Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. 2020/08/10 12:34:54 fuzzer started 2020/08/10 12:34:54 dialing manager at 10.128.0.105:34229 2020/08/10 12:34:54 syscalls: 1925 2020/08/10 12:34:54 code coverage: enabled 2020/08/10 12:34:54 comparison tracing: enabled 2020/08/10 12:34:54 extra coverage: enabled 2020/08/10 12:34:54 setuid sandbox: enabled 2020/08/10 12:34:54 namespace sandbox: enabled 2020/08/10 12:34:54 Android sandbox: enabled 2020/08/10 12:34:54 fault injection: enabled 2020/08/10 12:34:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/10 12:34:54 net packet injection: enabled 2020/08/10 12:34:54 net device setup: enabled 2020/08/10 12:34:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/10 12:34:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/10 12:34:54 USB emulation: enabled 2020/08/10 12:34:54 hci packet injection: /dev/vhci does not exist 12:35:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18121, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000040)=0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8, 0x61, 0x5}, @NL80211_ATTR_WIPHY_TXQ_PARAMS={0x1c, 0x25, 0x0, 0x1, [@NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0x5}, @NL80211_TXQ_ATTR_QUEUE={0x5, 0x1, 0x1}, @NL80211_TXQ_ATTR_TXOP={0x6, 0x2, 0xfe00}]}, @NL80211_ATTR_WIPHY_RETRY_LONG={0x5, 0x3e, 0x1}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x80}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_TXQ_LIMIT={0x8, 0x10a, 0x26}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8, 0x40, 0xb9b3}, @NL80211_ATTR_TXQ_QUANTUM={0x8, 0x10c, 0xb16}]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x40840) signalfd(r2, &(0x7f00000003c0)={[0x24]}, 0x8) r5 = syz_open_pts(r2, 0x0) ioctl$KDENABIO(r5, 0x4b36) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0xd) r7 = creat(&(0x7f0000000440)='./file0\x00', 0x21) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000740)={'gretap0\x00', &(0x7f0000000640)={'syztnl2\x00', r8, 0x1, 0x700, 0xffffffc1, 0xffff, {{0x2a, 0x4, 0x3, 0x3e, 0xa8, 0x68, 0x0, 0x2, 0x4, 0x0, @rand_addr=0x64010101, @multicast1, {[@rr={0x7, 0x1b, 0xdf, [@loopback, @remote, @multicast1, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x6}, @generic={0x7, 0x10, "346355170720eba284147d26108e"}, @lsrr={0x83, 0x7, 0x75, [@loopback]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x2c, 0xe4, 0x1, 0x6, [{@broadcast, 0x80000001}, {@rand_addr=0x64010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x8001}, {@loopback, 0x1}, {@loopback, 0x67}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0xec, 0x0, 0x6, [0x8, 0x200, 0x78b5b4a9, 0x3, 0x1, 0x1]}, @rr={0x7, 0x7, 0xb7, [@multicast1]}, @ra={0x94, 0x4, 0x1}]}}}}}) r9 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x40) getdents(r9, &(0x7f00000007c0)=""/121, 0x79) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0x1f0, 0x128, 0x0, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, &(0x7f0000000840), {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x9, 0xffffffff], 0x1}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x1, 0x4, [0x9, 0x12, 0x14, 0x1f, 0x6, 0x8, 0x17, 0x2e, 0x24, 0x32, 0x15, 0x2d, 0x14, 0x1d, 0x24, 0x19], 0x2, 0x7, 0x81}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}, {[0x4e23, 0x4e24], [0x4e20, 0x4e22], 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x2, 0x8cedac0f0e67e75c, 0x0, 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xa2d1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) r10 = dup(0xffffffffffffffff) sendmsg$inet6(r10, &(0x7f0000000d80)={&(0x7f0000000c40)={0xa, 0x4e20, 0x6, @mcast1, 0x2a}, 0x1c, &(0x7f0000000d40)=[{&(0x7f0000000c80)="ef", 0x1}, {&(0x7f0000000cc0)="fc981ce5096fdcceafcbaea3ee0518b0c6693bd3fbb40a6e283fec854558a3b8bfe0fe2c3a840091993a0f8398f5f9e313ac4c6ce72b18fd813620634bad3a461cbe3938b5c5302f3aee537787020b4b967adc91ebd37bf2dbb93abc2e1c4baf330df8b3db7f854f53ce59a4e6536b06e9dcc0d1", 0x74}], 0x2}, 0x44) 12:35:38 executing program 0: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x4, 0x3}) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl(r0, 0xffffffff, &(0x7f0000000080)="32e19124026277037c28b5e996d6fd0429f2e4baa3848d3f2850b6ed") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x3f, 0x4, 0x4, 0x500, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x4}, 0x40) ioctl(r1, 0x0, &(0x7f0000000100)="34e3fe68785c983bb282574a37987661b8665a7f5da65b653d8083da2b0bf83a87c183629582dddb17cce32f9264c7e7aae41fd73d2859") r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x280, 0x150) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000180)) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x0, r2) r3 = open_tree(r2, &(0x7f0000000200)='./file0\x00', 0x8000) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xfffffffffffffff7) r4 = open_tree(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r4, 0x1, 0x53, &(0x7f0000000280)={0x7, 0x7, 0x4}, &(0x7f00000002c0)=0x28) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) r5 = signalfd(r1, &(0x7f0000000340)={[0xa19]}, 0x8) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000380)=0x8) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r5, 0xf501, 0x0) r6 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0xa3b, 0x48901) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000400), 0x4) r7 = open(&(0x7f0000000440)='./file0\x00', 0x8442, 0x1a) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000480)={'wg0\x00', 0x6902}) 12:35:38 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/5, 0x5) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x900, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) creat(&(0x7f00000002c0)='./file0\x00', 0x35) r3 = openat(r0, &(0x7f0000000300)='./file0\x00', 0x60000, 0x22) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000003c0)={0x10, 0x7, 0x4}) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) sendfile(r6, r5, &(0x7f0000000480)=0x1, 0x4) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r7, 0x5600, &(0x7f00000004c0)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000500)=@v2={0x2, @aes128, 0x4, [], "d70b319e8802565f7b3acac325b57ff8"}) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000000740)={'ip6gre0\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x0, 0x9, 0x3e, 0x1, 0x10, @mcast1, @mcast1, 0x1, 0x8, 0x4, 0x6}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r8, &(0x7f0000000d00)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20802140}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000800)={0x494, r9, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x220, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xdf, 0x5, "1a193558ec3171f5e8ba2d06625bae3dba52229e897fe828279733f998f108e09588f10fae97b6780f9daccf43a47a928339063f593e01cafc477696cff0a7acf35ad1beaf72fc7333180797f81f63150544aa75c42f9ab80e68f07409d0d4adc8d810ddeb3633899f2cd1e40d0a440d2642d6e1949ce430d2799ea1b665f6f2397b4c512b0b12c3c258415af0a2b3d55df488592441b541b7cee2c39460273c6f0a6f045b3b429edeff8b678d9ccbe6a0cde3c7977a8ed37f622b6c9449375d9670284260d756eb5c5dacd1e37e7c53ba6c65d6417997009ac67c"}, @ETHTOOL_A_BITSET_VALUE={0xe1, 0x4, "e1a9763de5344375038e2e69760942fe177720ceafca09c982c849cfb35b8597cd5ce0c30435765da0aee7e4cb0b26c9c5fdb44c39b05f825da980ed5a22c4b2f0b9abac98971f51bb135e276170bd04ace13b66249e9ee75209ebf8c3f0fa4c3bb1979d153ce2782934e16c2938db52e161d992d1df297c28606317ad4716ea6621cf5a8d539937c1b39a6e456d8c7202b3c868d521325693d1b993220e33512810f5f035dc8ee6c1b33022ea4dcf22dbea1173a6db91aebcc6fba84daf1ca008c002b00b59fc25bf09042b9d38326e0d93715abab67d68a22441e685"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x401}, @ETHTOOL_A_BITSET_MASK={0x4e, 0x5, "d807c84f210d8f67156826e64d1da3fa7372e59d6fcab0765eecbdd6a686d8ed8b05d48c81bfa3b91623ac456e1543291d6b244520c5e11fcb77696dd05830041c34d6d48f9e243ac14c"}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x17c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x67, 0x4, "b4604b7d84324ac36864163313d5ff4b000b7eea7ea88d4456a93a86324b2b93e53008d6f51bcfe13f2c8337f004213c118314a14d19a12bd7c168403dc056d0d0666ef6930c66b715bba0993be6002afa0f4490ddfbe557f42337acfbb10e10be3807"}, @ETHTOOL_A_BITSET_VALUE={0x4e, 0x4, "d994d964a16861b3a5fe17ef767a261eaa8d71111f675087f814415115a88914a92a0268c24ec44808eb7ecd4498736b6a192e3284c2ba89ed64d916ca7a3f6652febbdf8ec0c1bf02d1"}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '/proc/self/net/pfkey\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '/proc/self/net/pfkey\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, '/proc/self/net/pfkey\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}]}]}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "c60eb70c2d"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1000}]}]}, 0x494}, 0x1, 0x0, 0x0, 0x20000000}, 0x2040040) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ 62.671421][ T22] audit: type=1400 audit(1597062938.910:8): avc: denied { execmem } for pid=337 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:35:38 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={[0x3b8c1a14]}, &(0x7f0000000040), &(0x7f0000000100)={r0, r1+10000000}, 0x8) r2 = accept(0xffffffffffffffff, &(0x7f0000000140)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000200)=0x80, 0x4) prctl$PR_SET_PDEATHSIG(0x1, 0x30) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, r4, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @NLBL_UNLABEL_A_SECCTX={0x25, 0x7, 'system_u:object_r:inetd_log_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x801) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000400)) r6 = open_tree(r5, &(0x7f0000000440)='./file0\x00', 0x90800) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000540)={'syztnl2\x00', &(0x7f00000004c0)={'syztnl2\x00', r3, 0x2f, 0x2e, 0x1, 0x6, 0xc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x700, 0x0, 0x4f4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x3f, 0xbe, 0x3c6, 0x8, @private1={0xfc, 0x1, [], 0x1}, @remote, 0x8, 0x10, 0x0, 0x9c}}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14, 0x80800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000880)={'syztnl2\x00', &(0x7f0000000800)={'syztnl1\x00', r3, 0x4, 0x0, 0x5, 0x101, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, 0x20, 0xac8c, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a00)={'ip6_vti0\x00', &(0x7f0000000980)={'ip6_vti0\x00', r3, 0x2f, 0xb8, 0x8, 0x7ff, 0x4, @private0, @ipv4={[], [], @local}, 0x8, 0x40, 0x2b, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ac0)={'syztnl0\x00', &(0x7f0000000a40)={'sit0\x00', 0x0, 0x29, 0x1, 0x6, 0x20, 0x20, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x700, 0x4}}) accept$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b40)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000b80)={'gre0\x00', r3, 0x7800, 0x7800, 0x90, 0x3ff, {{0x32, 0x4, 0x3, 0x7, 0xc8, 0x66, 0x0, 0x5, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}, @broadcast, {[@cipso={0x86, 0x12, 0x2, [{0x2, 0xc, "db90f02b0858860cfb84"}]}, @lsrr={0x83, 0x1f, 0x23, [@remote, @broadcast, @loopback, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @local]}, @cipso={0x86, 0xe, 0x1, [{0x2, 0x8, "e65ee45924fb"}]}, @noop, @timestamp={0x44, 0x18, 0x6, 0x0, 0x9, [0x2, 0x10001, 0x0, 0x8, 0xfffffff7]}, @ssrr={0x89, 0x7, 0x82, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x7, 0x34, [@multicast2]}, @timestamp_addr={0x44, 0x14, 0x99, 0x1, 0x1, [{@private=0xa010100, 0x800}, {@local, 0x8}]}, @lsrr={0x83, 0x2b, 0x86, [@multicast1, @broadcast, @remote, @rand_addr=0x64010102, @private=0xa010101, @empty, @rand_addr=0x64010100, @rand_addr=0x64010102, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_prespec={0x44, 0xc, 0xf6, 0x3, 0x2, [{@multicast1, 0x101}]}]}}}}}) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000006b40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x21000100}, 0xc, &(0x7f0000006b00)={&(0x7f0000006040)={0xab4, 0x0, 0x205, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0xb8, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xda, 0x81, 0xeb, 0x80000001}, {0x4, 0x62, 0x1f, 0x8}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x90}}}]}}, {{0x8, 0x1, r8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r9}, {0xe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xf9ed}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r3}, {0x248, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x7, 0x7, 0x8, 0x20}, {0x1ff, 0x9, 0x0, 0x6}, {0x1, 0x8, 0x80, 0x2}, {0x7, 0xeb, 0x1f, 0x2}, {0x110, 0xb2, 0xff, 0x9}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r11}, {0x1e4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6beb}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x56}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x607}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}]}}, {{0x8, 0x1, r3}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfff}}, {0x8}}}]}}]}, 0xab4}, 0x1, 0x0, 0x0, 0x8000}, 0x4040800) 12:35:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x801) r2 = dup2(0xffffffffffffffff, r1) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0xfff, 