c08bcf664ecc69a37b085704a6be41af7e13ac63a99700ccf9f7472247a077995b6927f88309738d6baec77ddc2eed2d913acf2420b1be1c51a8dd080f10fb393927490d4c967d6d07fd924d17a7c81a029ba2890b3a89602f035e64b9d7af15cba151d6edfb47d4e5e0d8aed2539294d294ab37d0ca3c61883924ec8640085183129b0d48f8629f5ff0", 0xa0}], 0x3, 0x81805, 0x0) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000cc0)) ioctl$LOOP_SET_FD(r0, 0x1274, r1) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 06:02:54 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x1}) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000100)={0x2}) 06:02:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/228, 0xe4}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfea6) 06:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2404c811) 06:02:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1, 0x0, 0x4edf}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 06:02:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000001000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 788.565955][T17183] input: syz0 as /devices/virtual/input/input18 06:02:55 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2404c811) [ 788.803385][T17192] loop5: detected capacity change from 0 to 16 06:02:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="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"/834], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 788.967074][T17192] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) 06:02:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b65", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 789.070677][T17192] loop5: detected capacity change from 0 to 16 [ 789.149978][T17192] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) 06:02:56 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x2, [@union, @union={0x0, 0xa, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}]}}, 0x0, 0xce}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 06:02:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000001000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 06:02:56 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2404c811) 06:02:56 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x29, 0x29, 0x0, 0x0) [ 789.660555][T17211] ptrace attach of "/root/syz-executor.3"[17210] was attempted by "/root/syz-executor.3"[17211] 06:02:56 executing program 4: capget(&(0x7f0000000180), 0x0) 06:02:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="5c71f905cac413551b2ac06c86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 789.898433][T17215] ptrace attach of "/root/syz-executor.1"[17214] was attempted by "/root/syz-executor.1"[17215] 06:02:57 executing program 1: sched_setattr(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) [ 790.061515][T17220] loop5: detected capacity change from 0 to 16 [ 790.157965][T17220] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) 06:02:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x1, 0x401}, 0x14}}, 0x0) 06:02:57 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2404c811) 06:02:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8927, &(0x7f0000000080)) 06:02:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000001000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 790.603337][T17233] input: syz1 as /devices/virtual/input/input19 06:02:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7fffffff}, @map, @map]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) write$binfmt_elf64(r4, 0x0, 0x3ec) sendfile(r4, r3, 0x0, 0x7ffff000) truncate(&(0x7f0000000080)='./file0\x00', 0x95) [ 790.805226][T17240] input: syz1 as /devices/virtual/input/input20 [ 791.057770][T17251] loop5: detected capacity change from 0 to 16 [ 791.112601][T17251] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) [ 791.926215][T17259] not chained 2020000 origins [ 791.930939][T17259] CPU: 1 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 791.939753][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 791.949812][T17259] Call Trace: [ 791.953096][T17259] dump_stack+0x24c/0x2e0 [ 791.957448][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 791.963191][T17259] ? kmsan_get_metadata+0x116/0x180 [ 791.968407][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 791.974246][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 791.980337][T17259] ? update_load_avg+0x876/0x1340 [ 791.985388][T17259] ? kmsan_get_metadata+0x116/0x180 [ 791.990608][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 791.996425][T17259] ? kmsan_get_metadata+0x116/0x180 [ 792.001736][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 792.007564][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 792.013642][T17259] ? kmsan_get_metadata+0x116/0x180 [ 792.018853][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 792.024578][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 792.030657][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 792.035953][T17259] ? _copy_from_user+0x1fd/0x300 [ 792.040909][T17259] __msan_chain_origin+0x54/0xa0 [ 792.045860][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.051013][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.055972][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.062408][T17259] ? __msan_get_context_state+0x9/0x20 [ 792.067880][T17259] ? kfree+0x29/0x11f0 [ 792.071960][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 792.078047][T17259] ? kmsan_get_metadata+0x116/0x180 [ 792.083270][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 792.088920][T17259] ? __msan_poison_alloca+0xec/0x110 [ 792.094224][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 792.098997][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.103692][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.109763][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.115919][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.121135][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.126001][T17259] do_SYSENTER_32+0x73/0x90 [ 792.130598][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.136941][T17259] RIP: 0023:0xf7f1a549 [ 792.141007][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 792.160616][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 792.169031][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 792.176994][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 792.184953][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 792.192912][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 792.200873][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 792.208843][T17259] Uninit was stored to memory at: [ 792.213846][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.219564][T17259] __msan_chain_origin+0x54/0xa0 [ 792.224493][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.229602][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.234533][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.239035][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.243731][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.249797][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.255947][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.261174][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.266033][T17259] do_SYSENTER_32+0x73/0x90 [ 792.270635][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.276958][T17259] [ 792.279262][T17259] Uninit was stored to memory at: [ 792.284277][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.290009][T17259] __msan_chain_origin+0x54/0xa0 [ 792.294932][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.300038][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.305001][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.309514][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.314184][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.320248][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.326398][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.331660][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.336519][T17259] do_SYSENTER_32+0x73/0x90 [ 792.341027][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.347353][T17259] [ 792.349656][T17259] Uninit was stored to memory at: [ 792.354676][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.360385][T17259] __msan_chain_origin+0x54/0xa0 [ 792.365313][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.370440][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.375363][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.379855][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.384521][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.390579][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.396725][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.402000][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.406937][T17259] do_SYSENTER_32+0x73/0x90 [ 792.411430][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.417765][T17259] [ 792.420072][T17259] Uninit was stored to memory at: [ 792.425090][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.430803][T17259] __msan_chain_origin+0x54/0xa0 [ 792.435731][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.440843][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.445774][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.450272][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.454952][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.461042][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.467190][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.472383][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.477226][T17259] do_SYSENTER_32+0x73/0x90 [ 792.481718][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.488048][T17259] [ 792.490451][T17259] Uninit was stored to memory at: [ 792.495448][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.501185][T17259] __msan_chain_origin+0x54/0xa0 [ 792.506110][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.511214][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.516142][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.520644][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.525319][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.531384][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.537542][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.542738][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.547585][T17259] do_SYSENTER_32+0x73/0x90 [ 792.552082][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.558411][T17259] [ 792.560717][T17259] Uninit was stored to memory at: [ 792.565720][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.571434][T17259] __msan_chain_origin+0x54/0xa0 [ 792.576366][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.581472][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.586399][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.590917][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.595582][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.601660][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 792.607803][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.612995][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.617839][T17259] do_SYSENTER_32+0x73/0x90 [ 792.622336][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.628676][T17259] [ 792.631004][T17259] Uninit was stored to memory at: [ 792.636004][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 792.641717][T17259] __msan_chain_origin+0x54/0xa0 [ 792.646643][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 792.651747][T17259] get_compat_msghdr+0x108/0x2b0 [ 792.656675][T17259] do_recvmmsg+0xdc1/0x22d0 [ 792.661169][T17259] __sys_recvmmsg+0x519/0x6f0 [ 792.665838][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 792.671904][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 06:02:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002a00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4, 0x2}]}, 0x18}}, 0x0) [ 792.678054][T17259] __do_fast_syscall_32+0x127/0x180 [ 792.683250][T17259] do_fast_syscall_32+0x77/0xd0 [ 792.688094][T17259] do_SYSENTER_32+0x73/0x90 [ 792.692611][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 792.698947][T17259] [ 792.701250][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 792.707898][T17259] do_recvmmsg+0xbf/0x22d0 [ 792.712306][T17259] do_recvmmsg+0xbf/0x22d0 06:02:59 executing program 1: sched_setattr(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 06:02:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000001000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 06:02:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_key={0x1, 0x5}]}, 0x20}}, 0x0) 06:02:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000005240)=0x14) getsockname$packet(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x7}]}}}]}, 0x40}}, 0x0) [ 793.029196][T17271] loop5: detected capacity change from 0 to 16 [ 793.313950][T17271] EXT4-fs (loop5): cluster size (2048) smaller than block size (4096) [ 793.352811][T17281] input: syz1 as /devices/virtual/input/input21 06:03:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, 0x0) 06:03:00 executing program 3: r0 = socket(0x18, 0x0, 0x2) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) fcntl$F_GET_RW_HINT(r3, 0xf, &(0x7f00000000c0)) 06:03:01 executing program 1: sched_setattr(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 06:03:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1a0, 0x238, 0x1a0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'vxcan1\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5000) [ 794.674408][T17261] not chained 2030000 origins [ 794.679112][T17261] CPU: 0 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 794.687879][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 794.697945][T17261] Call Trace: [ 794.701407][T17261] dump_stack+0x24c/0x2e0 [ 794.705768][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 794.711504][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 794.717153][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.722458][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 794.728128][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 794.734231][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.739463][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.744690][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 794.750515][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 794.756600][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.761819][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 794.767464][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 06:03:01 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x1000802) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000001c0)=""/221, 0xdd) [ 794.773805][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 794.779127][T17261] ? _copy_from_user+0x1fd/0x300 [ 794.784169][T17261] __msan_chain_origin+0x54/0xa0 [ 794.789201][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 794.794414][T17261] get_compat_msghdr+0x108/0x2b0 [ 794.799380][T17261] do_recvmmsg+0xdc1/0x22d0 [ 794.803901][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.809110][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 794.814932][T17261] ? kmsan_get_metadata+0x116/0x180 [ 794.820162][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 794.825897][T17261] ? __msan_poison_alloca+0xec/0x110 [ 794.831184][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 794.835949][T17261] __sys_recvmmsg+0x519/0x6f0 [ 794.840744][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 794.846833][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 794.852991][T17261] __do_fast_syscall_32+0x127/0x180 [ 794.858194][T17261] do_fast_syscall_32+0x77/0xd0 [ 794.863056][T17261] do_SYSENTER_32+0x73/0x90 [ 794.867573][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 794.873905][T17261] RIP: 0023:0xf7f1a549 [ 794.877972][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 794.897580][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 794.906003][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 794.913974][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 794.921951][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 794.929917][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 794.937880][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 794.945848][T17261] Uninit was stored to memory at: [ 794.950852][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 794.956571][T17261] __msan_chain_origin+0x54/0xa0 [ 794.961504][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 794.966616][T17261] get_compat_msghdr+0x108/0x2b0 [ 794.971570][T17261] do_recvmmsg+0xdc1/0x22d0 [ 794.976082][T17261] __sys_recvmmsg+0x519/0x6f0 [ 794.980766][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 794.986841][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 794.992999][T17261] __do_fast_syscall_32+0x127/0x180 [ 794.998199][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.003050][T17261] do_SYSENTER_32+0x73/0x90 [ 795.007549][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.013880][T17261] [ 795.016187][T17261] Uninit was stored to memory at: [ 795.021186][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.026898][T17261] __msan_chain_origin+0x54/0xa0 [ 795.031827][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.036936][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.041873][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.046371][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.051042][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.057106][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.063257][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.068451][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.073296][T17261] do_SYSENTER_32+0x73/0x90 [ 795.077793][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.084115][T17261] [ 795.086423][T17261] Uninit was stored to memory at: [ 795.091422][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.097140][T17261] __msan_chain_origin+0x54/0xa0 [ 795.102082][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.107196][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.112129][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.116733][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.121429][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.127502][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.133659][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.138866][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.143714][T17261] do_SYSENTER_32+0x73/0x90 [ 795.148211][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.154536][T17261] [ 795.156846][T17261] Uninit was stored to memory at: [ 795.161855][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.167564][T17261] __msan_chain_origin+0x54/0xa0 [ 795.172521][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.177634][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.182560][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.187052][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.191717][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.197863][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.204015][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.209207][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.214049][T17261] do_SYSENTER_32+0x73/0x90 [ 795.218550][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.224874][T17261] [ 795.227183][T17261] Uninit was stored to memory at: [ 795.232200][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.237957][T17261] __msan_chain_origin+0x54/0xa0 [ 795.242888][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.247999][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.252930][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.257425][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.262092][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.268151][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.274302][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.279496][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.284340][T17261] do_SYSENTER_32+0x73/0x90 [ 795.288835][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.295154][T17261] [ 795.297459][T17261] Uninit was stored to memory at: [ 795.302457][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.308168][T17261] __msan_chain_origin+0x54/0xa0 [ 795.313114][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.318213][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.323152][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.327647][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.332316][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.338390][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.344541][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.349739][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.354584][T17261] do_SYSENTER_32+0x73/0x90 [ 795.359088][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.365411][T17261] [ 795.367717][T17261] Uninit was stored to memory at: [ 795.372715][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 795.378430][T17261] __msan_chain_origin+0x54/0xa0 [ 795.383355][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 795.388456][T17261] get_compat_msghdr+0x108/0x2b0 [ 795.393384][T17261] do_recvmmsg+0xdc1/0x22d0 [ 795.397881][T17261] __sys_recvmmsg+0x519/0x6f0 [ 795.402637][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 795.408692][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 795.414933][T17261] __do_fast_syscall_32+0x127/0x180 [ 795.420126][T17261] do_fast_syscall_32+0x77/0xd0 [ 795.424989][T17261] do_SYSENTER_32+0x73/0x90 [ 795.429485][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 795.435810][T17261] [ 795.438120][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 795.444774][T17261] do_recvmmsg+0xbf/0x22d0 [ 795.449196][T17261] do_recvmmsg+0xbf/0x22d0 06:03:02 executing program 2: unshare(0x400) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897194e7b147b097eaa769be6d84b61bd34e677d114b654bf484bd499374a8db38f8c44f7b7d9ce423c26f45958d", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 795.652970][T17300] input: syz1 as /devices/virtual/input/input22 [ 796.233704][T17259] not chained 2040000 origins [ 796.238415][T17259] CPU: 1 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 796.247189][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.257253][T17259] Call Trace: [ 796.260540][T17259] dump_stack+0x24c/0x2e0 [ 796.264891][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 796.270624][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 796.276359][T17259] ? kmsan_get_metadata+0x116/0x180 [ 796.281574][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 796.287214][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 796.293287][T17259] ? kmsan_get_metadata+0x116/0x180 [ 796.298497][T17259] ? kmsan_get_metadata+0x116/0x180 [ 796.303703][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 796.309520][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 796.315597][T17259] ? kmsan_get_metadata+0x116/0x180 [ 796.320812][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 796.326458][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 796.332540][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 796.337837][T17259] ? _copy_from_user+0x1fd/0x300 [ 796.342786][T17259] __msan_chain_origin+0x54/0xa0 [ 796.347730][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.352851][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.357794][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.362307][T17259] ? __msan_get_context_state+0x9/0x20 [ 796.367775][T17259] ? kfree+0x29/0x11f0 [ 796.371860][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 796.377939][T17259] ? kmsan_get_metadata+0x116/0x180 [ 796.383142][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 796.388777][T17259] ? __msan_poison_alloca+0xec/0x110 [ 796.394069][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 796.398846][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.403553][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.409643][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.415827][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.421045][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.425925][T17259] do_SYSENTER_32+0x73/0x90 [ 796.430442][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.436780][T17259] RIP: 0023:0xf7f1a549 [ 796.440852][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 796.460470][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 796.468899][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 796.476910][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 796.484887][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 796.492862][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 796.500850][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 796.508834][T17259] Uninit was stored to memory at: [ 796.513856][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.519596][T17259] __msan_chain_origin+0x54/0xa0 [ 796.524549][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.529675][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.534619][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.539180][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.543866][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.549945][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.556124][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.561341][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.566201][T17259] do_SYSENTER_32+0x73/0x90 [ 796.570714][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.577053][T17259] [ 796.579371][T17259] Uninit was stored to memory at: [ 796.584378][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.590105][T17259] __msan_chain_origin+0x54/0xa0 [ 796.595052][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.600174][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.605123][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.609637][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.614332][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.620406][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.626576][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.631792][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.636659][T17259] do_SYSENTER_32+0x73/0x90 [ 796.641191][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.647534][T17259] [ 796.649857][T17259] Uninit was stored to memory at: [ 796.654867][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.660596][T17259] __msan_chain_origin+0x54/0xa0 [ 796.665544][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.670659][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.675592][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.680098][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.685120][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.691187][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.697358][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.702572][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.707421][T17259] do_SYSENTER_32+0x73/0x90 [ 796.711942][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.718270][T17259] [ 796.720581][T17259] Uninit was stored to memory at: [ 796.725583][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.731299][T17259] __msan_chain_origin+0x54/0xa0 [ 796.736235][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.741345][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.746279][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.750802][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.755480][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.761554][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.767716][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.772911][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.777756][T17259] do_SYSENTER_32+0x73/0x90 [ 796.782269][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.788596][T17259] [ 796.790901][T17259] Uninit was stored to memory at: [ 796.795906][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.801621][T17259] __msan_chain_origin+0x54/0xa0 [ 796.806551][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.811668][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.817029][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.821540][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.826230][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.832312][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.838474][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.843695][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.848539][T17259] do_SYSENTER_32+0x73/0x90 [ 796.853070][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.859397][T17259] [ 796.861703][T17259] Uninit was stored to memory at: [ 796.866788][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.872590][T17259] __msan_chain_origin+0x54/0xa0 [ 796.877607][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.883778][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.888710][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.893206][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.897877][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.903939][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.910087][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.915292][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.920137][T17259] do_SYSENTER_32+0x73/0x90 [ 796.924639][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 796.930962][T17259] [ 796.933270][T17259] Uninit was stored to memory at: [ 796.938279][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 796.943993][T17259] __msan_chain_origin+0x54/0xa0 [ 796.948927][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 796.954066][T17259] get_compat_msghdr+0x108/0x2b0 [ 796.958998][T17259] do_recvmmsg+0xdc1/0x22d0 [ 796.963499][T17259] __sys_recvmmsg+0x519/0x6f0 [ 796.968183][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 796.974249][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 796.980403][T17259] __do_fast_syscall_32+0x127/0x180 [ 796.985607][T17259] do_fast_syscall_32+0x77/0xd0 [ 796.990473][T17259] do_SYSENTER_32+0x73/0x90 [ 796.994971][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.001386][T17259] [ 797.003713][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 797.010454][T17259] do_recvmmsg+0xbf/0x22d0 [ 797.014867][T17259] do_recvmmsg+0xbf/0x22d0 [ 797.310236][T17261] not chained 2050000 origins [ 797.314941][T17261] CPU: 0 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 797.323722][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.333783][T17261] Call Trace: [ 797.337061][T17261] dump_stack+0x24c/0x2e0 [ 797.341498][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 797.347234][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 797.352900][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.358110][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 797.363754][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 797.369835][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.375042][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.380245][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 797.386242][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 797.392330][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.397551][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 797.403202][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 797.409303][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 797.414610][T17261] ? _copy_from_user+0x1fd/0x300 [ 797.419576][T17261] __msan_chain_origin+0x54/0xa0 [ 797.424532][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.429689][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.434646][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.439171][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.444388][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 797.450211][T17261] ? kmsan_get_metadata+0x116/0x180 [ 797.455426][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 797.461083][T17261] ? __msan_poison_alloca+0xec/0x110 [ 797.466390][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 797.471175][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.475876][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.481965][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.488135][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.493367][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.498234][T17261] do_SYSENTER_32+0x73/0x90 [ 797.502760][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.509105][T17261] RIP: 0023:0xf7f1a549 [ 797.513197][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 797.532820][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 797.541348][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 797.549338][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 797.557318][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 797.565319][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 797.573300][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 797.581288][T17261] Uninit was stored to memory at: [ 797.586309][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.592307][T17261] __msan_chain_origin+0x54/0xa0 [ 797.597259][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.602384][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.607336][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.611857][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.616555][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.622643][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.628816][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.634033][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.638902][T17261] do_SYSENTER_32+0x73/0x90 [ 797.643422][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.649766][T17261] [ 797.652088][T17261] Uninit was stored to memory at: [ 797.657101][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.662837][T17261] __msan_chain_origin+0x54/0xa0 [ 797.667787][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.672912][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.677863][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.682386][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.687079][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.693161][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.699357][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.704572][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.709440][T17261] do_SYSENTER_32+0x73/0x90 [ 797.713965][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.720314][T17261] [ 797.722636][T17261] Uninit was stored to memory at: [ 797.727674][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.733409][T17261] __msan_chain_origin+0x54/0xa0 [ 797.738377][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.743500][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.748463][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.752985][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.757675][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.763762][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.769937][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.775153][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.780020][T17261] do_SYSENTER_32+0x73/0x90 [ 797.784592][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.790947][T17261] [ 797.793266][T17261] Uninit was stored to memory at: [ 797.798285][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.804023][T17261] __msan_chain_origin+0x54/0xa0 [ 797.808990][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.814119][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.819071][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.823590][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.828284][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.834369][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.840546][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.845762][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.850626][T17261] do_SYSENTER_32+0x73/0x90 [ 797.855137][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.861473][T17261] [ 797.863794][T17261] Uninit was stored to memory at: [ 797.868808][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.874531][T17261] __msan_chain_origin+0x54/0xa0 [ 797.879490][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.884619][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.889569][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.894096][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.898792][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.904872][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.911046][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.916260][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.921135][T17261] do_SYSENTER_32+0x73/0x90 [ 797.925654][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 797.932008][T17261] [ 797.934322][T17261] Uninit was stored to memory at: [ 797.939337][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 797.945076][T17261] __msan_chain_origin+0x54/0xa0 [ 797.950038][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 797.955167][T17261] get_compat_msghdr+0x108/0x2b0 [ 797.960156][T17261] do_recvmmsg+0xdc1/0x22d0 [ 797.964685][T17261] __sys_recvmmsg+0x519/0x6f0 [ 797.969375][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 797.975586][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 797.981760][T17261] __do_fast_syscall_32+0x127/0x180 [ 797.986982][T17261] do_fast_syscall_32+0x77/0xd0 [ 797.991872][T17261] do_SYSENTER_32+0x73/0x90 [ 797.996385][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.002733][T17261] [ 798.005060][T17261] Uninit was stored to memory at: [ 798.010077][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 798.016246][T17261] __msan_chain_origin+0x54/0xa0 [ 798.021196][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 798.026326][T17261] get_compat_msghdr+0x108/0x2b0 [ 798.031282][T17261] do_recvmmsg+0xdc1/0x22d0 [ 798.035796][T17261] __sys_recvmmsg+0x519/0x6f0 [ 798.040496][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 798.046582][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 798.052877][T17261] __do_fast_syscall_32+0x127/0x180 [ 798.058115][T17261] do_fast_syscall_32+0x77/0xd0 [ 798.062981][T17261] do_SYSENTER_32+0x73/0x90 [ 798.067497][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 798.073845][T17261] [ 798.076170][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 798.082839][T17261] do_recvmmsg+0xbf/0x22d0 [ 798.087264][T17261] do_recvmmsg+0xbf/0x22d0 [ 798.580113][T17322] ptrace attach of "/root/syz-executor.2"[17321] was attempted by "/root/syz-executor.2"[17322] [ 798.890073][T17259] not chained 2060000 origins [ 798.894796][T17259] CPU: 0 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 798.903584][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.913659][T17259] Call Trace: [ 798.916952][T17259] dump_stack+0x24c/0x2e0 [ 798.921310][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 798.927051][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.932717][T17259] ? kmsan_get_metadata+0x116/0x180 [ 798.937960][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.943616][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 