0x0}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=""/52, 0x34, r3}}, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000002c0)={@loopback, @multicast1, 0x0}, &(0x7f0000000300)=0xc) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r4, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008880}, 0x4000) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x40, r6, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x101}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40000) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x16, 0x81, 0x80000000, 0x81, 0x442, 0xffffffffffffffff, 0x7fff, [], 0x0, r0, 0x5, 0x3, 0x4}, 0x40) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r7 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0xfffffffffffffffd, 0x40) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f00000005c0)=""/222) r8 = request_key(&(0x7f00000006c0)='pkcs7_test\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='\x00', 0x0) keyctl$link(0x8, 0x0, r8) r9 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r9, 0x89fb, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'sit0\x00', 0x0, 0x29, 0x0, 0x9, 0x816, 0x46, @private0={0xfc, 0x0, [], 0x1}, @dev={0xfe, 0x80, [], 0x25}, 0x20, 0x1, 0x400, 0xfffffffa}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) clone3(&(0x7f0000000a80)={0x8a050000, &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0), {0x28}, &(0x7f0000000900)=""/22, 0x16, &(0x7f0000000940)=""/121, &(0x7f0000000a40)=[r10, 0x0, 0x0], 0x3, {r0}}, 0x58) 12:35:38 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40800, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r1, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, ':}(:^#\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40801}, 0x40000d0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sysvipc/sem\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000280)={0xffffffffffffffff, 0x9, 0xffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x18c, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "ae4c3ed6b58cb4eb5ca55d9bf65eb50bc1ba5b9bbec1cb38cf654c99b158c0f1"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3625}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe4b0}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4080}, 0x20000080) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x101040, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f0000000640)={0x2, 0x2, 0xcb0, 0x3, 0x9}) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) r6 = syz_io_uring_complete(0x0) ioctl$sock_SIOCGIFCONF(r6, 0x8912, &(0x7f0000000680)=@buf) r7 = open(&(0x7f00000006c0)='./file0\x00', 0x2000, 0x60) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r5, 0x89f5, &(0x7f0000000c40)={'ip6_vti0\x00', &(0x7f0000000bc0)={'syztnl2\x00', 0x0, 0x2f, 0x80, 0x3f, 0x2, 0x15, @local, @mcast2, 0x20, 0x8000, 0x1, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000002140)={'batadv0\x00', 0x0}) sendmmsg$inet(r7, &(0x7f0000007f80)=[{{&(0x7f0000000700)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000740)="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", 0xfa}, {&(0x7f0000000840)="93201c4727a5c095f19a2868c74f99d058cd61f74ec9144c1f9c278c96f45329c82ee67887d3d44d76b8b0096aee196fb2ec5f042716362432bbd0046d459890ee425ad86a70f3c2", 0x48}, {&(0x7f00000008c0)="a3473b11f5628d1b26483e08d23b6b2ab7974002b63dcbd2cc97f0403601bf37eb636b20a4cc93ede40b4e3822006cd54ee1edf8177906dbb8c1707a55bcf12a9c5f31977c81c9f56f5b2bb1fa5d8df091d699d50c22281c9ab620acc4a2757d779818a1b123fd6e30024c17ae0c6b17a9dd5511bcb7902be5", 0x79}, {&(0x7f0000000940)="1ed6dae752f68f5591c69b416731b04eda24cccb91f86e26652c377f775975f292a09ce42093f97fb3ff80899c4856af07efbc8b9d6f3c33e5a7f60e3bf81991fb946190d69f6947506e75e1baf5272dac1b09c4f2da4ef1609c96d2c7fe2869b28b3568e2d393f3fe3d827b0c72a5cd5ebbb27864c96326eeeaeafededb6f4845c1d42c12559fa6627238ea9b5cd7c275cabe776663b94e54d65cc26267b72b53ec7302868e4b2b65f151469dfa2342c741", 0xb2}, {&(0x7f0000000a00)="1f5850808a36aedc263ad60d13d4facaef71998e98720049d1cef7c6bfd3c374318982f7f0fbfc818f7a19f355d25c38dbbfc433df63ffd080d14c6722c6a7e79c9f846c9028517d067d6273753e0af813123583b3c4a1ab67ded947d6b397e0804a1305d70cd8568829cb6a687a1f9c738bfddc192dee9dbc4f971c3554525313f4778130aff3445f86bdf2469b1c98243d312136a7f8", 0x97}, {&(0x7f0000000ac0)="02368748f82ad04ec58e6fa35aa1d4f042e57e81fb594ee81fce5cc657db9bafd0acc3762ab099d9484e66c8e52b6b3b2827a2879062887564e3d54b246bbfd7e6c95e1f969b2ac2e839828f8012401c6cb310f3263fb5fd8aa7223853112c7c034aef14ff997ae274f493d7cacd71ce71b87ff21df88538c7036de93ad5", 0x7e}], 0x6, &(0x7f0000000c80)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0xbf, 0x1, 0xb, [{@multicast1, 0x7}, {@broadcast, 0x6}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @dev={0xac, 0x14, 0x14, 0x35}, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}], 0x60}}, {{&(0x7f0000000d00)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000d40)="e9b1618d6aee6c9cd8106e9befb925e08c2ab10b8c5223ca67b14913f4c7744d4c05db3eb1508d417148a797beaa188c48cef0652e811a4318e32e24ff9ebb5b0cdae4861c8550d27a2aeef63504711256af644975396ec988bcd4e6018ea75e263df4ff5239952f8e8057f7d22c6de0b2760ee43c733e2d2c6bf857e75bac27b2ed6bc816453ba220ddf6f62f07b6eb75c0bb8da7427c3a5bf2ca9fdbc5ff975640486e8afdebeb3ac86006183ea5426753444f2aba03884962b4f2d163a33dcd86ae5b3397a34db338da167c5e7f9ac1218ad84f3114a9f36afc768180950fb790cb4e0bae9c2c79fc5392e7b5fa7b7683030648760bd036", 0xf9}, {&(0x7f0000000e40)="688af02136c2d11ce672f3eaaa086856580c23baadae520df548c8b3738ca84f1b39cd2ab799020893b51d8d33e2d1e5877fc4506679f479fa00e7aa77c59bfbabb3219abcf8c134c4b43e0d89b3ffc6483dcfdc91b3d32e409a88865ac32219c684ca0082fa09061e667c54470ab82d34e9ad76bbed95cf9b010a41f205ab0890ac75bb477b5c3a4f779b66d0b3fb5bdf5cbf90fdfd12d787ed2b", 0x9b}, {&(0x7f0000000f00)="739120f1eff06e0441cdcec4af2f4a4f190a54d84fa6b98e94599b060136db4ec7fa81fbb399d63f1d12c0f82bbc083b7fac78092aa6aab7c1834e90f5ac16", 0x3f}, {&(0x7f0000000f40)="260561076bb46df59214c249fc2ce10727c3ff7994c2b3110ea4fcf18afa86470cc42afb7928b39ac6097d59f791b243ed25cd4121b4cf2ee9261256c9f595553b64", 0x42}, {&(0x7f0000000fc0)="3c2bb52ad87c5eec75dc9f6233ff62f98414368bccda47858deec61bcf17e4549c4199386315213c2b9185686059bb1a5bd8b7c43ce9086be6f9f9b47f36b98ef2403d1d", 0x44}, {&(0x7f0000001040)="97c95e11d2ec64572a330596584131e405911eacf5a837f97c962b462029427b8a9a9d69b2a938bd8a37e08abb6abab449fed8fbf99ab7cc6be1842f5cd8c0a62fef36a8969104469fd34db7073d8d38ec1f351b98fc3775e4ad8ee693303590", 0x60}, {&(0x7f00000010c0)="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", 0x1000}], 0x7, &(0x7f0000002180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @rand_addr=0x64010102}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@end, @ssrr={0x89, 0xf, 0xf, [@private=0xa010102, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0xb, 0x83, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102]}, @cipso={0x86, 0x20, 0x3, [{0x6, 0xa, "a4b1790423870955"}, {0x6, 0x10, "825fd7f23ebc3f940bd3ef7df26d"}]}]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@generic={0x94, 0x12, "f0132e6637f9b77a0cc2f5729dfb5eec"}, @generic={0x89, 0xd, "6db5a114781945559c8fd0"}, @noop]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0xb8}}, {{&(0x7f0000002240)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000037c0)=[{&(0x7f0000002280)="ed081f7ea074e05b427b5db1a28a165703130e33d7947e21e80910c96c49499e322dd3a9734adeade3cd312efb970c5fe618001d203104a3834e765d74f58de095a7647d9d24938db659dd28e04b90f250d73ddf2589e4d326b8bbc262aaa442125f8ab6007b1beefb5668e237a3e7e0c5b516d0bcbd35c86930a712db1f8083f96d0234d7615c0a93a00e33d43d4ad5ae6817eac60d19f0e73f2815da39118e3c8954952eb032bdf9abbdb1527911533e15066a8f24a4483ec29f72ba1ab3d720313099af4499a072564993c111c1d4cf7e52d34541", 0xd6}, {&(0x7f0000002380)="7fc73bf0d0894c1b43e06693f8e28754440af7085974795e0973c0a481acafc5be", 0x21}, {&(0x7f00000023c0)="71d745a5d1b0c9dbf9cb770aacdcbd4e682c55811bc8a12c38aa29643481369bfeaa936ed0e288e98cc8f50797b9a21c30f4c69289cb0702f25015b8bf74fe0ccb5602ad3666aead65c5e5dc2bfd6589b52ce29143f6b8c47603033e02ab35b9510cc789bdadd6cfa7507635def379acae070f33bd7ee86e72c4474ce4b702e3193e02a4136b12f84aaabb1d2047774f55", 0x91}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="aad5625a5df2cbdd8596f07c082d01a4cc8e30800419269c55b54ffd9e43f790c27918f744bc6a4a9a8e230f9908fcb59445f1e03910f0eaf20d09997a1860c0f110b2331df4c8b5dfc52946e65bdd36bd7644a88fee88690bffc719e9c337b24e62f13b5f2684dff6e11c2c55800a3c691f3abdc4c879fb45351801ace9796ce9665c45f40fa09e2c8d4ba77fdbabeb88185557e0a3b26f9d35493ec32fc4d49b5c2dedc279e3062dc8353c92e3c4fe84e293f5f53472e7ca45df1f43b090ef6087", 0xc2}, {&(0x7f0000003580)="b5f16be557146bc5e9653f3da72358876ce2758f5da347e3b77f2b14c2158badfebe82913502c546ddc116dda1c135c0a77586b7efa33391974ef791596cbae06edf58c5434f6a77ee889c84113c9e1c5eb300456a4110ed25aebe1154fbd5cc4ae278332425e8ef6e79073c12f3114798079e0028546339850f9103f90cfc4e91ecc9b983bca74f318dd9fbce801f6e5b1d1636d4", 0x95}, {&(0x7f0000003640)="91cfd80bd92412fb6643d40e297ecfb3d1871739a37f607bf263e850469af85adc4719cae4ea0c3ce0dc5ea85d554473a905572df701635d2147c865b6efa9a4c9a7ab9237260de4f1c4b3f976fde3473c99262f9b2aba8fe0573971987e8855269999df2d19b141b9ffd0a19ac84360d45c71e0e1eb456a9db1eb4d1321440f991b1dc90e94a483ee824d547e58e07447908c625fbb676bbe06f93183b618e2affb2394a61f3871f9423f37ff58a95e74880ccefbce3de67eef61098a34a6f5a7baf3b37049b1117373560f88bcc26def8275de47599478a8a49ab1345b", 0xde}, {&(0x7f0000003740)="a712d7f98ea1258a7009a1ac28014b14638aa1afed9b21e95823257bc03c3ca6f337ae5d29de123938a2ad26517424e0359c663c5a282c2202988a5e261c12aa614990519bc41de63cfe76745634015692dc5fbbc4231d2dcbcf6cb1f7d05dd46af667e02b1f5725d7278e8ffdd50581ff6521d7dfb6fc6d5bd0b2", 0x7b}], 0x8, &(0x7f0000003840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f0000003880)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000003a40)=[{&(0x7f00000038c0)="da4046d73c27e0540b3bde7998bba020ba85a3361e667548365d1f839ebc1c0f381c2ce88f4c7de04fc433c167", 0x2d}, {&(0x7f0000003900)="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", 0xfc}, {&(0x7f0000003a00)="58a85e", 0x3}], 0x3, &(0x7f0000003c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @local}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_retopts={{0x74, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}, @noop, @rr={0x7, 0x1b, 0x56, [@local, @broadcast, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x43}]}, @timestamp_addr={0x44, 0xc, 0xce, 0x1, 0xa, [{@local, 0x3}]}, @rr={0x7, 0x13, 0xae, [@private=0xa010101, @broadcast, @multicast2, @private=0xa010100]}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x17, 0x24, [@rand_addr=0x64010102, @remote, @dev={0xac, 0x14, 0x14, 0x31}, @multicast2, @multicast2]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x83, 0xe, "0d426f3a8f89ccf1c479d0c9"}]}}}], 0x140}}, {{&(0x7f0000003d80)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000004dc0)=[{&(0x7f0000003dc0)="ed492d92093a526a153e2737cc1b699e95ab37c5dd54ceb163ba01a1b3d0fcd6692b9149b27f6f615288c0fb4c7a0064b9d26224b75123c7396f227df4276bc80a66bcaf127e98ae910fda3f2b9492e64b8f5b316e6b47be3303d80d3224d76c8b077f5be2622359c0e1259756957c0f35d72ea1b7d4abdc0829c4bef5693d5a79a3995ed80245a2be7c4e4c0e79ad67e12d4692eeef815002736ce6e9c05bb76fa51b3c756bceda953067fa2dd5cca76a1e5718701af0eff21970ec2d195949b0c547f002809dcebfbbacb1df55163b54e0bb8c203b11207563aec3de17a41204e54926302b0cfab70cd06d7456465d41814ada50ff75581ecd7218be9832b38e405fc48b273629a3b5ac38aa41adb9c55f008dd7d3bb0f4e16e3ea6fb4f6cba32957b175e4854afe235b43de34dd8f1a52360bc7a772caa11721f0580501cd410acd734ae124f56781fbfdc51a795a063888638a0230e4fede083d8bd42fadc22a74152857fee3ccecb3f45639ed8811b923c8d870ad19e38ff8cfe4c1ae4e83c709cd2b4fbfd16475f6f2e5deb90b7d1dc034e91ec64b7bbb897b680e8c12fdce2369efb1dd4763d52784cf1e0dca632b418dfdbd043cf1935040c6f5f519495937cf3fea40bd8e2cd2b25eb10443d1260873c9ec2c64121545d237eeef41973969e52570a40a18203e73250faae259e64f75ae20e5202370cfad088b7dad86c4c9dac1be9f13830eebf8bd812a47aa0514f8be33bf347e3b385ef3e6856f421f11fec557c51b213e5466273f58714d6341a76143512a0e813f1b09ba72063196566e6dd5eae20430a0ede21c7ed296c409478a99a80c34eba9955e246067a333cb929edc6c45222616d459f472c559faef526af609629dce8e66c5531057b3a202d64748d2ffa1a38b4449e4256820e5ebc01f4e16f84087f3eb1a50a6c3713accd3b381cc575b56fbb510faf5d7a2590091d43670114b3be25aa8a68b99d2e28623ef2116c41e162aa6d543052bf177faefa3eac749e753eac71c9c0b7ee66a85e1760e8eeae06061534be555d06fdecc57d4a6c1a67d8506273381c619887522c5e07cfa7b508b6afc83d532e7ccdddc39f4b1ad922cf3fa181117cbda0cf2f516795b017fef2aed18b30922da50fdac3239d7783b7fd002327dcb515c56968a72d26e3e0936dfeeb4725017b4877b70a76ee32d09af77495f8614d00d12f589956fc1c24bc2e02453d60bde26c6a4c1a36659ecbb5c061185894fbf16efb1ab6436ef410785f8126d9ba2e22aa9e9aeca7eba127316c294e44a4bb26773ed5936a243447e7a3c85b80693aaadfcf99d57d5e365cb366394868940a8b701176e28e9d3193cfefe303993962e9d52f5ab5e939c3af95416e60f67849188f3fb44253e63bc2bbede45d0a6d5a7899ba79f6fff3c5a0aa66adcca62d8f8539f9247bb08b1ee247ca50ad646414b2944c9022082e5b9eb0ea0cb31f279ee7c4104ac1c23356f3cbefea659ca165a9c011565bf03a5bf139534fc2407a34bba13b9e3d1a2dee1915bbd43284128aeaa42a50c3892b88e6179068df73feffe9e78505531650df6b1189b6f06e1b05b7a1227ee47c82ff54187fa3f183a5b7b2045d7a286fa2b750dfab06c38c5e1c00c7a31590ca887194f89c5141c280ea814c000581ba0689c16a4b7b07601c81e482b7c35e4d04b4f796a23d1e3dc66fa4ee0c88b3b33422988f24c38ed7afc0602b1f169d91ff235b70b8c65f58ca4eee24055ccf3a6669bdc9ddf5b2ff48decb16edfbb6373555cfdb3b1c95f204c9919c3687a52f0cc94b661a21fecc557b09aac9f241cf178c2395f5effb37dd2da1d0ccbecf14199a9d7023947a174f7a5dff43bf35007eb7e568fa9c6c3f6d594400787f7dbce9290a074f788480a5d73ba98df10b77863855e1662e577a908413620656aedb58d34dfece30310cc72d7ca7b558a4ae3139f22a512b4811eac8b686c083e67a3caafe56b7413f3225c36cb1ef209db5e7366f4defce3e904163e16a304a32b7ae690502f7879866c3fc22f8f31a8c6fece714c8ded16378ad1d5313eb512a4a69396115a8e77a7efbb8cc0f2a16bf19420fe868e04d2c23c3a13f5b45d56a0c860fabbaf1dfa00976fcf98cbee204aadb8d9b19f32c3a57ba6f45f9ec8165ea7b8d3d639396acff2cbfa961360bf50365698cb1af528a92d6e0fb1b21bc80def0ab5c13890989349ac6f2d13b82a808d7c93feede848ae25058098da396032b3c3173d34d4796c989d5f30e7a7f6f618299c370a50c1eb2102b0134ce09a19696788010420382bb9f53286ff2286edd26e794380b715f589bbef18ce2871ae7f524f5d214c6c7e9778498d7ed2c7410d63dd441a68991a966d16498401c3acba3f04c1b122242512b3c180bcaf3d36e409470957bc70b9766ade3b80e5630ed3f57f89e7fdf4f7e7e64ce7582dfcdbd49cd41d0c99a7b1036adbd2979428661d092ef937fb3c97a4fc478d260d6afe27e2b08480c439220e3f838f992309c0b249cf7d6950a8c56e99ef20dcd4ace6a9f7313df90a1d4736ed19da5f9e9cf3925fdf8a1753e2a3a63370c1a31bf4e70024c2c14e9d852437388eaf83dfabd1e6295831dd49183c3c12b7ef78969dd4870fc0caeffe349ab932b7239862f9e7c3acdffed92a3d8642d19c5cb370fc8c922ca1e76003d4b5fe93123f51ec13c8877b457c7dc75989ed2e9be353c2787899fea9de07e80f62542bb8501475ae96d39d03523ba2b0a3770a27af2995b83c0f3f9e1b239699ce2d53e9e1e6279cf2c418e834ed5acd3c2c4d3559900b3047217317259c9c7e12a3734eb8f096949fa583813f92208cc90e3935f9c4a17086da83fe0cf51ae541aee213ea92ca39e5e5b833dffcfa4aa662d16f13c142ea088e24955d6b7f87339644cb2dd5ef78537940098bcc70b20c02c2ad0c7cca90311391e66d8eea151fdeb928251ef9bbbc48fbe072de489d1c9306d1599ea329588abfdbf863a1ef94e3307256b78ef5448d5be5fa0459cd2766b3c9ca8357b2303d5b77f9f301d46af452834f787b7eec9747edd977f8961e616dc126f77c6ca1441a7a3365c6767e8f6dc7751cb4f42c3cb03bdeb38055a800b35ca0f80b6cc6bf70d40da2fd8dd1a5281e7490c4ae21a39740a23c5cc253c35fdae9046d156f603d5b68ec025056f81b65048101b9b09a70d13971091a158aed01cd8bb7d8a20283c89ca72b3a23362583bafa884d2ac6df44af2e1a40f7f46f63d09acf011dee2dc18a9c6cb3c011400cf0f82450bdfd0eae7d5a5f776f1ae22c235ad2ca4def4e5e15257422b676de9545a1a531ad3b418a1d69cb81b91c25474f3288f8e39ff87f6036186bac5c16966a7da763dca1593d44480b665d2ed2514f2a64749f3cbe98df0521a003147f8e2869204b44901ce58f4dd5a57a9d6513266a6c637f1159093b76fd1dce56f01d4405a24d52cb9d4b577c7d02b290475c3f0cb9897c3bfc7b2adce71a0fdab7d6f402f2f22f739e6ead38e084d0a34285d1e58d50404e457fa0a61012c0e7d69f2bd517359ceba6bad930458c3d8593feb9c6fa7a53ae434fd822816c6f41433e16423a4dab3f06d5043f58cfb22d5ed5ac4fb3c55d6a64fa6846c8e96e4ade5149f836c2c535d761afe469a9df0e479a9cfb296b713115344b19d8721be2699b1cbaef7170d0718df136b13d30f0acd75ae6112c0b31394d80384e0d2f9b2f10da196c6edd9bd2d87c5a81bfcd7dcc2a57ac68b0f20136b7a8c3cf3ffda1f900273ea3b7eee0454a654fb72da2c6c28c0bf2f9515ed6768a747962f48334c68b31202629ab7af1cbe7841419b0d42749bbe72ffad712a696aef96c12e6e3039d14ce02fe16d721f67f84aa0f80c3a4825a4cb522308aeb9861af0c4a79222691fd4d6379e7883b1ef7993c2e742ea8fc96a842b979b665d91f9fa6c31bab4d091b6dbb26b603ea21025877296c239de43621ae010c1c14137801cd2a75da4bd26571fed568f5aa0637c5081baccd24c855b70da52203913f4db134c0a2fa734b1b9eb5d905e2024fa55433eefd08e33626d3929174f3990e351d70d574567467d2e2333cf2ea76e87c9a7845019ffe00aaaa1b895c0a5d5c75e90e42d00e8abc227cfd25ad00afb311083b3e59dfcd1d5af908f0a73c3e5b6fd9716ea4815b072db024a78ca06093f43ffb1b10a97c15bdba180ac8a3f9520100efc176c76a92c7634b0b9c314feadeba60c940b83452c77943a13ad57000fba024ad240052cceb7b97f9b24d6f7be5375586e8de354dfc69b0e28a41917695f4b60b85644bed0238f594841702bc569ca2585462088d16d4f73761b37f15fee973870424fa91e62814dd74ab8ac24c58869ecdb8601db8f2c13f23ad754bac48d8c902826d509e6decaa90c8be6a70923d724636f92c12161908874931da7127c1a32f4046f97860213dd17ac99e4d8eec2302d22b20b686a791a656e5df2f4583e690e0f148f8e06ce1bf336b0c41de93ee5017a826b84ce86f57c234fbcdea7b5621c27ae9d74a6b79c119ca2f912117a25e5059b5ed3fdd2fd8c5eee0cc424c2bb640b9572f2a28f5a59b7c76ac83bfbd3f42f1c23f2f133d0cd2e8f8aeaef95d6b3ab85c906b3131817f1fd650b3cec774e68d5dbee4ccf6d029d8e4f4482cd9bbae6a676d23925b5d7c0c79fbaa0e67dfadae07d43133cca72badb0b6c2af883b57001c5b18d30e0e83aafe99a8f9f44aa8a654de9b4a45686044ec7158a3ffc0f44a5d6a1c6ca9c75ecc6de4e9774df7aa7f03f8e0276661f5a2dd0a1656591d933f149acd3ccf0c726b3333e9502ec6cd247c1b26622e5ae58e41a01ab861fe4ea59091b55b1086515d1da4386030b4b4a847ff06868ee55173b9be769f35e8c363c4c56e25ed515a12da5001d8785e05f8a1bd69dbe06c5a27004d02f68bf8d2b82b98217ccf1a4eae6a7b45874ecbb54163014bb3850003f7f15fbbc590cbc9ff143f3c55c03ebc86fa01eaed523d38571355995bd86ec0da8fafc2227248cfedba0ee38c599630bdcc24f0633d8237c42821852e5bff57ce0e7aea6b852f4a40766a203dcffdf7168c6b178cf04070aac8959eba0de37f84a69fbd561df59c7492d07695fd92d8db2a24c7df8bddf64147c61bfff7ea59d562629bf5fcb14397813cee75ac7d63b2f87aac6eabbb252156e991049e838c87691da7705452c05f0ba52f04d6d9e4a7da9a26b8861a5e6c5d8253f47ebefc9d0a657d0162b3220546b5ecb01757a3bce44cfbe8e56be2f075dade77ad378334830111a408b9a5ff7002dea7ac5a35f8748e3925f95d23f36fb23fb32226002ddeafff2c172ebcfe3a446d2c72b96c0f39d0f2a915a874f0b86027abad8373b854e57c400f14b8222e5dc1121cf238f06bb0c66581c3a185dbf9eb12641f8511890e711b1a7e3c8ff4524a7bd3f67ccd7b9139a7abc8200d7fa67d5e4aa2e6f0c53b6475f72af9cc3a33c6d03b8d0355d4596e85ca0382fa33769d6c66266bbcd07251a09a3a485dae6a59775c73f7d2d00c7002d4a9604a6cb36fba1cd72b1469bb2934aa03bb417c6ebc9f13212d8b2012169bbbfdf9153da7f0756c371ed119333d25797a64bcd67aeffcbcdd8a6982f4dccaf80d3325fe26dc52110dfa80c6faa2540679abf68a4216ae831fa2b7686d523f6ad6dd211a97640c0192e977988f479b244803b485240d503a74841dd216102fe0ccd604fe40cbfc11c42d25cdb06f2892d90c38b526", 0x1000}], 0x1, &(0x7f0000004e00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0x18}}, {{&(0x7f0000004e40)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10, &(0x7f0000005040)=[{&(0x7f0000004e80)="2db3cef08cce96bfe7d0bf9f903f05cf7bd7ee6d2d3657ca7374c8354cbbfc3e9d0729e0f1af29b6b22f820d22d48e9f3efb679205977be0cd99f13c081603f60396e338e0c0d68e23d2fe707f3498b477b341054cbb78f6311fe9d7b48df13fb813edb87f814719751bad84d71b28c98393a5d32add68349057718be5b33ded07441249f6e012c90370bcab83f279e6e715b3eccb1de9d97c3ba5b462ec9b89d075c0f2fa72694d102b9a01e01c47b43110a60cd510dea7922a35", 0xbb}, {&(0x7f0000004f40)="9c3be6e639c411bf48ceb583b46137d9188c0e36118e834f1773e302d11db9eaf1e354b4801171c999549374ca8113949d334c803c194f19f9c6ae43147e5bbe3fe6fcb4708ec87693a0", 0x4a}, {&(0x7f0000004fc0)="eb7f5db098e22ee0aca08cfaadeea3cef9e4fe6b7888e7e6273d1fdf6d73e76580967367a9c210bf7dc56eef38cb6a52b16ae3e7ab9177ecd343ccfcfda46f1fcc36f429671688", 0x47}], 0x3, &(0x7f0000005080)=[@ip_retopts={{0x94, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x71, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101]}, @end, @lsrr={0x83, 0x1b, 0x73, [@multicast1, @empty, @local, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x44}, @rand_addr=0x64010100]}, @generic={0x89, 0x11, "69d659dee884f93c1fbe83dc861268"}, @timestamp_prespec={0x44, 0x34, 0x56, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1e12b4f9}, {@loopback, 0x4c1a}, {@loopback, 0x4}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x7fff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}]}, @rr={0x7, 0x17, 0xda, [@loopback, @dev={0xac, 0x14, 0x14, 0x26}, @empty, @dev={0xac, 0x14, 0x14, 0x1e}, @private=0xa010101]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}], 0xb0}}, {{&(0x7f0000005140)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000074c0)=[{&(0x7f0000005180)="1ba71d8864b0585ec7d283638e4dd9c43249a4856622abb02941ea1e595120", 0x1f}, {&(0x7f00000051c0)="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", 0x1000}, {&(0x7f00000061c0)="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", 0x1000}, {&(0x7f00000071c0)="766c6cf89f7f697cf2a1e5d65a354044106d890af8ece021491b801a5c0a678372a018fb3a4df608b1d185ad58fdae574e8b8ae7c8aa0a85d541a2c8652b527d3e4a05f95ce90398bc7842f2c6ce2fc58357dfe88625f9323f1840caa0eb5b66", 0x60}, {&(0x7f0000007240)}, {&(0x7f0000007280)="2ac7578a7bab4ece06167825f8949bf1472233e334324fccae56ec0993fe918ee41343bbf3f695ede4c5d5b8491bd07bded46bc45ac56c3a518ff3a456619d4e5dc515931fddafd05cbaf6bceb6cef9150d43d017099fbd79561cced1cb8b153a5cb298de0ad102e9b3b737788c979882b217b373395bdc806b66b07af7183778725e4fe7dd44ab359100f3e352396049fb34d8cbd8be2dffc51f1af7a019a2b0656bfb40754f6f5ab6f1f6ed7d8942a49ac2696d45edd6698fa73ba8c69ffd8b436ab09c63a2cb3", 0xc8}, {&(0x7f0000007380)="3a3ff89a54518ca6c1553291ff15965dabb61d40676fc0da5d3595f499af4162e141b13810c856283c1c5ab77b6db14ea1e7fcb8916482dcca3861e0d8598295d64d312b2328920ced12", 0x4a}, {&(0x7f0000007400)="9f3f2082403939368e1171cbcd5321303dabf39e2225421c824a43825a8227a3f5b2", 0x22}, {&(0x7f0000007440)="b4a8dd58084ed27be0e1c96bcfa33bb1ec4e4731f74bf0d7714c3983fb5ca02b258c2ea9f69c4a124e066c530b18e6fac3e8b84bd261d74a9b766c783d9754adb463e54498722197af51f97bfb8b5068b8e93df301a3305014f3768b766ff52aadbd00655415", 0x66}], 0x9, &(0x7f0000007580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x18}}, {{&(0x7f00000075c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000076c0)=[{&(0x7f0000007600)="49287de3b8ff91a112b425e4dd25f92408ad410e545cdaaed3d99708d78b562494bff8bcd05d3d238fe77537528601583500b03afd394a5bc9745840338eb4f926aecfd9e031a28dbbf70e137790f7bf7d1ed8abdfe898b2ae9d5de4956c485ccc23add1877e212bda63929a6b1a5879edcaab6a09e343bb64531393337f74ad7cf5f9977f0e", 0x86}], 0x1, &(0x7f00000077c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x350f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_retopts={{0x58, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x44, 0x14, 0x3, 0x0, [{@multicast2, 0x457}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xff6e}, {@multicast2, 0xfffffffe}, {@dev={0xac, 0x14, 0x14, 0x30}, 0x55}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xfffffffd}, {@multicast1, 0x8000}, {@empty, 0x4}, {@empty}]}, @end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfb}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}], 0xf0}}, {{&(0x7f00000078c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000007a80)=[{&(0x7f0000007900)="d79881c8aa70520395c188a988cc2eb5105d36abd08fd79bde7cdfe02c9cbd09b71af126ae7e3e24ec6259f17df525c0c6b538d588ddde0b1b7695e34548df92707e618e6dfda4e5c2a7a8239d925960b7de37d127a8d5171011e9d6f6847e0d7c5b5c95185a88490881d8adc8cc55722cab52cf014e393f4ef96c355a39684b8d215e7fef48e80470ed67d41d996dbdf47dc1387d64aba517f2cd17679896948a4e6d65ab4385c3253ee1970d9b21273be079149ccfbfe5a4c3226b5fc9165bd529fda2da523a5106ef4ce61d95fc5cab27de86debf19353c5d9a6c67eeaf834b97783da700ac8c03d836a992ea02", 0xef}, {&(0x7f0000007a00)="45ff9f866770a8f5c03b22676dfa40a0c23304aaff609547d30b4a2dc366ef87d37e02f5cc1c78ee01bc373cc65463e03617dc721c9293ec8f5670235c3b2890c6d10f4631edc24946ef5dc551f1e37487c053aa09b86eae1000fe9dc2cd5d1be86a72b1b90839d63bdba21240d556b176b6e06d5d", 0x75}], 0x2, &(0x7f0000007ac0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3dc0}}], 0x30}}, {{&(0x7f0000007b00)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000007c00)=[{&(0x7f0000007b40)="636de1562595c399c4df4169c9efd15cadd2a0624d8a4a303a336cc0aea0c1cae48a6cbeeb95ecfd3420f225e481b02491c81d937f1be4d2c77a67d12250aefa988d308b17e1e827dda78c067900d07193231fbd8ae5b07634b8b84ec68abee1a943fcded67fd3b3c9d6eb93d84ebe9a9240fb28d7ca8386fa42ff6012c707cea1cd35bc1508019b71", 0x89}], 0x1, &(0x7f0000007e40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff7fff}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0xb6, 0x0, 0x0, [0x2]}, @timestamp_addr={0x44, 0x1c, 0x25, 0x1, 0x4, [{@remote, 0x1}, {@multicast2, 0x2}, {@broadcast, 0x8}]}, @lsrr={0x83, 0x23, 0x66, [@private=0xa010101, @multicast1, @empty, @private=0xa010100, @multicast2, @multicast1, @multicast2, @multicast1]}, @noop, @generic={0x94, 0xb, "cdffc9aedf5683c489"}, @lsrr={0x83, 0x2b, 0xca, [@local, @broadcast, @private=0xa010102, @loopback, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3f}, @rand_addr=0x64010101, @loopback]}, @rr={0x7, 0x7, 0x12, [@loopback]}, @end, @timestamp_prespec={0x44, 0xc, 0x1f, 0x3, 0x5, [{@empty, 0x7a8}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private=0xa010101}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x19}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x130}}], 0xa, 0x4004810) [*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ 62.721745][ T339] cgroup1: Unknown subsys name 'perf_event' [ 62.736832][ T339] cgroup1: Unknown subsys name 'net_cls' [ 62.861854][ T347] cgroup1: Unknown subsys name 'perf_event' [ 62.876544][ T349] cgroup1: Unknown subsys name 'perf_event' [ 62.882686][ T349] cgroup1: Unknown subsys name 'net_cls' [ 62.886194][ T347] cgroup1: Unknown subsys name 