798.949712][T17259] ? kmsan_get_metadata+0x116/0x180 [ 798.954951][T17259] ? kmsan_get_metadata+0x116/0x180 [ 798.960176][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 798.966008][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 798.972098][T17259] ? kmsan_get_metadata+0x116/0x180 [ 798.977316][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 798.982969][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 798.989056][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 798.994361][T17259] ? _copy_from_user+0x1fd/0x300 [ 798.999323][T17259] __msan_chain_origin+0x54/0xa0 [ 799.004283][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.009422][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.014384][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.018910][T17259] ? __msan_get_context_state+0x9/0x20 [ 799.024387][T17259] ? kfree+0x29/0x11f0 [ 799.028479][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 799.034562][T17259] ? kmsan_get_metadata+0x116/0x180 [ 799.039780][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 799.045434][T17259] ? __msan_poison_alloca+0xec/0x110 [ 799.050828][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 799.055632][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.060333][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.066426][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.072603][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.077836][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.082708][T17259] do_SYSENTER_32+0x73/0x90 [ 799.087239][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.093586][T17259] RIP: 0023:0xf7f1a549 [ 799.097673][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 799.117301][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 799.125834][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 799.133828][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 799.141819][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 799.149802][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 799.157788][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 799.165782][T17259] Uninit was stored to memory at: [ 799.170812][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.176563][T17259] __msan_chain_origin+0x54/0xa0 [ 799.181522][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.186659][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.191621][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.196144][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.200837][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.206924][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.213103][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.218333][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.223202][T17259] do_SYSENTER_32+0x73/0x90 [ 799.227723][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.234096][T17259] [ 799.236416][T17259] Uninit was stored to memory at: [ 799.241434][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.247172][T17259] __msan_chain_origin+0x54/0xa0 [ 799.252123][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.257257][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.262208][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.266720][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.271413][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.277509][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.283684][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.288902][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.293766][T17259] do_SYSENTER_32+0x73/0x90 [ 799.298297][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.304644][T17259] [ 799.306969][T17259] Uninit was stored to memory at: [ 799.311989][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.317720][T17259] __msan_chain_origin+0x54/0xa0 [ 799.322674][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.327802][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.332756][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.337276][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.341985][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.348071][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.354250][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.359470][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.364339][T17259] do_SYSENTER_32+0x73/0x90 [ 799.368857][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.375205][T17259] [ 799.377535][T17259] Uninit was stored to memory at: [ 799.382549][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.388287][T17259] __msan_chain_origin+0x54/0xa0 [ 799.393243][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.398383][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.403336][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.407853][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.412542][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.418625][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.424793][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.430021][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.434906][T17259] do_SYSENTER_32+0x73/0x90 [ 799.439424][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.445775][T17259] [ 799.448116][T17259] Uninit was stored to memory at: [ 799.453140][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.458879][T17259] __msan_chain_origin+0x54/0xa0 [ 799.463849][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.468974][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.473923][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.478443][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.483137][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.489229][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.495405][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.500626][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.505498][T17259] do_SYSENTER_32+0x73/0x90 [ 799.510022][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.516374][T17259] [ 799.518700][T17259] Uninit was stored to memory at: [ 799.523721][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.529456][T17259] __msan_chain_origin+0x54/0xa0 [ 799.534497][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.539634][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.544588][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.549114][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.553809][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.559902][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.566080][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.571301][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.576177][T17259] do_SYSENTER_32+0x73/0x90 [ 799.580826][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.587185][T17259] [ 799.589508][T17259] Uninit was stored to memory at: [ 799.594524][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 799.600346][T17259] __msan_chain_origin+0x54/0xa0 [ 799.605570][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 799.610704][T17259] get_compat_msghdr+0x108/0x2b0 [ 799.615658][T17259] do_recvmmsg+0xdc1/0x22d0 [ 799.620179][T17259] __sys_recvmmsg+0x519/0x6f0 [ 799.624874][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 799.630966][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 799.637142][T17259] __do_fast_syscall_32+0x127/0x180 [ 799.642361][T17259] do_fast_syscall_32+0x77/0xd0 [ 799.647232][T17259] do_SYSENTER_32+0x73/0x90 [ 799.651758][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 799.658112][T17259] [ 799.660434][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 799.667284][T17259] do_recvmmsg+0xbf/0x22d0 [ 799.671724][T17259] do_recvmmsg+0xbf/0x22d0 [ 800.911335][T17261] not chained 2070000 origins [ 800.916055][T17261] CPU: 0 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 800.924838][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.934913][T17261] Call Trace: [ 800.938204][T17261] dump_stack+0x24c/0x2e0 [ 800.942650][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 800.948389][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 800.954051][T17261] ? kmsan_get_metadata+0x116/0x180 [ 800.959271][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 800.964923][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 800.971129][T17261] ? kmsan_get_metadata+0x116/0x180 [ 800.976346][T17261] ? kmsan_get_metadata+0x116/0x180 [ 800.981705][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 800.987535][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 800.993624][T17261] ? kmsan_get_metadata+0x116/0x180 [ 800.998839][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 801.004491][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 801.010576][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 801.015881][T17261] ? _copy_from_user+0x1fd/0x300 [ 801.020832][T17261] __msan_chain_origin+0x54/0xa0 [ 801.025791][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.030933][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.035893][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.040418][T17261] ? kmsan_get_metadata+0x116/0x180 [ 801.045631][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 801.051454][T17261] ? kmsan_get_metadata+0x116/0x180 [ 801.056665][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 801.062312][T17261] ? __msan_poison_alloca+0xec/0x110 [ 801.067608][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 801.072390][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.077084][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.083173][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.089346][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.094559][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.099431][T17261] do_SYSENTER_32+0x73/0x90 [ 801.103953][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.110385][T17261] RIP: 0023:0xf7f1a549 [ 801.114461][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 801.134094][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 801.142618][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 801.150637][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 801.158626][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 801.166614][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 801.174598][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 801.182585][T17261] Uninit was stored to memory at: [ 801.187604][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.193396][T17261] __msan_chain_origin+0x54/0xa0 [ 801.198347][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.203470][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.208435][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.212954][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.217644][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.223729][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.229916][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.235135][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.240003][T17261] do_SYSENTER_32+0x73/0x90 [ 801.244539][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.250917][T17261] [ 801.253238][T17261] Uninit was stored to memory at: [ 801.258254][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.263987][T17261] __msan_chain_origin+0x54/0xa0 [ 801.268935][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.274073][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.279021][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.283534][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.288219][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.294306][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.300476][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.305693][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.310559][T17261] do_SYSENTER_32+0x73/0x90 [ 801.315079][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.321430][T17261] [ 801.323838][T17261] Uninit was stored to memory at: [ 801.328851][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.334600][T17261] __msan_chain_origin+0x54/0xa0 [ 801.339582][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.344707][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.349660][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.354176][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.358889][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.364973][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.371139][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.376369][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.381234][T17261] do_SYSENTER_32+0x73/0x90 [ 801.385743][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.392077][T17261] [ 801.394394][T17261] Uninit was stored to memory at: [ 801.399407][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.405138][T17261] __msan_chain_origin+0x54/0xa0 [ 801.410085][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.415229][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.420181][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.424698][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.429409][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.435481][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.441650][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.446866][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.451738][T17261] do_SYSENTER_32+0x73/0x90 [ 801.456256][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.462602][T17261] [ 801.465046][T17261] Uninit was stored to memory at: [ 801.470062][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.475801][T17261] __msan_chain_origin+0x54/0xa0 [ 801.480751][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.485876][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.490833][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.495351][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.500063][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.506152][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.512330][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.517548][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.522506][T17261] do_SYSENTER_32+0x73/0x90 [ 801.527028][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.533494][T17261] [ 801.535811][T17261] Uninit was stored to memory at: [ 801.540831][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.546568][T17261] __msan_chain_origin+0x54/0xa0 [ 801.551519][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.556636][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.561575][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.566096][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.570768][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.576937][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.583090][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.588306][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.593157][T17261] do_SYSENTER_32+0x73/0x90 [ 801.597665][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.603993][T17261] [ 801.606300][T17261] Uninit was stored to memory at: [ 801.611314][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 801.617029][T17261] __msan_chain_origin+0x54/0xa0 [ 801.621963][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 801.627084][T17261] get_compat_msghdr+0x108/0x2b0 [ 801.632020][T17261] do_recvmmsg+0xdc1/0x22d0 [ 801.636525][T17261] __sys_recvmmsg+0x519/0x6f0 [ 801.641200][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 801.647268][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 801.653421][T17261] __do_fast_syscall_32+0x127/0x180 [ 801.658626][T17261] do_fast_syscall_32+0x77/0xd0 [ 801.663472][T17261] do_SYSENTER_32+0x73/0x90 [ 801.667970][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 801.674298][T17261] [ 801.676605][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 801.683260][T17261] do_recvmmsg+0xbf/0x22d0 [ 801.687675][T17261] do_recvmmsg+0xbf/0x22d0 [ 802.090298][T17259] not chained 2080000 origins [ 802.095008][T17259] CPU: 0 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 802.103787][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 802.113942][T17259] Call Trace: [ 802.117223][T17259] dump_stack+0x24c/0x2e0 [ 802.121571][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 802.127308][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 802.132971][T17259] ? kmsan_get_metadata+0x116/0x180 [ 802.138187][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 802.143832][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 802.149907][T17259] ? kmsan_get_metadata+0x116/0x180 [ 802.155111][T17259] ? kmsan_get_metadata+0x116/0x180 [ 802.160316][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 802.166139][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 802.172216][T17259] ? kmsan_get_metadata+0x116/0x180 [ 802.177418][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 802.183056][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 802.189133][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 802.194420][T17259] ? _copy_from_user+0x1fd/0x300 [ 802.199366][T17259] __msan_chain_origin+0x54/0xa0 [ 802.204319][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.209503][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.214456][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.219065][T17259] ? __msan_get_context_state+0x9/0x20 [ 802.224541][T17259] ? kfree+0x29/0x11f0 [ 802.228635][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 802.234716][T17259] ? kmsan_get_metadata+0x116/0x180 [ 802.239990][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 802.245654][T17259] ? __msan_poison_alloca+0xec/0x110 [ 802.250957][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 802.255740][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.260440][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.266530][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.272706][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.277927][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.282796][T17259] do_SYSENTER_32+0x73/0x90 [ 802.287327][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.293676][T17259] RIP: 0023:0xf7f1a549 [ 802.297749][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 802.317409][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 802.325847][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 802.333837][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 802.341821][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 802.349818][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 802.357803][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 802.365797][T17259] Uninit was stored to memory at: [ 802.370812][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.376541][T17259] __msan_chain_origin+0x54/0xa0 [ 802.381574][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.386698][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.391651][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.396166][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.400860][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.406942][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.413112][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.418320][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.423177][T17259] do_SYSENTER_32+0x73/0x90 [ 802.427690][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.434051][T17259] [ 802.436382][T17259] Uninit was stored to memory at: [ 802.441402][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.447134][T17259] __msan_chain_origin+0x54/0xa0 [ 