'net_cls' [ 62.900542][ T352] cgroup1: Unknown subsys name 'perf_event' [ 62.907447][ T353] cgroup1: Unknown subsys name 'perf_event' [ 62.913562][ T353] cgroup1: Unknown subsys name 'net_cls' [ 62.926015][ T352] cgroup1: Unknown subsys name 'net_cls' [ 62.933313][ T358] cgroup1: Unknown subsys name 'perf_event' [ 62.951167][ T358] cgroup1: Unknown subsys name 'net_cls' 12:35:42 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002800000000006c9078ac1414bb640100ed94020000ffff00000401907800ec7f540036ee00"], 0x0) 12:35:42 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000016"], 0x40}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff75}], 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) close(r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001000012cb76467550000000000000600000398477775000700020000000042e90008000152cbeca824d15a2e40b2b3aaace7355178ad17da6cf70a327d482391507f3b012883cae0cb75ce8ecd18757a4856a88c545adc7fe81c5fa12d03d25a0c7d04d93bd5d8605e0498ed307383c89cc1287f9c6ae751f493468ff619ec6e9a9b778b9a619a96df5906758ffae4b8da60a61e7b72e2e61b775757718193e89522ced15d99aacb3d114f55674b66a2dd266200000000000000"], 0x1}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@'], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 12:35:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x47142, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_pgetevents(r2, 0x8001, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={[0x1]}, 0x8}) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000280)={0x9, 0x2, 0x0, 0x4, 0x80000000}) r4 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x18b80) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000240)={0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x2, 'fo\x00', 0x1, 0x3, 0x74}, 0x2c) ftruncate(r1, 0x2008002) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) sendfile(r0, r1, 0x0, 0x200fff) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, 0x0, 0x9) 12:35:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000080)={r0, 0x200, 0xffffffff, 0x6}) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xfe}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7fffffff}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x49e3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008004}, 0x28008010) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000b80)={0x6b8, r3, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0x63a, 0x2a, "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"}, @NL80211_ATTR_SCAN_SSIDS={0x68, 0x2d, 0x0, 0x1, [{0xd, 0x0, [0x19, 0x2, 0xf, 0x17, 0xd, 0x12, 0xd, 0x1d, 0xb]}, {0x8, 0x0, [0xa, 0x8, 0x1a, 0x14]}, {0xb, 0x0, [0x1a, 0x3, 0x8, 0xa, 0x16, 0x1d, 0x5]}, {0x6, 0x0, [0x12, 0xf]}, {0xa, 0x0, [0x19, 0x16, 0x12, 0xa, 0x0, 0x7]}, {0x9, 0x0, [0x4, 0x9, 0x1, 0xb, 0x13]}, {0xa, 0x0, [0xe, 0x7, 0x10, 0x11, 0x1d, 0x1a]}, {0x7, 0x0, [0x1c, 0x1d, 0x1d]}, {0x9, 0x0, [0xf, 0xf, 0x17, 0x18, 0x5]}]}]}, 0x6b8}, 0x1, 0x0, 0x0, 0xf97d6eefda52fb1c}, 0x4000040) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, r4) 12:35:42 executing program 3: unshare(0x64040600) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xb, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$inet6(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x1c, 0x800) getpeername(r3, &(0x7f0000000300)=@in={0x2, 0x0, @local}, &(0x7f0000000380)=0x80) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r4 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x7, 0x2, {0x8, 'overlay\x00'}}, 0x11) ioctl$TIOCSPTLCK(r4, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x25, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r5, 0x8983, &(0x7f00000003c0)={0x6, 'syz_tun\x00', {0xff}, 0x6}) 12:35:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffe7e}, &(0x7f0000000780)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4) clone(0x40000080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) [** ] A start job is running for dev-ttyS0.device (57s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (57s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ 66.565610][ T22] audit: type=1400 audit(1597062942.801:9): avc: denied { sys_admin } for pid=2840 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 12:35:42 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) socket$inet(0x2, 0x2, 0x10001) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3, 0x3}, 0x10) 12:35:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @identifier="2fc9adb1c419123650916394ba6ad1d8"}}) unshare(0x44000600) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) connect$netlink(r4, &(0x7f0000000040), 0xc) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) fdatasync(r5) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz0\x00', {0x8000, 0x98, 0x7, 0x7}, 0x2e, [0x4, 0x0, 0x80, 0x1, 0x1, 0x8, 0xfffffff8, 0x1ff, 0x6, 0x5, 0x1, 0x7f, 0xff, 0x10000, 0x1, 0x2, 0x0, 0xff, 0x9, 0x0, 0x1, 0x1, 0x3, 0x6, 0x3f, 0x4, 0x5, 0x932b, 0x39, 0x10001, 0x9, 0x90, 0x1ff, 0x7, 0x0, 0x6, 0x1000, 0x5, 0x7ff, 0xffff4dea, 0x4, 0x6, 0x0, 0x1, 0x3e, 0x1, 0x399, 0x6, 0x1, 0x0, 0x2, 0x9f, 0x13e, 0x80000001, 0x8eac, 0xcd, 0x2, 0xfffffff9, 0x600000, 0x7fff, 0x80000000, 0x3, 0x1, 0x39200], [0x7, 0x100, 0x2, 0x8a, 0x5, 0x800001, 0x7e01, 0x200, 0x0, 0xfffffff8, 0x1, 0x80, 0x1, 0x10000000, 0x1, 0x1ff, 0x59f, 0x100, 0x54a, 0xffffffff, 0x1000, 0x4, 0x9, 0x7, 0x0, 0xfffffffd, 0x27c, 0x3f, 0x7, 0x3, 0x1, 0x52993210, 0x80, 0x7, 0x2, 0x1d61, 0x80, 0x101, 0xd4f5, 0x9, 0x3, 0x4fb, 0x1, 0x4, 0x4, 0xfffffff8, 0xfff, 0x0, 0x82, 0x0, 0x2, 0x0, 0x7, 0x2, 0x1, 0x0, 0xffff, 0x3, 0x7, 0x8000, 0x9, 0x1, 0x4, 0x4f9], [0x1, 0x2, 0x7, 0xffffffff, 0x1f, 0x7, 0x80, 0xf2, 0xffffffff, 0x1, 0x1000, 0x9, 0x8, 0x946, 0x8, 0x1, 0x9, 0x9, 0x100, 0x4, 0x0, 0x3f, 0x5, 0x5, 0x1, 0x800, 0x9, 0x9, 0x10001, 0x200, 0x8, 0x5, 0x81, 0x9, 0x7, 0x2, 0x0, 0x8, 0x1000, 0x3, 0xff, 0x568, 0xff, 0x1000, 0x3, 0x7, 0xa3, 0x7fff, 0x2, 0x200, 0x7, 0x4, 0x101, 0x8001, 0x9, 0x7e08, 0x9, 0x4, 0x8c6, 0x5, 0x6, 0x400, 0x1, 0x8], [0x200, 0x4, 0x1, 0x0, 0x5, 0xfffff801, 0xe22, 0x3, 0x101, 0x4, 0x8, 0x5e35, 0x8, 0x8000, 0x2, 0x7fffffff, 0x7, 0x2, 0x200, 0x40, 0x88, 0xedc9, 0x6, 0x7, 0x2, 0x7e5, 0x0, 0xbfd, 0x9, 0x1, 0x4, 0x1, 0x0, 0x8, 0x1, 0x2, 0x5, 0x7, 0x7, 0x3, 0x3, 0x0, 0x4, 0x7, 0x0, 0x3, 0x800, 0x7ff, 0x8001, 0x5, 0x8, 0x4, 0x99d1, 0x77c3, 0x2, 0x3, 0x6, 0x9, 0x7, 0x800, 0x6241, 0x8, 0x6, 0x1000]}, 0x45c) [ 66.637435][ T2871] overlayfs: filesystem on './file0' not supported as upperdir 12:35:43 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) clone(0x40281000, &(0x7f0000000500)="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", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)="bdda5f886866ebe4a6a05b42d2e38bf0c9f436e8cb9c92329b2eee36eab147699dcf003d363c1cd028ada8aa951c115a6d2da0df130c3728b2047d6f55544f0ff7b26c125c937212b50fc90f1144239e9844602930a373c3d610871e4f4848540d35322356bf0d0ace6d2775b20f6938766f5ecc7ab99f3163dd48dded75f06ecc86109a353382d337b72c5c7e373a2056e05cd9ee8fe566724c23bd3e4c6967ca8e1a8a0d0db608441367a46392901b35692bb43238fb5ac8978900f9b647653bc69902fe6485e572fc45") sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b000308001e003500281014000400190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) [ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ 66.897821][ T2901] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 66.906351][ T2901] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.969549][ C1] hrtimer: interrupt took 26136 ns 12:35:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @identifier="2fc9adb1c419123650916394ba6ad1d8"}}) unshare(0x44000600) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) connect$netlink(r4, &(0x7f0000000040), 0xc) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) fdatasync(r5) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz0\x00', {0x8000, 0x98, 0x7, 0x7}, 0x2e, [0x4, 0x0, 0x80, 0x1, 0x1, 0x8, 0xfffffff8, 0x1ff, 0x6, 0x5, 0x1, 0x7f, 0xff, 0x10000, 0x1, 0x2, 0x0, 0xff, 0x9, 0x0, 0x1, 0x1, 0x3, 0x6, 0x3f, 0x4, 0x5, 0x932b, 0x39, 0x10001, 0x9, 0x90, 0x1ff, 0x7, 0x0, 0x6, 0x1000, 0x5, 0x7ff, 0xffff4dea, 0x4, 0x6, 0x0, 0x1, 0x3e, 0x1, 0x399, 0x6, 0x1, 0x0, 0x2, 0x9f, 0x13e, 0x80000001, 0x8eac, 0xcd, 0x2, 0xfffffff9, 0x600000, 0x7fff, 0x80000000, 0x3, 0x1, 0x39200], [0x7, 0x100, 0x2, 0x8a, 0x5, 0x800001, 0x7e01, 0x200, 0x0, 0xfffffff8, 0x1, 0x80, 0x1, 0x10000000, 0x1, 0x1ff, 0x59f, 0x100, 0x54a, 0xffffffff, 0x1000, 0x4, 0x9, 0x7, 0x0, 0xfffffffd, 0x27c, 0x3f, 0x7, 0x3, 0x1, 0x52993210, 0x80, 0x7, 0x2, 0x1d61, 0x80, 0x101, 0xd4f5, 0x9, 0x3, 0x4fb, 0x1, 0x4, 0x4, 0xfffffff8, 0xfff, 0x0, 0x82, 0x0, 0x2, 0x0, 0x7, 0x2, 0x1, 0x0, 0xffff, 0x3, 0x7, 0x8000, 0x9, 0x1, 0x4, 0x4f9], [0x1, 0x2, 0x7, 0xffffffff, 0x1f, 0x7, 0x80, 0xf2, 0xffffffff, 0x1, 0x1000, 0x9, 0x8, 0x946, 0x8, 0x1, 0x9, 0x9, 0x100, 0x4, 0x0, 0x3f, 0x5, 0x5, 0x1, 0x800, 0x9, 0x9, 0x10001, 0x200, 0x8, 0x5, 0x81, 0x9, 0x7, 0x2, 0x0, 0x8, 0x1000, 0x3, 0xff, 0x568, 0xff, 0x1000, 0x3, 0x7, 0xa3, 0x7fff, 0x2, 0x200, 0x7, 0x4, 0x101, 0x8001, 0x9, 0x7e08, 0x9, 0x4, 0x8c6, 0x5, 0x6, 0x400, 0x1, 0x8], [0x200, 0x4, 0x1, 0x0, 0x5, 0xfffff801, 0xe22, 0x3, 0x101, 0x4, 0x8, 0x5e35, 0x8, 0x8000, 0x2, 0x7fffffff, 0x7, 0x2, 0x200, 0x40, 0x88, 0xedc9, 0x6, 0x7, 0x2, 0x7e5, 0x0, 0xbfd, 0x9, 0x1, 0x4, 0x1, 0x0, 0x8, 0x1, 0x2, 0x5, 0x7, 0x7, 0x3, 0x3, 0x0, 0x4, 0x7, 0x0, 0x3, 0x800, 0x7ff, 0x8001, 0x5, 0x8, 0x4, 0x99d1, 0x77c3, 0x2, 0x3, 0x6, 0x9, 0x7, 0x800, 0x6241, 0x8, 0x6, 0x1000]}, 0x45c) 12:35:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={{0x2, 0x0, @identifier="2fc9adb1c419123650916394ba6ad1d8"}}) unshare(0x44000600) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x1e, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) connect$netlink(r4, &(0x7f0000000040), 0xc) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) fdatasync(r5) write$uinput_user_dev(r4, &(0x7f0000000500)={'syz0\x00', {0x8000, 0x98, 0x7, 0x7}, 0x2e, [0x4, 0x0, 0x80, 0x1, 0x1, 0x8, 0xfffffff8, 0x1ff, 0x6, 0x5, 0x1, 0x7f, 0xff, 0x10000, 0x1, 0x2, 0x0, 0xff, 0x9, 0x0, 0x1, 0x1, 0x3, 0x6, 0x3f, 0x4, 0x5, 0x932b, 0x39, 0x10001, 0x9, 0x90, 0x1ff, 0x7, 0x0, 0x6, 0x1000, 0x5, 0x7ff, 0xffff4dea, 0x4, 0x6, 0x0, 0x1, 0x3e, 0x1, 0x399, 0x6, 0x1, 0x0, 0x2, 0x9f, 0x13e, 0x80000001, 0x8eac, 0xcd, 0x2, 0xfffffff9, 0x600000, 0x7fff, 0x80000000, 0x3, 0x1, 0x39200], [0x7, 0x100, 0x2, 0x8a, 0x5, 0x800001, 0x7e01, 0x200, 0x0, 0xfffffff8, 0x1, 0x80, 0x1, 0x10000000, 0x1, 0x1ff, 0x59f, 0x100, 0x54a, 0xffffffff, 0x1000, 0x4, 0x9, 0x7, 0x0, 0xfffffffd, 0x27c, 0x3f, 0x7, 0x3, 0x1, 0x52993210, 0x80, 0x7, 0x2, 0x1d61, 0x80, 0x101, 0xd4f5, 0x9, 0x3, 0x4fb, 0x1, 0x4, 0x4, 0xfffffff8, 0xfff, 0x0, 0x82, 0x0, 0x2, 0x0, 0x7, 0x2, 0x1, 0x0, 0xffff, 0x3, 0x7, 0x8000, 0x9, 0x1, 0x4, 0x4f9], [0x1, 0x2, 0x7, 0xffffffff, 0x1f, 0x7, 0x80, 0xf2, 0xffffffff, 0x1, 0x1000, 0x9, 0x8, 0x946, 0x8, 0x1, 0x9, 0x9, 0x100, 0x4, 0x0, 0x3f, 0x5, 0x5, 0x1, 0x800, 0x9, 0x9, 0x10001, 0x200, 0x8, 0x5, 0x81, 0x9, 0x7, 0x2, 0x0, 0x8, 0x1000, 0x3, 0xff, 0x568, 0xff, 0x1000, 0x3, 0x7, 0xa3, 0x7fff, 0x2, 0x200, 0x7, 0x4, 0x101, 0x8001, 0x9, 0x7e08, 0x9, 0x4, 0x8c6, 0x5, 0x6, 0x400, 0x1, 0x8], [0x200, 0x4, 0x1, 0x0, 0x5, 0xfffff801, 0xe22, 0x3, 0x101, 0x4, 0x8, 0x5e35, 0x8, 0x8000, 0x2, 0x7fffffff, 0x7, 0x2, 0x200, 0x40, 0x88, 0xedc9, 0x6, 0x7, 0x2, 0x7e5, 0x0, 0xbfd, 0x9, 0x1, 0x4, 0x1, 0x0, 0x8, 0x1, 0x2, 0x5, 0x7, 0x7, 0x3, 0x3, 0x0, 0x4, 0x7, 0x0, 0x3, 0x800, 0x7ff, 0x8001, 0x5, 0x8, 0x4, 0x99d1, 0x77c3, 0x2, 0x3, 0x6, 0x9, 0x7, 0x800, 0x6241, 0x8, 0x6, 0x1000]}, 0x45c) 12:35:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x0) clone(0x40281000, &(0x7f0000000500)="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", &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0)="bdda5f886866ebe4a6a05b42d2e38bf0c9f436e8cb9c92329b2eee36eab147699dcf003d363c1cd028ada8aa951c115a6d2da0df130c3728b2047d6f55544f0ff7b26c125c937212b50fc90f1144239e9844602930a373c3d610871e4f4848540d35322356bf0d0ace6d2775b20f6938766f5ecc7ab99f3163dd48dded75f06ecc86109a353382d337b72c5c7e373a2056e05cd9ee8fe566724c23bd3e4c6967ca8e1a8a0d0db608441367a46392901b35692bb43238fb5ac8978900f9b647653bc69902fe6485e572fc45") sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b000308001e003500281014000400190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 12:35:43 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) [ 67.134001][ T2893] syz-executor.4 (2893) used greatest stack depth: 21872 bytes left 12:35:43 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) [ 67.222001][ T2922] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 67.235001][ T2922] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. 12:35:43 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffe7e}, &(0x7f0000000780)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4) clone(0x40000080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) 12:35:43 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) [ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ 67.917939][ T2921] syz-executor.4 (2921) used greatest stack depth: 21808 bytes left 12:35:44 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) setresuid(0x0, r2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffe7e}, &(0x7f0000000780)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x2c, 0x0, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4) clone(0x40000080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) 12:35:44 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082505a8a40700000004010902240001010000000904"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{r2, r3+60000000}}, &(0x7f0000000100)) 12:35:44 executing program 5: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) 12:35:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 68.231298][ T2939] syz-executor.0 (2939) used greatest stack depth: 21744 bytes left 12:35:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000170001010000000000000000040000000c00178008000000", @ANYRES32, @ANYBLOB="98a1b2071249a3dad0ef412a86fcead7f5d74fa1686abe6f8f9f3b2f635d3b90bf0549b239657d52132696c4d6547d5c16b0e61eae2bdfa2aff24e817ed729286f"], 0x20}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101481, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r6, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0xe, 0x4, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4c815}, 0x20008084) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xa4, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x23, 0x0, 0x0, @fd=r2}, @nested={0x88, 0x82, 0x0, 0x1, [@typed={0x83, 0x4b, 0x0, 0x0, @binary="5bfcf755395c252b78b8a262c5c36bf71836cd9a11319c32f7f2fd08248de2a74a423035b1590bb9dad17c687785f9aaaf52f0b9a6d8ba9b726397342cd16e08c31f7abd6081bc8cf4956ad77bcdafd3e0b658d7f31a1ace6002c7b7a8314a1925dc6ff9f2353c9a0e2d2151b81e1d9f2947722b161d7ba1c1ace03d216857"}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) [ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ 68.369072][ T2980] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 12:35:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000170001010000000000000000040000000c00178008000000", @ANYRES32, @ANYBLOB="98a1b2071249a3dad0ef412a86fcead7f5d74fa1686abe6f8f9f3b2f635d3b90bf0549b239657d52132696c4d6547d5c16b0e61eae2bdfa2aff24e817ed729286f"], 0x20}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101481, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r6, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0xe, 0x4, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4c815}, 0x20008084) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0xa4, 0x1a, 0x400, 0x70bd2b, 0x25dfdbfd, {0x5}, [@typed={0x8, 0x23, 0x0, 0x0, @fd=r2}, @nested={0x88, 0x82, 0x0, 0x1, [@typed={0x83, 0x4b, 0x0, 0x0, @binary="5bfcf755395c252b78b8a262c5c36bf71836cd9a11319c32f7f2fd08248de2a74a423035b1590bb9dad17c687785f9aaaf52f0b9a6d8ba9b726397342cd16e08c31f7abd6081bc8cf4956ad77bcdafd3e0b658d7f31a1ace6002c7b7a8314a1925dc6ff9f2353c9a0e2d2151b81e1d9f2947722b161d7ba1c1ace03d216857"}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040000) [ 68.676443][ T2980] netlink: 'syz-executor.5': attribute type 23 has an invalid length. 12:35:45 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x62ce9f1, 0x0) r2 = socket(0x10, 0x803, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) [ 68.724535][ T2999] netlink: 'syz-executor.5': attribute type 23 has an invalid length. [ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ 68.775555][ T95] usb 1-1: new high-speed USB device number 2 using dummy_hcd 12:35:45 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r5, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x1c, r5, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) close(r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}}, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x8000fffffffe) 12:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 12:35:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0xffffffff, 0x3, 0x0, 0x200000}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x6}, 0x9000, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x4) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000380)) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="000428c2159568656ca4115ab24355bd4cb188db7ed5606f57ca7158952313992d9e6894bcb3ca60e0a6e7f5784028fe99561b68bc4c395be46b2a", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000060000,\x00\x00\x00\x00_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00&', @ANYRESDEC=0x0, @ANYBLOB="4604ed6c10ffe45683d3519c714ee33881ee0a5e6257e3f5b2a1a4a91519d42ad6639ed61a99fedff1ac96a679e2a75990fd70024d91eb844fce9b7906163fa7ae9ff66bb1080ec0c5dc277b14279f4288cd6b0424568a2d2220b7e09d3e09b6e145176e8b6f27a5e912aaa7a034debe2efa13a6beade1c69e4caa270ce4adc51b4f2db4737feea26e53949ad5046d7099dc62b10d7b808fea11b920467da452ca92eaced5780a156a4fbc726f10fd90ff4c64cb110507ace6923c0f0332e1319b2ced"]) open_tree(r3, &(0x7f0000000140)='./file0\x00', 0x0) 12:35:45 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x62ce9f1, 0x0) r2 = socket(0x10, 0x803, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000240)) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000080)) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x400000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_FLAGS={0x6}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) [ 68.976283][ T3003] syz-executor.5 (3003) used greatest stack depth: 21360 bytes left 12:35:45 executing program 2: pipe(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNSETGROUP(r6, 0x400454ce, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) [ 69.025552][ T95] usb 1-1: Using ep0 maxpacket: 8 12:35:45 executing program 2: syz_read_part_table(0x7, 0x0, &(0x7f0000000200)) [ 69.145663][ T95] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 69.157600][ T2990] syz-executor.1 (2990) used greatest stack depth: 21264 bytes left [ 69.168377][ T3017] syz-executor.5 (3017) used greatest stack depth: 21104 bytes left [ 69.255593][ T95] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ *** ] A start [ 69.269102][ T95] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=4 job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ 69.311115][ T95] usb 1-1: SerialNumber: syz [ 69.355942][ T95] hub 1-1:1.0: bad descriptor, ignoring hub [ 69.371819][ T95] hub: probe of 1-1:1.0 failed with error -5 [ 69.675539][ T144] usb 1-1: USB disconnect, device number 2 [*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ 70.335459][ T95] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 70.575458][ T95] usb 1-1: Using ep0 maxpacket: 8 [ 70.705456][ T95] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ 70.795545][ T95] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 70.804546][ T95] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=4 [ 70.812522][ T95] usb 1-1: SerialNumber: syz [ 70.875679][ T95] hub 1-1:1.0: bad descriptor, ignoring hub [ 70.881605][ T95] hub: probe of 1-1:1.0 failed with error -5 12:35:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="e0000000000003000000000000000400b56474b9cb70bb982254f0bc9deb43050000000000000053102be052f47a8627ba8b9af8338024ebb7ed7c3518ed9a912d7714d646b2934ec0ea45159f9c208008aaabc2221b64ee32578a57528bfe2088e6d83ae36f192bff86407681ed9df5a66815a3c7dcffd2e19f9aaba15b6cff6998e4b00a1b20dfbd6f91288db5aaa0a32a0375bba5cc64807d77f999c017aef6d15c7e85a5922c4392134d3c8706d0f56ce0bdaff06be0bf10fe6d4f347186ef1cdd518c4a1b71634333e4c729b4bf95b6e3f12c4d46c700000000000048"], 0xe0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x60) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x2, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x59}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4, 0x1}}, 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00d8"]) 12:35:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x7, 0xff, 0x0, 0xffffffff}) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[]) 12:35:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0x1, &(0x7f0000000000)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x3938700}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1af5ef04f24731f2c060d7f7795993354b32e165cbe049a2f8d4cb0baf48ba8a8d24a25bf5f947d2a2fb747f57b749cf9c62d9a5ff32da239f3b62d2e25f348b729db5ccf8a803713243c1d488c4e500fdf32076c48dad9cd788d7de97f2d261af80f7732a6ff7212ed42858ad143a04fefaa32713e893221c56b3e0de7da7f769648cdf0842db899987141b365e88589b0e90ca48d06cebe6375818f1cb70470fdbc069199f7579a8270ac7f3e5c0e97a443e1ae5ecffeba6bee1f0cc6f1d4badc6542432833810695afc0a5ac94f44b737c364ff581efe8a5740c95408b614fdee693363addeed7a71e2d8752150edc8c91f7d4e54f646441b2ee4719335e0a39c19c2a5be56d9eed417970da27e0b2e6e4b32ae9c3332d6610eb762d102", @ANYRES16=r4, @ANYBLOB='\x00'/16], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16=r4, @ANYBLOB="010027bd7000fbdbdf2501000000080001000300000008000200010000000cc00b800500030005000000080002000200000008000200f3ffffff07000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000d40)=ANY=[@ANYBLOB="400100051a612232f7623639da162d8fd4516c2902f8f19b034d13859c16d816fb2d75edcf10678ae341694eee691a9af75422333eccf4f6f55d2989b1d82732396f80024ec2200026a8bc8057576609000000000000002b91d7b490073f07277d39eb1be34bbcd617e455db43bef08c7ce1e0ea9fc1b77251ad733196107951b85901ae00380e0e5c315ef8fae6afa647beed81c1212f706f", @ANYRES16=r4, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0000000000000000000000000000859ac0ef45b7d401a2cc3eb2c9f44c4061084376023ab68104ff74599e9c3c1a55e26ba604e6e1c784bd24d45184655543c4bcc4c678067702f2ce37c06276fe1b446dee807666c05ec39f9ea768408b8e2a048899181e0b933c2609707d7a8fe926db4bfdac760663"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x48045) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x260, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xcc, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e792af0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21c7787f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x440c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x500a}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26cf082f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ad8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4ce670d4}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16aa9db}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5a3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x723cfe8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a2fd1be}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2116}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x762e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7593}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12f057de}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5092dc0a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2a8a2667}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e5b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7abd2943}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa518}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a0371c1}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x178, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1ed9c6ff}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22d5107}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xed}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x782d9efa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x10c58d4f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbd}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18145c77}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x718286ce}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cb3e6a4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79ead075}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x22664e84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x74707480}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57064319}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x831}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d94504b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xa51dac0}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3a}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xbed2df1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x50}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3679396c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x43}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x24bbbac2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d6e341c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66cb0695}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57775f51}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4038d3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4bca6381}]}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x408d0}, 