802.452082][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.457203][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.462153][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.466663][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.471347][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.477437][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.483934][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.489131][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.493977][T17259] do_SYSENTER_32+0x73/0x90 [ 802.498477][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.504800][T17259] [ 802.507122][T17259] Uninit was stored to memory at: [ 802.512126][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.517841][T17259] __msan_chain_origin+0x54/0xa0 [ 802.522770][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.527961][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.532891][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.537390][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.542064][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.548138][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.554292][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.559490][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.564336][T17259] do_SYSENTER_32+0x73/0x90 [ 802.568843][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.575171][T17259] [ 802.577491][T17259] Uninit was stored to memory at: [ 802.582494][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.588208][T17259] __msan_chain_origin+0x54/0xa0 [ 802.593139][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.598245][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.603180][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.607678][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.612350][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.618420][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.624570][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.629769][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.634619][T17259] do_SYSENTER_32+0x73/0x90 [ 802.639119][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.645447][T17259] [ 802.647755][T17259] Uninit was stored to memory at: [ 802.652757][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.658473][T17259] __msan_chain_origin+0x54/0xa0 [ 802.663405][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.668511][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.673443][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.677954][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.682628][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.688716][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.694866][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.700069][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.704944][T17259] do_SYSENTER_32+0x73/0x90 [ 802.709443][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.715769][T17259] [ 802.718077][T17259] Uninit was stored to memory at: [ 802.723077][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.728788][T17259] __msan_chain_origin+0x54/0xa0 [ 802.733713][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.738822][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.743891][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.748390][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.753060][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.759123][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.765275][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.770492][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.775341][T17259] do_SYSENTER_32+0x73/0x90 [ 802.779944][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.786268][T17259] [ 802.788579][T17259] Uninit was stored to memory at: [ 802.793579][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 802.799297][T17259] __msan_chain_origin+0x54/0xa0 [ 802.804243][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 802.809358][T17259] get_compat_msghdr+0x108/0x2b0 [ 802.814477][T17259] do_recvmmsg+0xdc1/0x22d0 [ 802.819159][T17259] __sys_recvmmsg+0x519/0x6f0 [ 802.823830][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 802.829909][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 802.836163][T17259] __do_fast_syscall_32+0x127/0x180 [ 802.841362][T17259] do_fast_syscall_32+0x77/0xd0 [ 802.846213][T17259] do_SYSENTER_32+0x73/0x90 [ 802.850714][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 802.857041][T17259] [ 802.859349][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 802.866007][T17259] do_recvmmsg+0xbf/0x22d0 [ 802.870417][T17259] do_recvmmsg+0xbf/0x22d0 [ 803.146317][T17261] not chained 2090000 origins [ 803.151027][T17261] CPU: 0 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 803.159793][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.169859][T17261] Call Trace: [ 803.173141][T17261] dump_stack+0x24c/0x2e0 [ 803.177520][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 803.183248][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 803.188892][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.194102][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 803.199755][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 803.205838][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.211050][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.216260][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 803.222077][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 803.228149][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.233364][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 803.239007][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 803.245085][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 803.250383][T17261] ? _copy_from_user+0x1fd/0x300 [ 803.255422][T17261] __msan_chain_origin+0x54/0xa0 [ 803.260456][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.265602][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.270555][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.275073][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.280392][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 803.286208][T17261] ? kmsan_get_metadata+0x116/0x180 [ 803.291409][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 803.297046][T17261] ? __msan_poison_alloca+0xec/0x110 [ 803.302343][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 803.307121][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.311818][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.317900][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.324064][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.329274][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.334139][T17261] do_SYSENTER_32+0x73/0x90 [ 803.338654][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.344997][T17261] RIP: 0023:0xf7f1a549 [ 803.349069][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 803.368686][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 803.377112][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 803.385094][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 803.393069][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 803.401039][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 803.409020][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 803.417001][T17261] Uninit was stored to memory at: [ 803.422013][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.427738][T17261] __msan_chain_origin+0x54/0xa0 [ 803.432678][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.437808][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.442755][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.447265][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.451953][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.458031][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.464195][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.469400][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.474258][T17261] do_SYSENTER_32+0x73/0x90 [ 803.478766][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.485122][T17261] [ 803.487450][T17261] Uninit was stored to memory at: [ 803.492459][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.498182][T17261] __msan_chain_origin+0x54/0xa0 [ 803.503124][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.508242][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.513185][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.517695][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.522377][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.528446][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.534605][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.539812][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.544679][T17261] do_SYSENTER_32+0x73/0x90 [ 803.549211][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.555551][T17261] [ 803.557867][T17261] Uninit was stored to memory at: [ 803.562878][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.568607][T17261] __msan_chain_origin+0x54/0xa0 [ 803.573552][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.578673][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.583620][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.588139][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.592843][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.598919][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.605085][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.610294][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.615148][T17261] do_SYSENTER_32+0x73/0x90 [ 803.619661][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.626006][T17261] [ 803.628321][T17261] Uninit was stored to memory at: [ 803.633330][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.639061][T17261] __msan_chain_origin+0x54/0xa0 [ 803.644010][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.649136][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.654084][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.658703][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.663388][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.669470][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.675638][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.680848][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.685713][T17261] do_SYSENTER_32+0x73/0x90 [ 803.690227][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.696568][T17261] [ 803.698884][T17261] Uninit was stored to memory at: [ 803.703895][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.709625][T17261] __msan_chain_origin+0x54/0xa0 [ 803.714576][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.719711][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.724660][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.729175][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.733861][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.739945][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.746117][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.751329][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.756191][T17261] do_SYSENTER_32+0x73/0x90 [ 803.760709][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.767151][T17261] [ 803.769468][T17261] Uninit was stored to memory at: [ 803.774475][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.780212][T17261] __msan_chain_origin+0x54/0xa0 [ 803.785161][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.790290][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.795264][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.799817][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.804508][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.810590][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.816759][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.821976][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.826842][T17261] do_SYSENTER_32+0x73/0x90 [ 803.831357][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.837695][T17261] [ 803.840010][T17261] Uninit was stored to memory at: [ 803.845034][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 803.850768][T17261] __msan_chain_origin+0x54/0xa0 [ 803.855769][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 803.860895][T17261] get_compat_msghdr+0x108/0x2b0 [ 803.865842][T17261] do_recvmmsg+0xdc1/0x22d0 [ 803.870364][T17261] __sys_recvmmsg+0x519/0x6f0 [ 803.875046][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 803.881126][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 803.887306][T17261] __do_fast_syscall_32+0x127/0x180 [ 803.892530][T17261] do_fast_syscall_32+0x77/0xd0 [ 803.897387][T17261] do_SYSENTER_32+0x73/0x90 [ 803.901905][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 803.908243][T17261] [ 803.910587][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 803.917424][T17261] do_recvmmsg+0xbf/0x22d0 [ 803.921948][T17261] do_recvmmsg+0xbf/0x22d0 [ 804.300125][T17259] not chained 2100000 origins [ 804.304841][T17259] CPU: 0 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 804.313611][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 804.323673][T17259] Call Trace: [ 804.326952][T17259] dump_stack+0x24c/0x2e0 [ 804.331303][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 804.337035][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 804.342689][T17259] ? kmsan_get_metadata+0x116/0x180 [ 804.347899][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 804.353543][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 804.359619][T17259] ? kmsan_get_metadata+0x116/0x180 [ 804.364823][T17259] ? kmsan_get_metadata+0x116/0x180 [ 804.370028][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 804.375843][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.382090][T17259] ? kmsan_get_metadata+0x116/0x180 [ 804.387297][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 804.392941][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 804.399031][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 804.404328][T17259] ? _copy_from_user+0x1fd/0x300 [ 804.409277][T17259] __msan_chain_origin+0x54/0xa0 [ 804.414225][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.419353][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.424309][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.428828][T17259] ? __msan_get_context_state+0x9/0x20 [ 804.434291][T17259] ? kfree+0x29/0x11f0 [ 804.438374][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 804.444447][T17259] ? kmsan_get_metadata+0x116/0x180 [ 804.449656][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 804.455292][T17259] ? __msan_poison_alloca+0xec/0x110 [ 804.460582][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 804.465363][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.470231][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.476313][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.482480][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.487698][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.492561][T17259] do_SYSENTER_32+0x73/0x90 [ 804.497081][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.503419][T17259] RIP: 0023:0xf7f1a549 [ 804.507487][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 804.527105][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 804.535529][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 804.543507][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 804.551483][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 804.559452][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 804.567422][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 804.575399][T17259] Uninit was stored to memory at: [ 804.580412][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.586146][T17259] __msan_chain_origin+0x54/0xa0 [ 804.591092][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.596216][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.601161][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.605671][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.610358][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.616435][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.622616][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.627819][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.632672][T17259] do_SYSENTER_32+0x73/0x90 [ 804.637183][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.643521][T17259] [ 804.645839][T17259] Uninit was stored to memory at: [ 804.650851][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.656584][T17259] __msan_chain_origin+0x54/0xa0 [ 804.661535][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.666664][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.671611][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.676210][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.680900][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.687000][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.693169][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.698380][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.703250][T17259] do_SYSENTER_32+0x73/0x90 [ 804.707758][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.714095][T17259] [ 804.716417][T17259] Uninit was stored to memory at: [ 804.721426][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.727162][T17259] __msan_chain_origin+0x54/0xa0 [ 804.732105][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.737219][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.742163][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.746675][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.751365][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.757440][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.763605][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.768802][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.773645][T17259] do_SYSENTER_32+0x73/0x90 [ 804.778142][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.784468][T17259] [ 804.786776][T17259] Uninit was stored to memory at: [ 804.791777][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.797492][T17259] __msan_chain_origin+0x54/0xa0 [ 804.802430][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.807635][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.812566][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.817067][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.821739][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.827803][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.833953][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.839147][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.843993][T17259] do_SYSENTER_32+0x73/0x90 [ 804.848491][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.854834][T17259] [ 804.857143][T17259] Uninit was stored to memory at: [ 804.862230][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.867949][T17259] __msan_chain_origin+0x54/0xa0 [ 804.872881][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.877986][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.882919][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.887432][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.892122][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.898199][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.904368][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.909575][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.914429][T17259] do_SYSENTER_32+0x73/0x90 [ 804.918926][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.925255][T17259] [ 804.927564][T17259] Uninit was stored to memory at: [ 804.932584][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 804.938297][T17259] __msan_chain_origin+0x54/0xa0 [ 804.943229][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 