0x1) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002cbd7000fbdbdf25e4ff00000400000800010002000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f00000002c0)={0x33c, r4, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x9c, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4b87824}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a058443}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e9437b7}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5d5a3653}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xaf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x783c9459}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa2}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ebdd2f4}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x3c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb902}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69ef0400}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaefb}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30dd3964}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77428269}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1520}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x34, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2090}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe7c4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67221977}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2eae933a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf60e}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xa8, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f67803b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22251e98}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2894}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x37df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x236010f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1f8}]}, {0x4}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf7fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4339}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ef84b79}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe112}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x491afb4f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd75}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ef151fa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb846}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd678}]}, {0x4}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x64f73d1e}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x100, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d7542d6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x13}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x25}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b9c460}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e21712d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x60493c59}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2efc52af}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1b29a895}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55a2828a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x70c454ea}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf5f9ac5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x294ca431}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x361543e6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b5af54c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3bea9642}]}, {0x4}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x52d75b4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39cf3d2e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f50855c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21f4e391}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7b6db578339cb871}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x33c}, 0x1, 0x0, 0x0, 0x84}, 0x42011) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x800) tkill(r0, 0x3c) 12:35:47 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000082505a8a40700000004010902240001010000000904"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{r2, r3+60000000}}, &(0x7f0000000100)) 12:35:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 71.096748][ T3060] device lo entered promiscuous mode [ 71.106868][ T3060] Y­4`Ò˜: renamed from lo [ 71.262720][ T3083] fuse: Bad value for 'fd' [ 71.270847][ T3083] overlayfs: missing 'lowerdir' 12:35:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="e0000000000003000000000000000400b56474b9cb70bb982254f0bc9deb43050000000000000053102be052f47a8627ba8b9af8338024ebb7ed7c3518ed9a912d7714d646b2934ec0ea45159f9c208008aaabc2221b64ee32578a57528bfe2088e6d83ae36f192bff86407681ed9df5a66815a3c7dcffd2e19f9aaba15b6cff6998e4b00a1b20dfbd6f91288db5aaa0a32a0375bba5cc64807d77f999c017aef6d15c7e85a5922c4392134d3c8706d0f56ce0bdaff06be0bf10fe6d4f347186ef1cdd518c4a1b71634333e4c729b4bf95b6e3f12c4d46c700000000000048"], 0xe0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x60) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x2, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x59}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4, 0x1}}, 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00d8"]) [** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 71.725433][ T144] usb 1-1: reset high-speed USB device number 3 using dummy_hcd [ 71.944151][ T3104] fuse: Bad value for 'fd' 12:35:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x7, 0xff, 0x0, 0xffffffff}) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}], 0x1}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0x35) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000500)) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[]) 12:35:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{&(0x7f0000000780)=@xdp, 0x80, &(0x7f0000000b40)=[{0x0}, {0x0}], 0x2, &(0x7f0000000bc0)=""/98, 0x62}}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x80, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="e0000000000003000000000000000400b56474b9cb70bb982254f0bc9deb43050000000000000053102be052f47a8627ba8b9af8338024ebb7ed7c3518ed9a912d7714d646b2934ec0ea45159f9c208008aaabc2221b64ee32578a57528bfe2088e6d83ae36f192bff86407681ed9df5a66815a3c7dcffd2e19f9aaba15b6cff6998e4b00a1b20dfbd6f91288db5aaa0a32a0375bba5cc64807d77f999c017aef6d15c7e85a5922c4392134d3c8706d0f56ce0bdaff06be0bf10fe6d4f347186ef1cdd518c4a1b71634333e4c729b4bf95b6e3f12c4d46c700000000000048"], 0xe0}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x60) mkdir(&(0x7f00000000c0)='./file0\x00', 0x363) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffd, 0x2, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x59}}, 0x0, 0xffffffffffffffff, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080)='threaded\x00', 0xfffffe58) connect$tipc(0xffffffffffffffff, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x4, 0x1}}, 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="00d8"]) [ 72.130120][ T3087] syz-executor.3 (3087) used greatest stack depth: 20864 bytes left [ 72.131681][ T3102] fuse: Bad value for 'fd' [*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.255342][ T144] usb 1-1: Using ep0 maxpacket: 8 12:35:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:49 executing program 5: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x8, 0x100000008f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/164, 0xa4}], 0x1, &(0x7f0000000580)=""/246, 0xf6}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x4, 0x3, 0x10000000, 0x3, 0x2, 0x7, 0x9}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100), 0x8080ffffff7e) [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 73.056525][ T144] usb 1-1: USB disconnect, device number 3 12:35:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000000)) 12:35:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)}, {&(0x7f00000002c0)=""/195, 0xfcff}], 0x2, &(0x7f0000000580)=""/222, 0xfa}, 0x5}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/62, 0x3e}, {&(0x7f00000006c0)=""/228, 0xe4}, {&(0x7f00000007c0)=""/153, 0x99}], 0x3, &(0x7f00000008c0)=""/10, 0xa}, 0x2}, {{&(0x7f0000003d40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/252, 0xfc}, {&(0x7f0000002ac0)=""/124, 0x7c}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/119, 0x77}], 0x6, &(0x7f0000003c80)=""/188, 0xbc}, 0x7}], 0x4, 0x2, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000040)='./bus\x00', 0xa0000, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000305d35346754b699f9ce2ed84315a41fecc56bbdefed2f00000000000000004c000100480001000c0001abf4534d0c7ed50cf8c5ea6c0e9282191e9f70c67aa91b754c92de068d636689dad627d6704efeb7f60dd9de64cbc0712757305240b5801977137489eb3ad06b8544e1d663dd2fcff1c2366d916480ca6ef4a0a75b95eb3ee221d3fc0e8918fd80a5dbaddf3351f52f2aec63ededc315d86582ba522e086312899ff417f287f0846287cf381eef351a56d4219790896e6961e7a4afb8605d88c12f95464c9d55"], 0x60}}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4, 0x1000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x86ffde, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 73.713693][ T3173] mmap: syz-executor.4 (3173) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:35:50 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x1, r3, 0x1a, r5}, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, 0x0, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20044054}, 0x80) r7 = dup(r1) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x0, 0x30051, r7, 0x4000) [ 73.949374][ T3159] syz-executor.5 (3159) used greatest stack depth: 20800 bytes left 12:35:50 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00'}}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYBLOB="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", @ANYRESHEX], 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x54, r1, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fffffff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x40}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x40) r2 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x17, 0x0, 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000940)=@nl=@proc={0x10, 0x0, 0x25dfdbf9, 0x100000}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000900)={0x2c, 0x0, r5}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r5, 0x0, 0xfd, 0x9, 0xfffffffa, 0xa, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x10, 0x43b0, 0x5}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fbdbdf2507000000050030000000000005002d000100000008000300fa0fd974b549c7c7eef1fbab1d7af1b24f13208a16", @ANYRES32=r6, @ANYBLOB="0500380001000000000000000057a20000000000000000001df0711c7506e5cdb46c546f6b9ccff7078c837576f491a1d005a5b31caf0071af625d1ca431a3ca230cb3b719f38d9cb4c763f63acac77c13b9ff071b1307ce40c56fd31a65f4c1dc1430a3a099b4a87a3a22c83c94ee0f6787a6da5bcfc5394ec1b6a6b84195fa89053705b9598ff62eb8d746c9981baf49d9f6421e181e819545089a9f695b128f7f03323c1981255d7fdc26"], 0x44}, 0x1, 0x0, 0x0, 0x6504c2ad50c2e8db}, 0x91) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000e7ffffffff60110400000000008510000002000000850000001900000095000000010000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:35:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX]) 12:35:50 executing program 5: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x8, 0x100000008f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/164, 0xa4}], 0x1, &(0x7f0000000580)=""/246, 0xf6}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x4, 0x3, 0x10000000, 0x3, 0x2, 0x7, 0x9}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:50 executing program 3: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x8, 0x100000008f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/164, 0xa4}], 0x1, &(0x7f0000000580)=""/246, 0xf6}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x4, 0x3, 0x10000000, 0x3, 0x2, 0x7, 0x9}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x80000001, 0x91}, 0x0) r0 = getpid() ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x2f, 0x7f, 0xff, 0x6, 0x24, @loopback, @private2, 0x7800, 0x7800, 0x7fff, 0x443}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x6446b0409dbea7e5) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) fcntl$setpipe(r6, 0x407, 0x3) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8400fffffff9) [ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.210159][ T3194] EXT4-fs (loop0): Unrecognized mount option "0xffffffffffffffff" or missing value 12:35:50 executing program 0: prlimit64(0x0, 0xa, &(0x7f0000000280)={0x8, 0x100000008f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/164, 0xa4}], 0x1, &(0x7f0000000580)=""/246, 0xf6}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x4, 0x3, 0x10000000, 0x3, 0x2, 0x7, 0x9}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xea, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}, 0x20004}], 0x1, 0x10003, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x5000)=nil, 0x5000}, &(0x7f0000000280)=0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x5, 0xfffff357, 0x1, 0x7fff, 0x0, 0x9, 0x0, 0x6}, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x140800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@private1={0xfc, 0x1, [], 0x1}, @in=@rand_addr=0x64010100, 0x0, 0x4000, 0x10, 0x0, 0x2, 0x0, 0x80, 0x3b}, {0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x6d5b}, {0xc88}, 0x1, 0x0, 0x80000000000001}, {{@in=@multicast2}, 0x2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x180000, 