804.948347][T17259] get_compat_msghdr+0x108/0x2b0 [ 804.953292][T17259] do_recvmmsg+0xdc1/0x22d0 [ 804.957795][T17259] __sys_recvmmsg+0x519/0x6f0 [ 804.962472][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 804.968534][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 804.974686][T17259] __do_fast_syscall_32+0x127/0x180 [ 804.979880][T17259] do_fast_syscall_32+0x77/0xd0 [ 804.984729][T17259] do_SYSENTER_32+0x73/0x90 [ 804.989221][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.995539][T17259] [ 804.997847][T17259] Uninit was stored to memory at: [ 805.002855][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 805.008566][T17259] __msan_chain_origin+0x54/0xa0 [ 805.013501][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 805.018625][T17259] get_compat_msghdr+0x108/0x2b0 [ 805.023563][T17259] do_recvmmsg+0xdc1/0x22d0 [ 805.028068][T17259] __sys_recvmmsg+0x519/0x6f0 [ 805.032744][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 805.038813][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 805.044969][T17259] __do_fast_syscall_32+0x127/0x180 [ 805.050170][T17259] do_fast_syscall_32+0x77/0xd0 [ 805.055021][T17259] do_SYSENTER_32+0x73/0x90 [ 805.059521][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.065934][T17259] [ 805.068242][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 805.074894][T17259] do_recvmmsg+0xbf/0x22d0 [ 805.079309][T17259] do_recvmmsg+0xbf/0x22d0 [ 805.564370][T17259] not chained 2110000 origins [ 805.569173][T17259] CPU: 1 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 805.577940][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 805.587999][T17259] Call Trace: [ 805.591282][T17259] dump_stack+0x24c/0x2e0 [ 805.595627][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 805.601355][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 805.606995][T17259] ? kmsan_get_metadata+0x116/0x180 [ 805.612201][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 805.617841][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 805.623922][T17259] ? kmsan_get_metadata+0x116/0x180 [ 805.629131][T17259] ? kmsan_get_metadata+0x116/0x180 [ 805.634347][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 805.640162][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 805.646240][T17259] ? kmsan_get_metadata+0x116/0x180 [ 805.651456][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 805.657095][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 805.663170][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 805.668464][T17259] ? _copy_from_user+0x1fd/0x300 [ 805.673414][T17259] __msan_chain_origin+0x54/0xa0 [ 805.678364][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 805.683493][T17259] get_compat_msghdr+0x108/0x2b0 [ 805.688440][T17259] do_recvmmsg+0xdc1/0x22d0 [ 805.692957][T17259] ? __msan_get_context_state+0x9/0x20 [ 805.698425][T17259] ? kfree+0x29/0x11f0 [ 805.702507][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 805.708581][T17259] ? kmsan_get_metadata+0x116/0x180 [ 805.713787][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 805.719434][T17259] ? __msan_poison_alloca+0xec/0x110 [ 805.724731][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 805.729514][T17259] __sys_recvmmsg+0x519/0x6f0 [ 805.734204][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 805.740289][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 805.746454][T17259] __do_fast_syscall_32+0x127/0x180 [ 805.751669][T17259] do_fast_syscall_32+0x77/0xd0 [ 805.756531][T17259] do_SYSENTER_32+0x73/0x90 [ 805.761061][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.767409][T17259] RIP: 0023:0xf7f1a549 [ 805.771471][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 805.791082][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 805.799504][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 805.807500][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 805.815468][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 805.823433][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 805.831589][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 805.839556][T17259] Uninit was stored to memory at: [ 805.844565][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 805.850556][T17259] __msan_chain_origin+0x54/0xa0 [ 805.855493][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 805.860609][T17259] get_compat_msghdr+0x108/0x2b0 [ 805.865547][T17259] do_recvmmsg+0xdc1/0x22d0 [ 805.870047][T17259] __sys_recvmmsg+0x519/0x6f0 [ 805.874807][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 805.880881][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 805.887047][T17259] __do_fast_syscall_32+0x127/0x180 [ 805.892245][T17259] do_fast_syscall_32+0x77/0xd0 [ 805.897090][T17259] do_SYSENTER_32+0x73/0x90 [ 805.901589][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.907908][T17259] [ 805.910215][T17259] Uninit was stored to memory at: [ 805.915214][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 805.920936][T17259] __msan_chain_origin+0x54/0xa0 [ 805.926046][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 805.931173][T17259] get_compat_msghdr+0x108/0x2b0 [ 805.936101][T17259] do_recvmmsg+0xdc1/0x22d0 [ 805.940628][T17259] __sys_recvmmsg+0x519/0x6f0 [ 805.945475][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 805.951543][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 805.957955][T17259] __do_fast_syscall_32+0x127/0x180 [ 805.963152][T17259] do_fast_syscall_32+0x77/0xd0 [ 805.967999][T17259] do_SYSENTER_32+0x73/0x90 [ 805.972524][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 805.978864][T17259] [ 805.981177][T17259] Uninit was stored to memory at: [ 805.986183][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 805.991902][T17259] __msan_chain_origin+0x54/0xa0 [ 805.996844][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 806.001964][T17259] get_compat_msghdr+0x108/0x2b0 [ 806.006908][T17259] do_recvmmsg+0xdc1/0x22d0 [ 806.011413][T17259] __sys_recvmmsg+0x519/0x6f0 [ 806.016088][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.022154][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.028306][T17259] __do_fast_syscall_32+0x127/0x180 [ 806.033515][T17259] do_fast_syscall_32+0x77/0xd0 [ 806.038372][T17259] do_SYSENTER_32+0x73/0x90 [ 806.042873][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.049234][T17259] [ 806.051558][T17259] Uninit was stored to memory at: [ 806.056557][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 806.062287][T17259] __msan_chain_origin+0x54/0xa0 [ 806.067217][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 806.072324][T17259] get_compat_msghdr+0x108/0x2b0 [ 806.077257][T17259] do_recvmmsg+0xdc1/0x22d0 [ 806.081767][T17259] __sys_recvmmsg+0x519/0x6f0 [ 806.086526][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.092590][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.098741][T17259] __do_fast_syscall_32+0x127/0x180 [ 806.103938][T17259] do_fast_syscall_32+0x77/0xd0 [ 806.108786][T17259] do_SYSENTER_32+0x73/0x90 [ 806.113289][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.119615][T17259] [ 806.121924][T17259] Uninit was stored to memory at: [ 806.126926][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 806.132642][T17259] __msan_chain_origin+0x54/0xa0 [ 806.137575][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 806.142681][T17259] get_compat_msghdr+0x108/0x2b0 [ 806.147614][T17259] do_recvmmsg+0xdc1/0x22d0 [ 806.152124][T17259] __sys_recvmmsg+0x519/0x6f0 [ 806.156796][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.162872][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.169023][T17259] __do_fast_syscall_32+0x127/0x180 [ 806.174421][T17259] do_fast_syscall_32+0x77/0xd0 [ 806.179269][T17259] do_SYSENTER_32+0x73/0x90 [ 806.183766][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.190093][T17259] [ 806.192399][T17259] Uninit was stored to memory at: [ 806.197402][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 806.203123][T17259] __msan_chain_origin+0x54/0xa0 [ 806.208053][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 806.214462][T17259] get_compat_msghdr+0x108/0x2b0 [ 806.219396][T17259] do_recvmmsg+0xdc1/0x22d0 [ 806.223911][T17259] __sys_recvmmsg+0x519/0x6f0 [ 806.228593][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.234671][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.240826][T17259] __do_fast_syscall_32+0x127/0x180 [ 806.246020][T17259] do_fast_syscall_32+0x77/0xd0 [ 806.250864][T17259] do_SYSENTER_32+0x73/0x90 [ 806.255363][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.261689][T17259] [ 806.263993][T17259] Uninit was stored to memory at: [ 806.268992][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 806.274701][T17259] __msan_chain_origin+0x54/0xa0 [ 806.279631][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 806.284734][T17259] get_compat_msghdr+0x108/0x2b0 [ 806.289662][T17259] do_recvmmsg+0xdc1/0x22d0 [ 806.294155][T17259] __sys_recvmmsg+0x519/0x6f0 [ 806.298824][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.304905][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.311055][T17259] __do_fast_syscall_32+0x127/0x180 [ 806.316270][T17259] do_fast_syscall_32+0x77/0xd0 [ 806.321117][T17259] do_SYSENTER_32+0x73/0x90 [ 806.325628][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.331948][T17259] [ 806.334254][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 806.340908][T17259] do_recvmmsg+0xbf/0x22d0 [ 806.345322][T17259] do_recvmmsg+0xbf/0x22d0 [ 806.476362][T17261] not chained 2120000 origins [ 806.481074][T17261] CPU: 1 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 806.489854][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 806.499913][T17261] Call Trace: [ 806.503192][T17261] dump_stack+0x24c/0x2e0 [ 806.507536][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 806.513268][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 806.518905][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.524114][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 806.529758][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 806.535838][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.541046][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.546257][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 806.552075][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 806.558150][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.563359][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 806.569000][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 806.575078][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 806.580378][T17261] ? _copy_from_user+0x1fd/0x300 [ 806.585329][T17261] __msan_chain_origin+0x54/0xa0 [ 806.590275][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 806.595409][T17261] get_compat_msghdr+0x108/0x2b0 [ 806.600363][T17261] do_recvmmsg+0xdc1/0x22d0 [ 806.604889][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.610098][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 806.615916][T17261] ? kmsan_get_metadata+0x116/0x180 [ 806.621211][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 806.626858][T17261] ? __msan_poison_alloca+0xec/0x110 [ 806.632170][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 806.636970][T17261] __sys_recvmmsg+0x519/0x6f0 [ 806.641665][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.647748][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.653924][T17261] __do_fast_syscall_32+0x127/0x180 [ 806.659138][T17261] do_fast_syscall_32+0x77/0xd0 [ 806.663997][T17261] do_SYSENTER_32+0x73/0x90 [ 806.668503][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.674830][T17261] RIP: 0023:0xf7f1a549 [ 806.679069][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 806.698668][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 806.707076][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 806.715054][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 806.723103][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 806.731074][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 806.739038][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 806.747098][T17261] Uninit was stored to memory at: [ 806.752105][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 806.757823][T17261] __msan_chain_origin+0x54/0xa0 [ 806.762752][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 806.767879][T17261] get_compat_msghdr+0x108/0x2b0 [ 806.772811][T17261] do_recvmmsg+0xdc1/0x22d0 [ 806.777313][T17261] __sys_recvmmsg+0x519/0x6f0 [ 806.781984][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.788047][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.794197][T17261] __do_fast_syscall_32+0x127/0x180 [ 806.799394][T17261] do_fast_syscall_32+0x77/0xd0 [ 806.804239][T17261] do_SYSENTER_32+0x73/0x90 [ 806.808746][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.815089][T17261] [ 806.817403][T17261] Uninit was stored to memory at: [ 806.822426][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 806.828151][T17261] __msan_chain_origin+0x54/0xa0 [ 806.833094][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 806.838208][T17261] get_compat_msghdr+0x108/0x2b0 [ 806.843143][T17261] do_recvmmsg+0xdc1/0x22d0 [ 806.847655][T17261] __sys_recvmmsg+0x519/0x6f0 [ 806.852349][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.858423][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.864572][T17261] __do_fast_syscall_32+0x127/0x180 [ 806.869795][T17261] do_fast_syscall_32+0x77/0xd0 [ 806.874656][T17261] do_SYSENTER_32+0x73/0x90 [ 806.879154][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.885478][T17261] [ 806.887788][T17261] Uninit was stored to memory at: [ 806.892791][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 806.898511][T17261] __msan_chain_origin+0x54/0xa0 [ 806.903438][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 806.908543][T17261] get_compat_msghdr+0x108/0x2b0 [ 806.913471][T17261] do_recvmmsg+0xdc1/0x22d0 [ 806.917963][T17261] __sys_recvmmsg+0x519/0x6f0 [ 806.922640][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.928700][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 806.934867][T17261] __do_fast_syscall_32+0x127/0x180 [ 806.940067][T17261] do_fast_syscall_32+0x77/0xd0 [ 806.944916][T17261] do_SYSENTER_32+0x73/0x90 [ 806.949414][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 806.955768][T17261] [ 806.958087][T17261] Uninit was stored to memory at: [ 806.963091][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 806.968807][T17261] __msan_chain_origin+0x54/0xa0 [ 806.973753][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 806.978859][T17261] get_compat_msghdr+0x108/0x2b0 [ 806.983793][T17261] do_recvmmsg+0xdc1/0x22d0 [ 806.988296][T17261] __sys_recvmmsg+0x519/0x6f0 [ 806.992965][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 806.999152][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 807.005332][T17261] __do_fast_syscall_32+0x127/0x180 [ 807.010540][T17261] do_fast_syscall_32+0x77/0xd0 [ 807.015397][T17261] do_SYSENTER_32+0x73/0x90 [ 807.019900][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.026229][T17261] [ 807.028541][T17261] Uninit was stored to memory at: [ 807.033540][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 807.039257][T17261] __msan_chain_origin+0x54/0xa0 [ 807.044191][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 807.049309][T17261] get_compat_msghdr+0x108/0x2b0 [ 807.054327][T17261] do_recvmmsg+0xdc1/0x22d0 [ 807.058829][T17261] __sys_recvmmsg+0x519/0x6f0 [ 807.063509][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 807.069586][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 807.075744][T17261] __do_fast_syscall_32+0x127/0x180 [ 807.080947][T17261] do_fast_syscall_32+0x77/0xd0 [ 807.085804][T17261] do_SYSENTER_32+0x73/0x90 [ 807.090312][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.096641][T17261] [ 807.098953][T17261] Uninit was stored to memory at: [ 807.103972][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 807.109689][T17261] __msan_chain_origin+0x54/0xa0 [ 807.114620][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 807.119729][T17261] get_compat_msghdr+0x108/0x2b0 [ 807.124661][T17261] do_recvmmsg+0xdc1/0x22d0 [ 807.129171][T17261] __sys_recvmmsg+0x519/0x6f0 [ 807.133852][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 807.140112][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 807.146265][T17261] __do_fast_syscall_32+0x127/0x180 [ 807.151462][T17261] do_fast_syscall_32+0x77/0xd0 [ 807.156332][T17261] do_SYSENTER_32+0x73/0x90 [ 807.160837][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.167163][T17261] [ 807.169487][T17261] Uninit was stored to memory at: [ 807.174489][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 807.180203][T17261] __msan_chain_origin+0x54/0xa0 [ 807.185133][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 807.190239][T17261] get_compat_msghdr+0x108/0x2b0 [ 807.195169][T17261] do_recvmmsg+0xdc1/0x22d0 [ 807.199688][T17261] __sys_recvmmsg+0x519/0x6f0 [ 807.204370][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 807.210531][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 807.216682][T17261] __do_fast_syscall_32+0x127/0x180 [ 807.221877][T17261] do_fast_syscall_32+0x77/0xd0 [ 807.226726][T17261] do_SYSENTER_32+0x73/0x90 [ 807.231225][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.237549][T17261] [ 807.239859][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 807.246513][T17261] do_recvmmsg+0xbf/0x22d0 [ 807.250977][T17261] do_recvmmsg+0xbf/0x22d0 [ 807.688211][T17259] not chained 2130000 origins [ 807.692932][T17259] CPU: 1 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 807.701707][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.711771][T17259] Call Trace: [ 807.715054][T17259] dump_stack+0x24c/0x2e0 [ 807.719412][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 807.725146][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 807.730795][T17259] ? kmsan_get_metadata+0x116/0x180 [ 807.736009][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 807.741656][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 807.747737][T17259] ? kmsan_get_metadata+0x116/0x180 [ 807.752950][T17259] ? kmsan_get_metadata+0x116/0x180 [ 807.758161][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 807.763985][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 807.770073][T17259] ? kmsan_get_metadata+0x116/0x180 [ 807.775290][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 807.780938][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 807.787043][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 807.792344][T17259] ? _copy_from_user+0x1fd/0x300 [ 807.797292][T17259] __msan_chain_origin+0x54/0xa0 [ 807.802241][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 807.807476][T17259] get_compat_msghdr+0x108/0x2b0 [ 807.812436][T17259] do_recvmmsg+0xdc1/0x22d0 [ 807.816962][T17259] ? __msan_get_context_state+0x9/0x20 [ 807.822432][T17259] ? kfree+0x29/0x11f0 [ 807.826516][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 807.832597][T17259] ? kmsan_get_metadata+0x116/0x180 [ 807.837804][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 807.843449][T17259] ? __msan_poison_alloca+0xec/0x110 [ 807.848742][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 807.853518][T17259] __sys_recvmmsg+0x519/0x6f0 [ 807.858208][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 807.864288][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 807.870458][T17259] __do_fast_syscall_32+0x127/0x180 [ 807.875675][T17259] do_fast_syscall_32+0x77/0xd0 [ 807.880539][T17259] do_SYSENTER_32+0x73/0x90 [ 807.885055][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 807.891595][T17259] RIP: 0023:0xf7f1a549 [ 807.895781][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 807.915669][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 