0x0, 0x0, 0x0, 0x401, 0x0, 0x2}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x1, 0x0) 12:35:50 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="60000000305d35346754b699f9ce2ed84315a41fecc56bbdefed2f00000000000000004c000100480001000c0001abf4534d0c7ed50cf8c5ea6c0e9282191e9f70c67aa91b754c92de068d636689dad627d6704efeb7f60dd9de64cbc0712757305240b5801977137489eb3ad06b8544e1d663dd2fcff1c2366d916480ca6ef4a0a75b95eb3ee221d3fc0e8918fd80a5dbaddf3351f52f2aec63ededc315d86582ba522e086312899ff417f287f0846287cf381eef351a56d4219790896e6961e7a4afb8605d88c12f95464c9d55"], 0x60}}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x4, 0x1000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r4, 0x0, 0x86ffde, 0x0) 12:35:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r4, r5, 0x0, 0x8400f7fffff8) syz_genetlink_get_family_id$fou(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 12:35:51 executing program 5: unshare(0x64040600) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b325b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ftruncate(r0, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:35:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x10001, 0x3}}, 0x30) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/4095, 0xfff}, 0x10000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r7, &(0x7f0000000300)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1, 0xd}, &(0x7f0000000200)='R\tr0s\xac\x84cuigrVex:DeXy\x13\x12 =\xe0A(\xc8\x17~\xee\x87\xd4\xd7i\x0fH\x10\xe5\x14U\xf1E\x7f\xea:X\xaf\xe1\x11\xcb\ftuo\xba\x1f\xd8xx\xf7\xca\x04\x1a\xd3\x84%4?R\xcc\'lr\x9d\x05R\x0e', r7) 12:35:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="757070657264697207000000000000002c6c6f7765726469723d2e2f6275732c7700006b6469723d2e2f66696c652f2c6d457461632be2ba278419ea"]) chdir(&(0x7f0000000340)='./bus\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) dup3(r3, r1, 0x80000) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 12:35:51 executing program 5: unshare(0x64040600) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19b325b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ftruncate(r0, 0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 12:35:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="726564745d34b03cf869726563744464699b82508e073775dff8efcaad723d2e2f66692a65312c6673636f452e383f871e6110fcf3ac680770e86e74657807226299d6e36202996166d45b6b6092b176911fe31a65afac80b5e1a1613a4270cf378096813877f35d88e47cebe56b473997866c6085ed6c9460be2faa5c8982daedfa2cd2ee747416eb606a00e56704000000ffcd99570911fa9c75c78f8ca54e7171f02ff607bada30b179806f"]) 12:35:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0xa, 0x1, 0x0) ioctl(r3, 0x8916, &(0x7f0000000000)) ioctl(r3, 0x8936, &(0x7f0000000000)) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) [ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 75.317832][ T3252] overlayfs: unrecognized mount option "upperdir" or missing value [ 75.343100][ T3255] overlayfs: unrecognized mount option "redt]4°<øirectDdi›‚PŽ7ußøïÊ­r=./fi*e1" or missing value [ 75.343524][ T3252] overlayfs: unrecognized mount option "upperdir" or missing value 12:35:51 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000600)=ANY=[@ANYBLOB="1224fc0009003c8b0ad6bf3437f1e5318fc94b08"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r3, 0x0) syz_usb_disconnect(r0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000f90000082505a8a40700000000010902240001010000000904000012070103000905010200ffe100000905820255c5cb23a1a20e2579ed6e98ef46cb1da08d5df9ca8761dedaa27c786e7d2708edb7dea5a45ac56fb4e1e449aaf41a89ea479e51087c5e5c81edc8221c8e139fdaf7014f05f870fa188282e17c35a7ee24d726a9be8b"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_disconnect(r0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_usb_disconnect(r0) 12:35:51 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x4, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000500)={'syz0', "51967ad8e82e8ae1b50b65b1d99da840dc6feabede7e8d762c3ee9288b5d4a5f296d55be799809aa1cde3e05720475834eeae2c7395b02681ce12ab6aa01b914ef59afcb1c00a0130b5e9449adfbeaac5dabaddd485fde75b76a8a4c362277af920f8afb553f6573262a20cef927b7a3599b4defd4cc28b9e0c6612f2fcfa907e4e1d49022"}, 0x89) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in=@loopback, 0x4e22, 0x8, 0x4e21, 0x9, 0xa, 0x0, 0x20, 0x2b, r3, r4}, {0x8, 0x1, 0xd9, 0x0, 0xfff, 0x9c92, 0x100}, {0x0, 0x3, 0x1}, 0x31, 0x6e6bb1, 0x2, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xb}, 0x4d3, 0xff}, 0xa, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3500, 0x1, 0x1, 0x1f, 0x5, 0xfffffff7, 0xf}}, 0xe8) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_getres(0x3, &(0x7f00000004c0)) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x705282, 0x0) fcntl$getownex(r5, 0x10, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) close(r1) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000200)={0x6, 0x4, 0x0, [{0xffffffffffffff7f, 0x9, 0x3, 0x1, 0x2, 0x3f, 0x40}, {0xf5, 0x9, 0xffff, 0x5, 0x1, 0x81, 0xe6}, {0x0, 0x7, 0x3ff, 0x97, 0x0, 0x3f, 0x4}, {0x1, 0x8, 0x0, 0x2f, 0x9, 0x80, 0x1}]}) [ 75.359449][ T3261] overlayfs: unrecognized mount option "redt]4°<øirectDdi›‚PŽ7ußøïÊ­r=./fi*e1" or missing value 12:35:51 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x44000600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 12:35:51 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) [ 75.414994][ T3270] x86/PAT: syz-executor.0:3270 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back [ 75.443339][ T3278] x86/PAT: syz-executor.0:3278 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back [ 75.493456][ T3287] x86/PAT: syz-executor.0:3287 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back 12:35:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)={0x2, 'veth1_virt_wifi\x00', {0x401}, 0x2}) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="ed7441ee4f13b770c56f398a00000002c910b201000000000000000000000000000000000000100000000000009df20bfd0544e171d188e6cf5ef4406c4ad7ab85c18b92eb77859f72b192d922db59eadc8c3e4f5072374f074226c1d5e454257775279c91be7088c6f274ebf5b520ae4954a3e07b74b125008ba066b8513941e7717667afc5394f48df58ea6bcbe853bfe6f520005290386987a156b6439486212dd83224719f012d00"/180], 0x30) preadv(r4, &(0x7f00000017c0), 0x3da, 0x0, 0x0) splice(r4, &(0x7f0000000180)=0xf2, r0, &(0x7f0000000240)=0x101, 0x8, 0x5) recvmmsg(r3, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0xfffffffffffffe44, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="04000010", @ANYRES16=0x0, @ANYBLOB="10000100b4ad000000000700000038000280080004000000001005000d0000000000080004000500000014000100ff"], 0x3}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x87, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1000000000000036) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x100000005, 0x0) 12:35:51 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) [ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 75.609401][ T3294] x86/PAT: syz-executor.0:3294 map pfn RAM range req write-combining for [mem 0x18f002000-0x18f002fff], got write-back [ 75.687411][ T3300] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.705144][ T95] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 75.985124][ T95] usb 6-1: device descriptor read/64, error 18 12:35:52 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0xd82, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x8, 0x4) 12:35:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:52 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x44000600) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 12:35:52 executing program 3: unshare(0x44000600) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x34, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="90010000", @ANYRES16=r7, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fa2d564a113a902cca5430938a6ece16c1d374288538c11ccc3182cc72ed00c41615322c84771dfb3106e254011bdfa07275ccfc65e68a2a2657", @ANYRES16=r7, @ANYBLOB="200026bd7000fedbdf250b000000080001007063690011000200303030303a30303a31302e300000000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b0006000000080001007063690011000200303030303a30303a31302e300000000008000b00c9000000"], 0x80}}, 0x8045) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf8, r7, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0xfffd}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x810}, 0x80) sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xcc, r7, 0x20c, 0x70bd25, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x3}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8008080}, 0x800) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x60, r7, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3f}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xb0}, {0x8, 0xb, 0x329}}]}, 0x60}, 0x1, 0x0, 0x0, 0x400c801}, 0xc0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000024001d0500"/20, @ANYRES32=r1, @ANYBLOB="000089"], 0x24}}, 0x0) 12:35:52 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x102000) [ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.138143][ T3310] x86/PAT: syz-executor.0:3310 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back [ 76.385233][ T95] usb 6-1: device descriptor read/64, error 18 [ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 76.665099][ T95] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 76.955095][ T95] usb 6-1: device descriptor read/64, error 18 [*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 77.345061][ T95] usb 6-1: device descriptor read/64, error 18 [ 77.465123][ T95] usb usb6-port1: attempt power cycle [** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 78.185030][ T95] usb 6-1: new high-speed USB device number 4 using dummy_hcd 12:35:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40000000000000061110400000000008510000002000000850000000000000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611104000000000000005500000095000000000106009500000000000000302c5feebcfb4a3550dba4cd1456d03aefdb2de9e9cee36b96c7"], &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:35:54 executing program 4: ftruncate(0xffffffffffffffff, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000100)) socketpair(0x1, 0x5, 0xfa, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_ROTATIONAL(r2, 0x127e, &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f0000000040)) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffe00}], 0x1, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f00000000c0)) 12:35:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x102000) 12:35:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000140)=0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x24008814) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:54 executing program 3: unshare(0x44000600) r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 78.355051][ T95] usb 6-1: device descriptor read/8, error -61 12:35:54 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x1c, 0x17, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0x9, 0x0, 0x0, @u32=0x4}]}, 0x1c}}, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000008, 0x40010, 0xffffffffffffffff, 0x8000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2c, r6, 0x42b, 0x0, 0x0, {{}, {}, {0x10, 0x17, {0x0, 0x0, @l2={'eth'}}}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x34, r6, 0x400, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x1b, 0x5, @l2={'ib', 0x3a, 'vlan0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) syz_io_uring_complete(r1) 12:35:54 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENT(r3, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, 0xffffffffffffffff, 0x102000) 12:35:54 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x86) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000040)) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$9p(r10, &(0x7f00000003c0)="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", 0x600) r11 = open$dir(&(0x7f0000000380)='./file0\x00', 0x200500, 0x1) sendfile(r0, r11, 0x0, 0x10000) [ 78.426542][ T3340] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 12:35:54 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) r3 = dup(0xffffffffffffffff) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r3, 0x102000) 12:35:54 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) r3 = dup(0xffffffffffffffff) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r3, 0x102000) 12:35:54 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0xa8120001) [** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 78.595138][ T95] usb 6-1: device descriptor read/8, error -71 12:35:54 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x125583, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5e5d) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000000)) 12:35:55 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f0000000000)={0x38, 0x0, 0x2, [{0x3, 0x9, 0x9, 0x8, '/dev/ion\x00'}]}, 0x38) r3 = dup(0xffffffffffffffff) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r3, 