807.924092][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 807.932059][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 807.940026][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 807.948003][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 807.955976][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 807.963970][T17259] Uninit was stored to memory at: [ 807.969006][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 807.974754][T17259] __msan_chain_origin+0x54/0xa0 [ 807.979703][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 807.984817][T17259] get_compat_msghdr+0x108/0x2b0 [ 807.989751][T17259] do_recvmmsg+0xdc1/0x22d0 [ 807.994253][T17259] __sys_recvmmsg+0x519/0x6f0 [ 807.998948][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.005013][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.011166][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.016363][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.021218][T17259] do_SYSENTER_32+0x73/0x90 [ 808.025735][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.032082][T17259] [ 808.034402][T17259] Uninit was stored to memory at: [ 808.039418][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.045139][T17259] __msan_chain_origin+0x54/0xa0 [ 808.050076][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.055185][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.060116][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.064615][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.069292][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.075359][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.081513][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.086719][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.091591][T17259] do_SYSENTER_32+0x73/0x90 [ 808.096098][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.102444][T17259] [ 808.104776][T17259] Uninit was stored to memory at: [ 808.109798][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.115518][T17259] __msan_chain_origin+0x54/0xa0 [ 808.120454][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.125564][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.130593][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.135091][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.139762][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.145833][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.151988][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.157277][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.162128][T17259] do_SYSENTER_32+0x73/0x90 [ 808.166626][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.172952][T17259] [ 808.175260][T17259] Uninit was stored to memory at: [ 808.180257][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.185972][T17259] __msan_chain_origin+0x54/0xa0 [ 808.190900][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.196004][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.200936][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.205436][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.210112][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.216177][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.222329][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.227527][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.232373][T17259] do_SYSENTER_32+0x73/0x90 [ 808.236879][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.243206][T17259] [ 808.245539][T17259] Uninit was stored to memory at: [ 808.250547][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.256263][T17259] __msan_chain_origin+0x54/0xa0 [ 808.261221][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.266330][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.271267][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.275764][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.280436][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.286501][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.292650][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.297846][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.302704][T17259] do_SYSENTER_32+0x73/0x90 [ 808.307205][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.313620][T17259] [ 808.315938][T17259] Uninit was stored to memory at: [ 808.320949][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.326663][T17259] __msan_chain_origin+0x54/0xa0 [ 808.331592][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.336698][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.341637][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.346133][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.350804][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.356867][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.363020][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.368216][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.373063][T17259] do_SYSENTER_32+0x73/0x90 [ 808.377569][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.383893][T17259] [ 808.386202][T17259] Uninit was stored to memory at: [ 808.391202][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.396913][T17259] __msan_chain_origin+0x54/0xa0 [ 808.401845][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.406951][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.411883][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.416380][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.421052][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.427116][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.433284][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.438479][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.443321][T17259] do_SYSENTER_32+0x73/0x90 [ 808.447823][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.454159][T17259] [ 808.456476][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 808.463137][T17259] do_recvmmsg+0xbf/0x22d0 [ 808.467566][T17259] do_recvmmsg+0xbf/0x22d0 [ 808.614739][T17259] not chained 2140000 origins [ 808.619442][T17259] CPU: 0 PID: 17259 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 808.628213][T17259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.638360][T17259] Call Trace: [ 808.641643][T17259] dump_stack+0x24c/0x2e0 [ 808.645995][T17259] kmsan_internal_chain_origin+0x6f/0x130 [ 808.651732][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 808.657376][T17259] ? kmsan_get_metadata+0x116/0x180 [ 808.662584][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 808.668215][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 808.674282][T17259] ? kmsan_get_metadata+0x116/0x180 [ 808.679500][T17259] ? kmsan_get_metadata+0x116/0x180 [ 808.684694][T17259] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 808.690506][T17259] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 808.696665][T17259] ? kmsan_get_metadata+0x116/0x180 [ 808.701866][T17259] ? kmsan_set_origin_checked+0xa2/0x100 [ 808.707589][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 808.713681][T17259] ? kmsan_unpoison_shadow+0x74/0xa0 [ 808.718965][T17259] ? _copy_from_user+0x1fd/0x300 [ 808.723904][T17259] __msan_chain_origin+0x54/0xa0 [ 808.728839][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.733961][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.739018][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.743526][T17259] ? __msan_get_context_state+0x9/0x20 [ 808.749002][T17259] ? kfree+0x29/0x11f0 [ 808.753107][T17259] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 808.759541][T17259] ? kmsan_get_metadata+0x116/0x180 [ 808.764739][T17259] ? kmsan_internal_set_origin+0x82/0xc0 [ 808.770370][T17259] ? __msan_poison_alloca+0xec/0x110 [ 808.775653][T17259] ? __sys_recvmmsg+0xb5/0x6f0 [ 808.780441][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.785122][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.791206][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.797379][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.802600][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.807468][T17259] do_SYSENTER_32+0x73/0x90 [ 808.811982][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.818319][T17259] RIP: 0023:0xf7f1a549 [ 808.822383][T17259] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 808.842173][T17259] RSP: 002b:00000000f54f35fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 808.850584][T17259] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 808.858554][T17259] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 808.866518][T17259] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 808.874501][T17259] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 808.882464][T17259] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 808.890477][T17259] Uninit was stored to memory at: [ 808.895488][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.901210][T17259] __msan_chain_origin+0x54/0xa0 [ 808.906163][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.911274][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.916211][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.920715][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.925391][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 808.931458][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 808.937712][T17259] __do_fast_syscall_32+0x127/0x180 [ 808.942911][T17259] do_fast_syscall_32+0x77/0xd0 [ 808.947755][T17259] do_SYSENTER_32+0x73/0x90 [ 808.952351][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 808.958680][T17259] [ 808.960994][T17259] Uninit was stored to memory at: [ 808.965999][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 808.971713][T17259] __msan_chain_origin+0x54/0xa0 [ 808.976645][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 808.981759][T17259] get_compat_msghdr+0x108/0x2b0 [ 808.986881][T17259] do_recvmmsg+0xdc1/0x22d0 [ 808.991387][T17259] __sys_recvmmsg+0x519/0x6f0 [ 808.996081][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.002160][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.008324][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.013522][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.018370][T17259] do_SYSENTER_32+0x73/0x90 [ 809.022869][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.029203][T17259] [ 809.031519][T17259] Uninit was stored to memory at: [ 809.036523][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 809.042238][T17259] __msan_chain_origin+0x54/0xa0 [ 809.047335][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 809.052528][T17259] get_compat_msghdr+0x108/0x2b0 [ 809.057460][T17259] do_recvmmsg+0xdc1/0x22d0 [ 809.061962][T17259] __sys_recvmmsg+0x519/0x6f0 [ 809.066636][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.072701][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.078868][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.084068][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.088916][T17259] do_SYSENTER_32+0x73/0x90 [ 809.093420][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.099745][T17259] [ 809.102060][T17259] Uninit was stored to memory at: [ 809.107062][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 809.112782][T17259] __msan_chain_origin+0x54/0xa0 [ 809.117724][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 809.122834][T17259] get_compat_msghdr+0x108/0x2b0 [ 809.127774][T17259] do_recvmmsg+0xdc1/0x22d0 [ 809.132285][T17259] __sys_recvmmsg+0x519/0x6f0 [ 809.137008][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.143074][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.149226][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.154513][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.159368][T17259] do_SYSENTER_32+0x73/0x90 [ 809.163868][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.170200][T17259] [ 809.172513][T17259] Uninit was stored to memory at: [ 809.177515][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 809.183231][T17259] __msan_chain_origin+0x54/0xa0 [ 809.188161][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 809.193439][T17259] get_compat_msghdr+0x108/0x2b0 [ 809.198370][T17259] do_recvmmsg+0xdc1/0x22d0 [ 809.202867][T17259] __sys_recvmmsg+0x519/0x6f0 [ 809.207559][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.213624][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.219778][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.224976][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.229823][T17259] do_SYSENTER_32+0x73/0x90 [ 809.234320][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.240648][T17259] [ 809.242957][T17259] Uninit was stored to memory at: [ 809.247960][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 809.253674][T17259] __msan_chain_origin+0x54/0xa0 [ 809.258602][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 809.263706][T17259] get_compat_msghdr+0x108/0x2b0 [ 809.268639][T17259] do_recvmmsg+0xdc1/0x22d0 [ 809.273138][T17259] __sys_recvmmsg+0x519/0x6f0 [ 809.277820][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.283899][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.290060][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.295256][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.300120][T17259] do_SYSENTER_32+0x73/0x90 [ 809.304619][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.310945][T17259] [ 809.313258][T17259] Uninit was stored to memory at: [ 809.318366][T17259] kmsan_internal_chain_origin+0xad/0x130 [ 809.324080][T17259] __msan_chain_origin+0x54/0xa0 [ 809.329009][T17259] __get_compat_msghdr+0x6db/0x9d0 [ 809.334290][T17259] get_compat_msghdr+0x108/0x2b0 [ 809.339224][T17259] do_recvmmsg+0xdc1/0x22d0 [ 809.343721][T17259] __sys_recvmmsg+0x519/0x6f0 [ 809.348391][T17259] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.354469][T17259] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 809.360619][T17259] __do_fast_syscall_32+0x127/0x180 [ 809.365816][T17259] do_fast_syscall_32+0x77/0xd0 [ 809.370666][T17259] do_SYSENTER_32+0x73/0x90 [ 809.375166][T17259] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 809.381490][T17259] [ 809.383798][T17259] Local variable ----msg_sys@do_recvmmsg created at: [ 809.390450][T17259] do_recvmmsg+0xbf/0x22d0 [ 809.394860][T17259] do_recvmmsg+0xbf/0x22d0 [ 809.823859][T17261] not chained 2150000 origins [ 809.828685][T17261] CPU: 1 PID: 17261 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 809.837985][T17261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.848036][T17261] Call Trace: [ 809.851319][T17261] dump_stack+0x24c/0x2e0 [ 809.855666][T17261] kmsan_internal_chain_origin+0x6f/0x130 [ 809.861400][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 809.867039][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.872260][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 809.877996][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 809.884166][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.889373][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.894576][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 809.900382][T17261] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 809.906453][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.911653][T17261] ? kmsan_set_origin_checked+0xa2/0x100 [ 809.917290][T17261] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 809.923635][T17261] ? kmsan_unpoison_shadow+0x74/0xa0 [ 809.928920][T17261] ? _copy_from_user+0x1fd/0x300 [ 809.933856][T17261] __msan_chain_origin+0x54/0xa0 [ 809.938878][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 809.944155][T17261] get_compat_msghdr+0x108/0x2b0 [ 809.949125][T17261] do_recvmmsg+0xdc1/0x22d0 [ 809.953625][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.958835][T17261] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 809.964635][T17261] ? kmsan_get_metadata+0x116/0x180 [ 809.969818][T17261] ? kmsan_internal_set_origin+0x82/0xc0 [ 809.975441][T17261] ? __msan_poison_alloca+0xec/0x110 [ 809.980718][T17261] ? __sys_recvmmsg+0xb5/0x6f0 [ 809.985468][T17261] __sys_recvmmsg+0x519/0x6f0 [ 809.990134][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 809.996187][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.002382][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.007576][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.012423][T17261] do_SYSENTER_32+0x73/0x90 [ 810.016934][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.023253][T17261] RIP: 0023:0xf7f1a549 [ 810.027306][T17261] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 810.046892][T17261] RSP: 002b:00000000f54b15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 810.055289][T17261] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 810.063246][T17261] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 810.071221][T17261] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 810.079181][T17261] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 810.087165][T17261] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 810.095125][T17261] Uninit was stored to memory at: [ 810.100124][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.105830][T17261] __msan_chain_origin+0x54/0xa0 [ 810.110747][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.116013][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.120939][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.125473][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.130137][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.136180][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.142348][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.147529][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.152360][T17261] do_SYSENTER_32+0x73/0x90 [ 810.156843][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.163148][T17261] [ 810.165451][T17261] Uninit was stored to memory at: [ 810.170443][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.176144][T17261] __msan_chain_origin+0x54/0xa0 [ 810.181060][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.186153][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.191070][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.195565][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.200222][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.206268][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.212402][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.217592][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.222429][T17261] do_SYSENTER_32+0x73/0x90 [ 810.226937][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.233342][T17261] [ 810.235643][T17261] Uninit was stored to memory at: [ 810.240746][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.246452][T17261] __msan_chain_origin+0x54/0xa0 [ 810.251376][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.256490][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.261406][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.265890][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.270639][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.277237][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.283380][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.288568][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.293487][T17261] do_SYSENTER_32+0x73/0x90 [ 810.297971][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.304317][T17261] [ 810.306618][T17261] Uninit was stored to memory at: [ 810.311607][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.317303][T17261] __msan_chain_origin+0x54/0xa0 [ 810.322219][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.327317][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.332278][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.336758][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.341411][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.347459][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.353593][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.358770][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.363600][T17261] do_SYSENTER_32+0x73/0x90 [ 810.368081][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.374403][T17261] [ 810.376703][T17261] Uninit was stored to memory at: [ 810.381693][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.387394][T17261] __msan_chain_origin+0x54/0xa0 [ 810.392309][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.397420][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.402337][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.406820][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.411473][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.417870][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.424043][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.429226][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.434105][T17261] do_SYSENTER_32+0x73/0x90 [ 810.438593][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.444901][T17261] [ 810.447200][T17261] Uninit was stored to memory at: [ 810.452206][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.457907][T17261] __msan_chain_origin+0x54/0xa0 [ 810.462821][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.467926][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.472842][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.477325][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.481981][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.488051][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.494189][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.499367][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.504203][T17261] do_SYSENTER_32+0x73/0x90 [ 810.508688][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.514996][T17261] [ 810.517297][T17261] Uninit was stored to memory at: [ 810.522288][T17261] kmsan_internal_chain_origin+0xad/0x130 [ 810.527986][T17261] __msan_chain_origin+0x54/0xa0 [ 810.532909][T17261] __get_compat_msghdr+0x6db/0x9d0 [ 810.538048][T17261] get_compat_msghdr+0x108/0x2b0 [ 810.542967][T17261] do_recvmmsg+0xdc1/0x22d0 [ 810.547453][T17261] __sys_recvmmsg+0x519/0x6f0 [ 810.552127][T17261] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 810.558173][T17261] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 810.564307][T17261] __do_fast_syscall_32+0x127/0x180 [ 810.569489][T17261] do_fast_syscall_32+0x77/0xd0 [ 810.574320][T17261] do_SYSENTER_32+0x73/0x90 [ 810.578804][T17261] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 810.585131][T17261] [ 810.587432][T17261] Local variable ----msg_sys@do_recvmmsg created at: [ 810.594084][T17261] do_recvmmsg+0xbf/0x22d0 [ 810.598666][T17261] do_recvmmsg+0xbf/0x22d0 06:03:17 executing program 0: unshare(0x400) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc3", 0x31}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:03:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0xb}, @sadb_x_nat_t_port={0x1, 0x3}]}, 0x28}}, 0x0) 06:03:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7472616e733d666a2c724b646e6fa17dfedbf53d", @ANYRES64, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESHEX=r2, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESHEX]) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 06:03:17 executing program 1: sched_setattr(0x0, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}}, 0xfe4f) 06:03:17 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clock_gettime(0xfffffffffffffffd, &(0x7f0000000300)) 06:03:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) [ 810.914388][T17346] input: syz1 as /devices/virtual/input/input23 06:03:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4c, 0x0, 0x0) 06:03:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x5410, 0x2061fffe) 06:03:18 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) [ 811.423401][T17373] ptrace attach of "/root/syz-executor.0"[17372] was attempted by "/root/syz-executor.0"[17373] 06:03:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x1007, 0x9}, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r3, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r4]}}], 0x18}, 0x0) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) getresuid(0x0, 0x0, &(0x7f0000006b40)) 06:03:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000002c0)=@migrate={0x50, 0x12, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in6=@loopback={0x3300}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x50}}, 0x0) [ 812.015610][T17402] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 812.025393][T17402] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 06:03:19 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:03:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) 06:03:19 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x4405, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x400000, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x0, 0x0, 0x8841}, [@jmp={0x5, 0x0, 0x5, 0xb, 0x2, 0xfffffffffffffff0, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r2}, @generic={0x80, 0xd, 0xf, 0x8000, 0x5de}, @ldst={0x3, 0x2, 0x6, 0x6, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xa1}, @generic={0x7f, 0x8, 0x1, 0x8, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x1, 0x3, 0x2, 0xa, 0x4, 0x80, 0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x4, 0x65ed}, 0x10, 0x0, r0}, 0x78) 06:03:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) sendmmsg$inet(r0, &(0x7f0000002a80)=[{{&(0x7f0000000140)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0)="04d4f637afccce610a281df27e5600831dc61e1d30e03c8c46e0f16cbe26726aae32b0dd1fba6e48ca0546e8558bc7b3b1847a66caafa89db090b372fc04344914c56ed1e71f40fe61deef1aa52975f2a7d0a495493f9d678692f405bbc47d5f5fc29249e60abf7bd286d66cef84ee9d0e03da5ca0e9f2523dc7f1e143b8cf5d04d1072a483f7a4bd8ce6f5e48833d8ea8f78f7278c2b3edcd7d666819ddd7bff44071c392166b6ec2d8c13ac88248f2df0daf8df405d6ee6f32", 0xba}, {&(0x7f0000000080)="d2906b9ca99285f1ba21e0abe336ff8df1a905ea24f41cac7e0de596cd36838f9e346c43b68582500fd66dc019cae8b37adc8d0e4df6075523913919dd92713100e4035cb30940a7e52a709ced88438f8951da282e2636f1d257ed8ea793c39ec9b99575c6fa0dcb336f7b7d4b309148a45535502f54498e3e5ec35c4dbfc0d2cc89", 0x82}, {&(0x7f00000002c0)="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", 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002b00)="bc81a4be34139354f1f08e871a235e4bd53f49dd0c6a09fae2412e7f8ac65b346d6d9a900dc19b6ce90d762a71b7ba3e254d62c35a514eaff26a63060162781e6ad8dc086ca41ecec1597c9949913ed623ed267ce01554de3a424397409e5a5e7380c867ec20a1239475ded01d96d3e6b3362c03bb89e3e652d4ef280afc2f3640e15a52c4ab2b6aeb30f078f79dd1a319fc2babc02e42c3be9e7aabe8281ed4367e34478859e0224cf2126353bc1e713cdef7c4b9b74ecaf0f7cc34c3adfc06d45ef6137c51d54efc03cd1c14ff0f48aca97cf15f8353e0297aafa8eb00d9e4be75b1332d4b3af54fd9aef31164dab248532f6107441b5aa9210526d313f9f8b277ffab16f6cf2e9b19e5673d238cdd9f747d6a2df3eefed2e799e92c6d3d3a901461939798615a16ec65d0fd461706431f1d5b24fd92220a3c36a306b4f09fa9b34e600105786b977635641901ada6764150ca827f37ee45ed657a93d16b91c9732d177ce1b2b7a68fba445dd4f640c7f14f278c4eee77eddc47aff3fbfb91ad3dcb9bbdbf5ed91d02a0bd8915254d28bf385bd5e2724a881c112c043d7ec30fd7229e156e61f2a0dd58e8f3b32d64bd8c09fcfa39de5b8916a1ba01044cd1e339e22c0ecd7dbd9cd7160d32248ceb217a886b06242279e445436a839a92044e676ef950bf45e62a0f856e23bd87b051aef9a0d03c4e1551f0c3a1454f2bcb938c0bfebe0b162384f1607f71ace26956fbfa3c3abeed5fa113db99550ba0f345b952552a213460c164fd0558ee45ff755896aa8676a510e70bf13bbf6c78f70abcde173b6b4a48fb3b0d9af38518714b560e7f27328d7618b041bfbcf3b369271b0085de15d428ded3747f9df11c41d012513a8286dc95f9d40e440bb80963ae62815ce928bad7856406b866ad3a20de100025ed0c6f50448008a2200233902505c7a5fff3b033a304b55abd4313a2b1365403b36a4d9b35e47598874e11a0e585f4f61d9c5d72d067e6be51d5eaff08103c9eb5f1b4d0918bff2109615bcdcd7bcc4c16328f0ea9d4bd3a08553dac0179122e2893830384a4bb6d974191bd2e86f581fab15f9a076453175d63c167a98b50c5b60dd6061a5126232d6db3b6c84d0f778e0f0dea626e30ef9964544c9cc2aab2d87e015ddb700de80631d30374278cc4f5c06bf4ea96ff039f991ec14b391ee55b57c6f3690061e1aded7ecbe94b022476f761288ffe187ee248d152dea5852d79cc14a61078bca0ecdb2cad5532a5e8d2e3e0f3815ea40c8a23bf4d82cbbda65a7c4ac413bb070d6d574de3d42d70012b657706c779e522a3cea8aad276cf492537e2f521097f492b29d4dd15de4dd1e56621f32af029d26d7d8ed99234ad80440b144a4e1716d9ba4c66983dd3acfa5e13cbd1d2324989362faf848c06d6a22f887c182aba01c27787184d842318289d898524e1dd8daf21c4a64f4a3882f0bbd80ce8b0a81f551ba935a5a18cb75e9333ca72dd315e5948ba59d43150b8159cb088f12fa5d8b48a2b69a2b40abbfb721d642c6d60df30a68de225b26ec75c0043d5bde5ad374452ca64b24d5638dcf1717a4be5ca80d38e8f57d5c6e3883ce26456023c6b986d8a833c160c30faaf4fad2dd50b0e7e148f31dba106ecdd2b5f77f3c8fe729a6379031bc90960e2f911a5c446002156fb9285c9993ae2ad9834b8db90b70838a1155737d0c5d2fcad5ff95fc1c995881d3a486ba5ef6618cf58c1fb1bc83934348a76e03d3b139196a8ffe399af55d07d87f56c45a83df99a06cd640f52dbd4698c6abfd48953abd696dfbc201de015bf068b29c983d827cc92ea24bb08567515fd32658bd43e2f9f8d184bdc4f9767702a06a93eb5de2b6c5047035bfddd5268bba3872750fd9dcf472bbe31c6eddfe109c8d76a1cc639e48ef520e9d129ce7672384b11aba7f0c10e5fdedd2138c595a813320e3d9e1beeeac778959c0beeae4141461f22d55b164bef4eb8706d5b32d2ded0d8d8b6e3d22d510b084618f7854663354fc892b0d2eccb6cdd5ffe753afd98c5660227463e50d7992e47620303e81151b2e43c06238f95e16b8fcf871beae6a915754a00757a739f703a853675f866f5c0d8944eeab338b47c796d46bf5849c36308f8baec12f3c4f655b7623dd5d5d94173193f24ff7ed42b8837fd78373414914b589cd00d78d5de299c2940e8db683ea8d1aa0c32b4de4fab3128e3928c0bf7c081bf74aba1639af4667122bd909ee61262d889801c18d68d466789976a27142d279fcc58c444e9ecc7b0576822155b8e34efd66d141902c65ed8ef3b188795492d98ab9a1a478f86418de03edeb8d49bf4fdaf22b43a56c6fb6436689a157770daebf7c7d3e17d5e4921e55d3b8084e394b255f0927d796926499e122888e8be90eeb016c288518a9743c805614a13bd3a0438b0cb227ef9c73591933fe617956d79e988e6981dd6283d119f26fdb6466ffa5023a748aa7fb89ac6a7d408fbacb5c0ae62a600b3ef14d1bfc27313cdc4eaf1cb91d73ac418abb2f5c39e6e132320b173dddb0e8b34c1d913cf6f04da644706fbc96d399e74b2b96488538158a5c1a102cd2dcfa789e066b35973c9460a521868738e3a12efc4e3f8172ad647232bfcdf56e42c6ab162b0f3f3573eb167d8fe35ac14e461c90186b6e391eb9934b50081c192d022583c73d522a0a45cd479cc25c3e6f79726edb2b8e7e71d6eb2c6614ef626103733196420daefc266750ea933238505a86b3e2a2bae35a69d4a1d78414b117b4fa2379cbbd65e393390ae52fc10f59faa89502cecdb387087b2d829ee002861bf8ae77577d2da5e09edf083c4d9d69f098b325a0fef6fffd66c294228a12eb08fc3763ee129dd24d08d5d88ac79ce8360b1654ece5888d915f50a2942a32a0681271baf9a061450534f2a444109be469d5bbbddc4fa79847a2565bc806f69de7324aa28b2ca7d1459ecf4ac543b81a94914cf9fbefc1dd6d13fc43e2b5c378590c95201b8cef06b4960632ffc5d2b10b4a2afdae82808e98a0a04a80cad81f30efdf3416f924cd0946adfc23336a0e17c53811f06622d9765dd94ed78c72680ebfd97106f4886ce2fd08b4fe16a0efd9e7e9ba2fb8a0203ef8d14db02f7676ef2701b95924dc39135d139f3e655651342ad7a27d8d45df48360285aed17578425eb17306acb930c0b7caf884ca33a7e27bbef1ddd12e852cfe3d9e84b98bb54fd52ac17b84b70f3e36a1f7f32ba1fa71ab50c14510ab1c5e2617c0d9e6f011f0ef7f42d5330a29b9650fa43d90ec6a9ff495dac42d9ed2ce6c0c814cc28a1dc1dc698cd7ceaf72fcaea1fb5e028b8145d2cbe70cf86d279c10fada20efa3b35995de68f623110ea9abc3190d00297fc9d3b7b48c4573c038f6a11d60dd76bb644767bc2a9572de34dd110007279e71f67c1b657cac313a475550ce18f6005476b5cb93478792b74a2b7f6fc6006023970afe19027991fcdf23bcd6aa6c69779af002e8e9653c9b36bc78c4a8717dcc838f3f6d17924395dc6ead2bbb47825876b7e2150497878b9c8fc2d4e1dd30eefab139dcf1852e801bfd2defe7e72b471b2411f0ff8cdd44ec7dd8d0c0bd09d63bf3b7dd8c6edf10d3e00e360ca44366e4a5252c7ebaf43e45590b4791e930eaca95e23e1088ba12a4d6f7ae943016f8633e7bfd47f1d38f619d7448deda3c7aa674f20a7bcebeacd9cf32c48560fd847d7d46a9f9aacaaa3071e975a1bdc7e9be7feabb4e7eb0b25e0a5e57334fa091923b9eb154ed8a79053b9af53dfcb1e0912ff533fbc22dca708b28e906fdb585a4311e9682248d76c916a01601c110a4e5c3afc78319650fdb367f62159988b9202c2b19a5e1804692d556bcac7d1d64b1b5edb17b69f3c53bd707098f8080aeac62b356663c5f4cdc8a5ac06f1545aa2dbec9d28b2770fdd975ceaa5154453faec42240d189e2018d24b21bf698d6f52f04de31b99fad1c3dcdcb98f03723f8fd3dad11026897f26df78f3c9b63057781cc4792a9b49a3c7457eeaa19175183498c08f8eac9b98ada7fdf7c68c7d80974123049de6677007daf3bf8f25a8f7c5fd1467d8f22ddfcd38bb725f0276b6f3fde3e9bba94b728c05842c36c91dfc8c93dc2bffe58a86a276dae8bf82fba4096280662eef3c048e501ccd7c7b81a83ccfaacdd02ab452a69128686eb828", 0xba5}], 0x1}}], 0x2, 0x400c804) 06:03:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="20000a004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@grpjquota}]}) [ 812.759932][T17410] ptrace attach of "/root/syz-executor.3"[17408] was attempted by "/root/syz-executor.3"[17410] 06:03:19 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000400)={[{@jqfmt_vfsv1}]}) 06:03:20 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xce, 0x20}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) [ 813.117734][T17425] loop1: detected capacity change from 0 to 4 [ 813.264891][T17425] EXT4-fs (loop1): Can't read superblock on 2nd try 06:03:20 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x200000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) copy_file_range(r0, 0x0, r1, 0x0, 0x0, 0x0) [ 813.337479][T17425] loop1: detected capacity change from 0 to 4 06:03:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080), 0x4, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x4) dup3(r0, r1, 0x0) 06:03:20 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f00000000c0)) [ 813.435520][T17425] EXT4-fs (loop1): Can't read superblock on 2nd try [ 813.616683][T17436] loop3: detected capacity change from 0 to 12 [ 813.816332][T17436] F2FS-fs (loop3): Unable to read 2th superblock [ 813.884782][T17436] attempt to access beyond end of device [ 813.884782][T17436] loop3: rw=12288, want=8200, limit=12 [ 813.896169][T17436] attempt to access beyond end of device [ 813.896169][T17436] loop3: rw=12288, want=12296, limit=12 [ 813.907629][T17436] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 06:03:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000300)=[{}, {0x3d}, {0x16}]}) [ 814.257726][T17436] loop3: detected capacity change from 0 to 12 [ 814.288895][T17436] F2FS-fs (loop3): Unable to read 2th superblock [ 814.296662][T17436] attempt to access beyond end of device [ 814.296662][T17436] loop3: rw=12288, want=8200, limit=12 [ 814.308175][T17436] attempt to access beyond end of device [ 814.308175][T17436] loop3: rw=12288, want=12296, limit=12 [ 814.321595][T17436] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 06:03:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:03:21 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf5, 0xf5, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "bb"}, @const, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @typedef, @array, @typedef]}, {0x0, [0x0]}}, 0x0, 0x113}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 06:03:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0xea60}}) 06:03:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x4405, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x400000, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x0, 0x0, 0x8841}, [@jmp={0x5, 0x0, 0x5, 0xb, 0x2, 0xfffffffffffffff0, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r2}, @generic={0x80, 0xd, 0xf, 0x8000, 0x5de}, @ldst={0x3, 0x2, 0x6, 0x6, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xa1}, @generic={0x7f, 0x8, 0x1, 0x8, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x1, 0x3, 0x2, 0xa, 0x4, 0x80, 0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x4, 0x65ed}, 0x10, 0x0, r0}, 0x78) 06:03:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4020ae46, &(0x7f0000000040)) [ 814.875015][ T35] audit: type=1326 audit(1625637801.922:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=17462 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f8d549 code=0x0 [ 815.010099][T17470] ptrace attach of "/root/syz-executor.5"[17468] was attempted by "/root/syz-executor.5"[17470] 06:03:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x20400) bind$bt_sco(r0, 0x0, 0x0) 06:03:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x10, @fixed}, 0xa) 06:03:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:03:23 executing program 0: ustat(0x1, &(0x7f0000000040)) 06:03:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') 06:03:23 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x20400) bind$bt_sco(r0, 0x0, 0x0) 06:03:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000260007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) 06:03:23 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x4405, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x400000, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x0, 0x0, 0x8841}, [@jmp={0x5, 0x0, 0x5, 0xb, 0x2, 0xfffffffffffffff0, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r2}, @generic={0x80, 0xd, 0xf, 0x8000, 0x5de}, @ldst={0x3, 0x2, 0x6, 0x6, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xa1}, @generic={0x7f, 0x8, 0x1, 0x8, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x1, 0x3, 0x2, 0xa, 0x4, 0x80, 0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x4, 0x65ed}, 0x10, 0x0, r0}, 0x78) [ 817.046463][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 817.053067][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 817.165781][T17504] input: syz1 as /devices/virtual/input/input24 06:03:24 executing program 0: r0 = getpid() sched_setattr(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000480)={'filter\x00', 0xb001, 0x4, 0x3c8, 0x110, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev={0xac, 0x14, 0x14, 0x18}, @remote, 0xf}}}, {{@arp={@multicast1, @private=0xa010101, 0xffffff00, 0xff000000, 0x1, 0x6, {}, {@mac=@multicast}, 0x0, 0x0, 0x6, 0x20, 0x7f, 0xff0, 'wg1\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x0, 0x210}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7, 0x10001}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) wait4(0x0, 0x0, 0x0, 0x0) 06:03:24 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:03:24 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x20400) bind$bt_sco(r0, 0x0, 0x0) 06:03:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:03:25 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef85) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) 06:03:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x2c, 0xd}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x1f00000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r0+30000000}, 0x0) 06:03:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x4405, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'veth1_virt_wifi\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.pending_reads\x00', 0x400000, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xf, 0xd, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2a, 0x0, 0x0, 0x0, 0x8841}, [@jmp={0x5, 0x0, 0x5, 0xb, 0x2, 0xfffffffffffffff0, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r2}, @generic={0x80, 0xd, 0xf, 0x8000, 0x5de}, @ldst={0x3, 0x2, 0x6, 0x6, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xa1}, @generic={0x7f, 0x8, 0x1, 0x8, 0x2}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst={0x1, 0x3, 0x2, 0xa, 0x4, 0x80, 0x4}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000380)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xe, 0x4, 0x65ed}, 0x10, 0x0, r0}, 0x78) [ 818.473091][T17529] input: syz1 as /devices/virtual/input/input26 06:03:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x20400) bind$bt_sco(r0, 0x0, 0x0) 06:03:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 818.793509][ T35] audit: type=1800 audit(1625637805.842:93): pid=17537 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14582 res=0 errno=0 [ 818.873294][T17542] ptrace attach of "/root/syz-executor.4"[17541] was attempted by "/root/syz-executor.4"[17542] 06:03:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897194e7b147b097eaa769be6d84", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 818.940406][ T35] audit: type=1804 audit(1625637805.902:94): pid=17539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885239958/syzkaller.hmtDVe/385/file0" dev="sda1" ino=14582 res=1 errno=0 06:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0xe47bca2d064a4b3f, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}]}, 0x20}}, 0x0) [ 819.533808][T17551] input: syz1 as /devices/virtual/input/input27 [ 819.647892][T17555] ptrace attach of "/root/syz-executor.4"[17554] was attempted by "/root/syz-executor.4"[17555] 06:03:26 executing program 4: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x400a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) mlockall(0x5) 06:03:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$packet_buf(r0, 0x107, 0x12, 0x0, &(0x7f00000002c0)) 06:03:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x805, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 06:03:27 executing program 0: getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendmmsg$unix(r1, &(0x7f0000001740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 06:03:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e4c}], 0x0, &(0x7f0000000240)) 06:03:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10001, 0x0) [ 820.449572][T17571] input: syz1 as /devices/virtual/input/input28 06:03:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {0x4, 0x3}]}, @int]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/128, 0x49, 0x80, 0x1}, 0x20) 06:03:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f00006a2000/0x3000)=nil, 0x3000, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x404000, &(0x7f0000000080)=""/164) 06:03:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() poll(&(0x7f00000000c0)=[{r1, 0x90}, {}], 0x2, 0xff) 06:03:28 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x2, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}]}}, 0x0, 0x142, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x27, &(0x7f0000000040)) 06:03:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff7b9, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080e"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 06:03:28 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000003000)=[{{&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], 0x210}}], 0x1, 0x0) [ 821.884660][T17597] ptrace attach of "/root/syz-executor.1"[17596] was attempted by "/root/syz-executor.1"[17597] 06:03:30 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) dup(0xffffffffffffffff) 06:03:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='?', 0x1, 0x8810, 0x0, 0x0) 06:03:30 executing program 5: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "17c1aa666a14e11ca83a738f92ee92eaa474152452b353a3c2200d5b8298f96e0dcc18ef41180000750700"}, 0x45, 0xfffffffffffffffc) 06:03:30 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000ec0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e666174000280200002", 0x11}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000f40)=ANY=[]) 06:03:30 executing program 0: creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 06:03:30 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x7fffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) [ 823.388449][ T35] audit: type=1804 audit(1625637810.432:95): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir186605753/syzkaller.rnpj2v/395/bus" dev="sda1" ino=14801 res=1 errno=0 06:03:30 executing program 2: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) unshare(0x40600) fchmod(r0, 0x0) [ 823.617841][T14712] Bluetooth: hci6: Frame reassembly failed (-84) [ 823.618620][ T35] audit: type=1804 audit(1625637810.482:96): pid=17623 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir186605753/syzkaller.rnpj2v/395/bus" dev="sda1" ino=14801 res=1 errno=0 06:03:30 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$char_raw(r0, 0x0, 0x0) 06:03:31 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x6, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @struct, @union={0xffffffff, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @fwd, @func_proto, @enum, @restrict, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x126}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:03:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@private1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl0\x00', r1, 0x2f, 0x56, 0xe0, 0x7, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x80, 0x8000, 0x9d0, 0x8001}}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x40, 0x2, 0x401, 0x6, @dev={0xfe, 0x80, '\x00', 0x40}, @dev={0xfe, 0x80, '\x00', 0x24}, 0x20, 0x10, 0x4, 0x2}}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/block/ram2', 0x28200, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000500)={'sit0\x00', r4, 0x29, 0xf3, 0xff, 0x28, 0x4e, @private1={0xfc, 0x1, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @remote}, 0x8, 0x10, 0x7fffffff, 0x5}}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @broadcast}}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = accept4$inet6(r0, 0x0, &(0x7f0000000380), 0x80000) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="e000000010000100"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000500110000000000b80016807d"], 0xe0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000003c0)={@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, @rand_addr=' \x01\x00', @remote, 0x8, 0xc049, 0x1000, 0x500, 0x2, 0x100, r8}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000580)={@mcast2={0xff, 0x5}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1={0xfc, 0x1, '\x00', 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000140)={@dev={0xfe, 0x80, '\x00', 0x1f}, r2}, 0x14) setsockopt$inet6_IPV6_RTHDR(r5, 0x29, 0x39, &(0x7f0000000100)={0x0, 0x2, 0x2, 0x4, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, 0x18) 06:03:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f0000000080)={{{@in6=@mcast1, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@local}}, 0xe8) [ 824.734287][T17644] ptrace attach of "/root/syz-executor.0"[17643] was attempted by "/root/syz-executor.0"[17644] 06:03:31 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x7e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 06:03:32 executing program 4: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001680)=""/102400, 0x19000}], 0x9, 0x0) 06:03:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x19, 0x4, 0x4, 0x5, 0x13, 0x1}, 0x40) 06:03:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_getparam(r0, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10643, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x4, 0x8, 0xfffffff8, 0x2, 0x100000001, 0x1000, 0x7, 0x3}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps_rollup\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0, 0x0) 06:03:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="a800000010000104000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="e752050000000000780012800b000100697036677265000068000280080004000000000006000f000900000014000700fc01000000000000000000000000000108000d00040000000400120005001700000000000800050005000000140006"], 0xa8}}, 0x0) [ 825.343866][T17655] ptrace attach of "/root/syz-executor.0"[17654] was attempted by "/root/syz-executor.0"[17655] 06:03:32 executing program 0: r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x80019e) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 825.682189][ T18] Bluetooth: hci6: command 0x1003 tx timeout [ 825.690535][T17630] Bluetooth: hci6: sending frame failed (-49) [ 825.799037][T17667] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 825.808877][T17667] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 825.851793][ T35] audit: type=1804 audit(1625637812.892:97): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir186605753/syzkaller.rnpj2v/398/bus" dev="sda1" ino=14881 res=1 errno=0 [ 826.089946][ T35] audit: type=1804 audit(1625637812.952:98): pid=17668 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir186605753/syzkaller.rnpj2v/398/bus" dev="sda1" ino=14881 res=1 errno=0 [ 827.762850][T11614] Bluetooth: hci6: command 0x1001 tx timeout [ 827.769161][T17630] Bluetooth: hci6: sending frame failed (-49) [ 829.842291][T11614] Bluetooth: hci6: command 0x1009 tx timeout 06:03:40 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x7fffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x0) 06:03:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897194e7b147b097eaa769be6d84b61b8531ae1b08435d7710ff8748758759d9bfcdc0031563b3bfa9fe7d1ad2fb3ce16a7c0fcd9dae790d655b36945896a59766650492f1d897a2317d82f9c55d2c5c443b50ebf9ef2070943d1755802cb24c2d12587d23181e8d6a88382a0d1713da7c4af2929b789808167f142cb8cbb34293b1c358a668fb5650871cc40dabd86a506da7cd6d774dcbdb24ced700942bc83e29bf43ab8395e311e5c79253671d88ac971f6bce0d76811c3f392cbb56ab62938ca7c57912416d45c8514de95e259690bb67", 0xd8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:03:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc01200533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703a954af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34a395b6ef820398c1ba4b81cee61bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2ff5b38f9cac849a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3ff1399f860fef75f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c90823529860583d994fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9dffd838a84251cbe5f8e9e62fee4d1554fa20d84df5e107d368c139b5c17e916a990422a72150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf557bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac465612000000000000000000000000000000000000dcec704f1e0f9395466e783f980a20c100000042c34a6daa0dc10b5c3b35f2a5e4c2324f290f8d6e32a3a1df72f033608c24e26c77fd2a9272b809ea09a095e98d95285341c4c329b252f77a32965cabce109d6f0cd007d3797f7a26ad86ee0a78478bf8437dbe48eea7717c623f0d2c0689834952decf82371055e56c8f4d2d349076f0127e36f7128a49310c304b54a57c14551e816cb04bc2d1d63f903b84e559b92f624f008239e2deacb8eac39549eed000"/865], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b98ad05b70843140000000000", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:03:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:03:40 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f00000006c0)='./bus\x00') r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001140)=""/251, 0xfb) 06:03:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x3c, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x139}}) [ 834.085979][T17691] loop4: detected capacity change from 0 to 4096 [ 834.115684][T17693] ===================================================== [ 834.122649][T17693] BUG: KMSAN: uninit-value in br_dev_xmit+0x88f/0x1b40 [ 834.129624][T17693] CPU: 0 PID: 17693 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 834.138409][T17693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 834.148479][T17693] Call Trace: [ 834.151771][T17693] dump_stack+0x24c/0x2e0 [ 834.156128][T17693] kmsan_report+0xfb/0x1e0 [ 834.160583][T17693] __msan_warning+0x5c/0xa0 [ 834.165108][T17693] br_dev_xmit+0x88f/0x1b40 [ 834.169658][T17693] ? br_net_exit+0x250/0x250 [ 834.174272][T17693] xmit_one+0x2b6/0x760 [ 834.178531][T17693] __dev_queue_xmit+0x3432/0x4600 [ 834.183572][T17693] dev_queue_xmit+0x4b/0x60 [ 834.188077][T17693] __bpf_redirect+0x1461/0x16b0 [ 834.192978][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.198184][T17693] bpf_clone_redirect+0x4a1/0x660 [ 834.203212][T17693] ___bpf_prog_run+0x2b78/0xb950 [ 834.208196][T17693] ? bpf_csum_level+0x760/0x760 [ 834.213041][T17693] __bpf_prog_run512+0x12e/0x190 [ 834.217975][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.223692][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.229608][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.235152][T17693] ? irqentry_exit+0x12/0x50 [ 834.239740][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.244937][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.250570][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.256464][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.261933][T17693] ? irqentry_exit+0x12/0x50 [ 834.266522][T17693] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 834.272331][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.277526][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.283339][T17693] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 834.289410][T17693] ? ktime_get+0x390/0x470 [ 834.293954][T17693] ? kmsan_get_metadata+0x4f/0x180 [ 834.299087][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.304889][T17693] ? __bpf_prog_run480+0x190/0x190 [ 834.310002][T17693] bpf_test_run+0x53f/0xe60 [ 834.314589][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.320398][T17693] bpf_prog_test_run_skb+0x1914/0x3500 [ 834.325882][T17693] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 834.331868][T17693] __do_sys_bpf+0xbe6f/0x1aba0 [ 834.336627][T17693] ? ctx_sched_in+0x975/0x980 [ 834.341397][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.347304][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.352758][T17693] ? irqentry_exit+0x12/0x50 [ 834.357335][T17693] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 834.363142][T17693] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 834.369296][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.374925][T17693] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 834.380990][T17693] ? __msan_instrument_asm_store+0x104/0x130 [ 834.386966][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.392168][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.397378][T17693] __se_sys_bpf+0x8e/0xa0 [ 834.401706][T17693] __ia32_sys_bpf+0x4a/0x70 [ 834.406202][T17693] __do_fast_syscall_32+0x127/0x180 [ 834.411412][T17693] do_fast_syscall_32+0x77/0xd0 [ 834.416260][T17693] do_SYSENTER_32+0x73/0x90 [ 834.420763][T17693] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.427090][T17693] RIP: 0023:0xf7f1a549 [ 834.431147][T17693] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 834.450753][T17693] RSP: 002b:00000000f55145fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 834.459168][T17693] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00000000200000c0 [ 834.467495][T17693] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 834.475554][T17693] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 834.483515][T17693] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 834.491487][T17693] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 834.499454][T17693] [ 834.501762][T17693] Uninit was created at: [ 834.505976][T17693] kmsan_internal_poison_shadow+0x66/0xd0 [ 834.511704][T17693] kmsan_slab_alloc+0x8e/0xe0 [ 834.516372][T17693] __kmalloc_node_track_caller+0xa4f/0x1470 [ 834.522362][T17693] pskb_expand_head+0x25e/0x1e20 [ 834.527317][T17693] skb_ensure_writable+0x4cf/0x590 [ 834.532424][T17693] bpf_clone_redirect+0x25d/0x660 [ 834.537442][T17693] ___bpf_prog_run+0x2b78/0xb950 [ 834.542372][T17693] __bpf_prog_run512+0x12e/0x190 [ 834.547312][T17693] bpf_test_run+0x53f/0xe60 [ 834.551810][T17693] bpf_prog_test_run_skb+0x1914/0x3500 [ 834.557265][T17693] __do_sys_bpf+0xbe6f/0x1aba0 [ 834.562022][T17693] __se_sys_bpf+0x8e/0xa0 [ 834.566351][T17693] __ia32_sys_bpf+0x4a/0x70 [ 834.570849][T17693] __do_fast_syscall_32+0x127/0x180 [ 834.576072][T17693] do_fast_syscall_32+0x77/0xd0 [ 834.580944][T17693] do_SYSENTER_32+0x73/0x90 [ 834.585453][T17693] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.591779][T17693] ===================================================== [ 834.598698][T17693] Disabling lock debugging due to kernel taint [ 834.604840][T17693] Kernel panic - not syncing: panic_on_kmsan set ... [ 834.611504][T17693] CPU: 0 PID: 17693 Comm: syz-executor.0 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 834.621651][T17693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 834.631703][T17693] Call Trace: [ 834.634978][T17693] dump_stack+0x24c/0x2e0 [ 834.639310][T17693] panic+0x4c6/0xea7 [ 834.643292][T17693] ? add_taint+0x17c/0x210 [ 834.647704][T17693] kmsan_report+0x1de/0x1e0 [ 834.652224][T17693] __msan_warning+0x5c/0xa0 [ 834.656724][T17693] br_dev_xmit+0x88f/0x1b40 [ 834.661243][T17693] ? br_net_exit+0x250/0x250 [ 834.665834][T17693] xmit_one+0x2b6/0x760 [ 834.670004][T17693] __dev_queue_xmit+0x3432/0x4600 [ 834.675030][T17693] dev_queue_xmit+0x4b/0x60 [ 834.679530][T17693] __bpf_redirect+0x1461/0x16b0 [ 834.684381][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.689576][T17693] bpf_clone_redirect+0x4a1/0x660 [ 834.694601][T17693] ___bpf_prog_run+0x2b78/0xb950 [ 834.699532][T17693] ? bpf_csum_level+0x760/0x760 [ 834.704395][T17693] __bpf_prog_run512+0x12e/0x190 [ 834.709331][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.714960][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.720848][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.726315][T17693] ? irqentry_exit+0x12/0x50 [ 834.730916][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.736141][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.741806][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.747700][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.753160][T17693] ? irqentry_exit+0x12/0x50 [ 834.757754][T17693] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 834.763570][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.768773][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.774578][T17693] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 834.780643][T17693] ? ktime_get+0x390/0x470 [ 834.785063][T17693] ? kmsan_get_metadata+0x4f/0x180 [ 834.790184][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.795983][T17693] ? __bpf_prog_run480+0x190/0x190 [ 834.801094][T17693] bpf_test_run+0x53f/0xe60 [ 834.805706][T17693] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 834.811507][T17693] bpf_prog_test_run_skb+0x1914/0x3500 [ 834.817150][T17693] ? __bpf_prog_test_run_raw_tp+0x3e0/0x3e0 [ 834.823043][T17693] __do_sys_bpf+0xbe6f/0x1aba0 [ 834.827802][T17693] ? ctx_sched_in+0x975/0x980 [ 834.832497][T17693] ? __msan_instrument_asm_store+0x22/0x130 [ 834.838394][T17693] ? __msan_get_context_state+0x9/0x20 [ 834.843861][T17693] ? irqentry_exit+0x12/0x50 [ 834.848451][T17693] ? sysvec_apic_timer_interrupt+0x86/0xf0 [ 834.854269][T17693] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 834.860450][T17693] ? kmsan_set_origin_checked+0xa2/0x100 [ 834.866087][T17693] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 834.872153][T17693] ? __msan_instrument_asm_store+0x104/0x130 [ 834.878130][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.883503][T17693] ? kmsan_get_metadata+0x116/0x180 [ 834.888714][T17693] __se_sys_bpf+0x8e/0xa0 [ 834.893049][T17693] __ia32_sys_bpf+0x4a/0x70 [ 834.897551][T17693] __do_fast_syscall_32+0x127/0x180 [ 834.902751][T17693] do_fast_syscall_32+0x77/0xd0 [ 834.907617][T17693] do_SYSENTER_32+0x73/0x90 [ 834.912115][T17693] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.918434][T17693] RIP: 0023:0xf7f1a549 [ 834.922495][T17693] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 834.942632][T17693] RSP: 002b:00000000f55145fc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 834.951037][T17693] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 00000000200000c0 [ 834.959009][T17693] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 834.967088][T17693] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 834.975227][T17693] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 834.983192][T17693] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 834.992654][T17693] Kernel Offset: disabled [ 834.996971][T17693] Rebooting in 86400 seconds..