0x102000) 12:35:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x2, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1f) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet(0x2, 0x3, 0x5) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) ioctl$F2FS_IOC_GET_PIN_FILE(r9, 0x8004f50e, &(0x7f0000000040)) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) dup2(r7, r6) 12:35:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x8) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df0200000000e80001", 0x18}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x2a, 0x2, 0x8000000) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r4, 0x29, 0x17, 0x0, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) r8 = fcntl$dupfd(r3, 0x406, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='qnx6\x00', 0x810000, &(0x7f0000000200)='/dev/binder#\x00') r9 = syz_io_uring_complete(0x0) setsockopt$packet_fanout_data(r9, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7ff, 0x7f, 0x18, 0x9}]}, 0x10) [ 78.933424][ T3385] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.122630][ T3385] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 12:35:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x143042, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000100)=ANY=[], 0x28) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r3, r3, 0x0, 0x80001d00c0d3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x8, {0x2, 0x4e21, @multicast2}, 'nr0\x00'}) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) r6 = signalfd4(r5, &(0x7f0000000000)={[0x1]}, 0x8, 0x0) bind$unix(r6, &(0x7f0000000140)=@file={0x0, './file1\x00'}, 0x6e) sendfile(r4, r4, 0x0, 0x80001d00c0d3) 12:35:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000140)=0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x24008814) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:55 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x4) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x17, 0x0, 0x4) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRESOCT=r1, @ANYRESDEC, @ANYRESDEC=r2]) 12:35:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000cc0)) syz_usb_connect(0x0, 0x10b, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000b24b4a10e60405007700000010010902240001010000000904"], 0x0) r3 = syz_usb_connect$cdc_ecm(0x5, 0x138, &(0x7f0000000100)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x126, 0x1, 0x1, 0x5, 0x10, 0x81, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x2, 0x6, 0x0, 0x7, {{0x9, 0x24, 0x6, 0x0, 0x0, "0409cc78"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x101, 0x7, 0x1}, [@mdlm_detail={0xb0, 0x24, 0x13, 0x20, "5d43c6052c4b365a428bd56247c4397621637249d6767a80365f56669664433731afa33a90d91626c4c1d748cbd11d5f66f6e0c804f60af83c00d1414c73f2521e8a95ab8c1a85ed5444240cef4e3540e99441d389ddad60edcfe10f054ebccdd7f156366b0c073c7b5d60367303ebe8cd7feea9c159f25a31a6ababbdc31ddc7ce69ce75408c4aa8348101238da698f677af013ca0ddecb8c983d79ca3da6fd77d552d843aaf8860e3ef4de"}, @mbim_extended={0x8, 0x24, 0x1c, 0xfffb, 0x6, 0x3f}, @network_terminal={0x7, 0x24, 0xa, 0x9, 0x3f, 0x0, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x2981, 0x80, 0x8, 0x781f, 0x20}, @mdlm={0x15, 0x24, 0x12, 0x4f}, @dmm={0x7, 0x24, 0x14, 0x0, 0xffff}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x31f379ef5bda54e6, 0x2, 0x2, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x40, 0x6, 0x6}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x1, 0x4, 0x3, 0x8, 0x81}, 0x24, &(0x7f0000000040)={0x5, 0xf, 0x24, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x1, 0x52}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0xf7, 0x20, 0x8}, @wireless={0xb, 0x10, 0x1, 0x0, 0x2, 0xf7, 0x0, 0x8}]}, 0x5, [{0x4, &(0x7f0000000080)=@lang_id={0x4, 0x3, 0x1007}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x500a}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x2409}}]}) syz_usb_control_io(r3, &(0x7f0000000740)={0x2c, &(0x7f00000003c0)={0x0, 0x1, 0x41, {0x41, 0x1, "9c7f2d44a8c9804173b101c7a18e07bd4760a07b04fcb81e6156ff53cbb0e65297ca78cb3b592e04fed356749c8a4372fac4edbf52f017f2dbb207a2adcffc"}}, &(0x7f0000000440)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x380a}}, &(0x7f0000000480)={0x0, 0xf, 0x219, {0x5, 0xf, 0x219, 0x6, [@generic={0xee, 0x10, 0x3, "4ae2de86aa140f3182f9dfdfc2867ab93b07ed26b8156df825de0824c7dd4a5e8d6f947f5044295f50537d1c1e67449babec07f4d1d35b928a29dd39ce326ef2994d8b0b5b16b5787721b3b64c4b0ce09cbdaf653d35384203af4c060fb03fc8846c4f561bd6ec31f555760ecb1d21a3cb0bdded5b0dac6b6292eb7a335a4178dd092c969362ffaa4f43794333c3a125d3939994c422d08175163c606489085a6f442acf96c4e28425998e0b288f366b634670c51131f7729d93f580adebf8b8511a831b1499b18d2ac5bbc114ff7bf79725c250b44511db84aaf994781d0957e4ca6c1d500fe551b5133c"}, @generic={0xba, 0x10, 0x3, "9b5c982654b4f3f190cd85b9d40fdeef7d9096b318d6f32d719632db722bca3d72ac6a298b8bb013ac74c2e565b68534cb8fd5071a35058312d714959c99608fc4829365b3bd0e8de6e0b80cb7a08bddf99a5c5120082319d8037a92323f515ba7a7864d278a1b9110b686527ae486a1823d4cf39066d1722084f5d9aa99089b50fc161e68b4c09c2c6b6da9aca9fbe4317cdcb25bc3318e6e9e2e4030bf225e1500d580dfd2312d7c8bdae93d70c686f8568ba5486e24"}, @generic={0x4e, 0x10, 0x3, "2670e2b19372395c1be05aadfadb5370d9797b719b4d5d4686034e3276e35a5202590038fba0c248eb9014049325fdea165b43885a3a4803007c4e16bf76905e2ac5f2cef80382600458fb"}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x1, 0xc, 0x5}, @ssp_cap={0x14, 0x10, 0xa, 0x9, 0x2, 0x2, 0xff07, 0xec5, [0x1f80, 0xc0f0]}]}}, &(0x7f00000006c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x10, 0x4, 0x40, "408d82d2", "ab44186e"}}, &(0x7f0000000700)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x61, 0x8, 0x7f, 0x20, 0x2, 0x7ff}}}, &(0x7f0000000bc0)={0x84, &(0x7f0000000780)={0x0, 0x169d5c2b9daff8ff, 0x68, "a8f8bb2ace077cb25baf4a7a4247cfe388c8af6ae6fe7c50c5e6315d348727ddfedf49c0ba5d8faa54ec86e895bc00e24be33c8b1e53b62966b9967eda7e1309cf508463640657712fbbbb2dc08ad4521e9c116b2ce7312187acad7208d0304e771c980aa209bd21"}, &(0x7f0000000800)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000840)={0x0, 0x8, 0x1, 0x42}, &(0x7f0000000880)={0x20, 0x0, 0x4, {0x3, 0x1}}, &(0x7f00000008c0)={0x20, 0x0, 0x4, {0xe0, 0x2}}, &(0x7f0000000900)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000940)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000980)={0x40, 0xb, 0x2, "aae6"}, &(0x7f00000009c0)={0x40, 0xf, 0x2, 0x2}, &(0x7f0000000a00)={0x40, 0x13, 0x6, @dev={[], 0x17}}, &(0x7f0000000a40)={0x40, 0x17, 0x6}, &(0x7f0000000a80)={0x40, 0x19, 0x2, "1ea1"}, &(0x7f0000000ac0)={0x40, 0x1a, 0x2, 0xd0}, &(0x7f0000000b00)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000b40)={0x40, 0x1e, 0x1, 0x6f}, &(0x7f0000000b80)={0x40, 0x21, 0x1, 0x5}}) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000c80)={'lo\x00', {0x2, 0x4e22, @private=0xa010100}}) 12:35:55 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0xa8120001) 12:35:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 79.247693][ T3405] x86/PAT: syz-executor.0:3405 map pfn RAM range req write-combining for [mem 0x18f002000-0x18f002fff], got write-back [ 79.250707][ T3403] FAT-fs (loop2): Unrecognized mount option "" or missing value 12:35:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 79.291047][ T3413] x86/PAT: syz-executor.0:3413 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back 12:35:55 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x4) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x17, 0x0, 0x4) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRESOCT=r1, @ANYRESDEC, @ANYRESDEC=r2]) [ 79.360040][ T3421] x86/PAT: syz-executor.0:3421 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back [ 79.378828][ T3419] x86/PAT: syz-executor.3:3419 map pfn RAM range req write-combining for [mem 0x18f002000-0x18f002fff], got write-back 12:35:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 79.440113][ T3423] FAT-fs (loop2): Unrecognized mount option "" or missing value 12:35:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 79.505019][ T91] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:35:55 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 79.589445][ T3436] x86/PAT: syz-executor.0:3436 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back [ 79.638691][ T3432] x86/PAT: syz-executor.3:3432 map pfn RAM range req write-combining for [mem 0x18f202000-0x18f202fff], got write-back 12:35:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000140)=0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x24008814) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:55 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:55 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x102000) [ 79.721182][ T3444] x86/PAT: syz-executor.2:3444 map pfn RAM range req write-combining for [mem 0x18f002000-0x18f002fff], got write-back [ 79.725843][ T3448] x86/PAT: syz-executor.5:3448 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back [ 79.750261][ T3445] x86/PAT: syz-executor.0:3445 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back [ 79.762957][ T91] usb 5-1: Using ep0 maxpacket: 16 [ 79.895058][ T91] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 79.999024][ T91] usb 5-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 0.77 [ *[0;1[ 80.013452][ T91] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 ;31m*[ 80.022021][ T91] usb 5-1: SerialNumber: syz * ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.265712][ T3400] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 80.273922][ T95] usb 5-1: USB disconnect, device number 2 12:35:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000140)=0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x24008814) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:35:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x102000) 12:35:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000140)=0x3, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4040010}, 0x24008814) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 80.775240][ T3463] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 80.809183][ T3475] x86/PAT: syz-executor.0:3475 map pfn RAM range req write-combining for [mem 0x18f202000-0x18f202fff], got write-back 12:35:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x102000) 12:35:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/155, 0x9b}], 0x1, &(0x7f0000000740)=""/254, 0xfe}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x32b043, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) [ 80.810486][ T3479] x86/PAT: syz-executor.2:3479 map pfn RAM range req write-combining for [mem 0x18f002000-0x18f002fff], got write-back [ 80.822944][ T3478] x86/PAT: syz-executor.5:3478 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back [ 80.847211][ T3477] x86/PAT: syz-executor.3:3477 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back 12:35:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 80.884991][ T3482] x86/PAT: syz-executor.0:3482 map pfn RAM range req write-combining for [mem 0x18f202000-0x18f202fff], got write-back [ 80.903151][ T3487] x86/PAT: syz-executor.5:3487 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back 12:35:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:57 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.237112][ T3504] x86/PAT: syz-executor.5:3504 map pfn RAM range req write-combining for [mem 0x18f602000-0x18f602fff], got write-back 12:35:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 81.335992][ T3511] x86/PAT: syz-executor.0:3511 map pfn RAM range req write-combining for [mem 0x18b402000-0x18b402fff], got write-back 12:35:57 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x10000, 0x7ff, 0xc5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)=[{&(0x7f0000000340)=""/155, 0x9b}], 0x1, &(0x7f0000000740)=""/254, 0xfe}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x32b043, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 12:35:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 81.968885][ T3539] x86/PAT: syz-executor.0:3539 map pfn RAM range req write-combining for [mem 0x18ac02000-0x18ac02fff], got write-back 12:35:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:58 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:58 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.166736][ T3563] x86/PAT: syz-executor.0:3563 map pfn RAM range req write-combining for [mem 0x18b802000-0x18b802fff], got write-back 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 3: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000040)=[0x4]) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10, r0, 0x0) r4 = socket(0x1f, 0xa, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, 0x0, r5) r6 = open(&(0x7f0000000200)='./file0\x00', 0x29e440, 0x30) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r6, 0x0, r8) getgroups(0x3, &(0x7f0000000140)=[0xee00, r5, 0x0]) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x1, {0x2, 0x2, 0x0, {0x2, 0x7, 0x2, 0x54719386, 0x9, 0x7d5dfc11, 0x1ff, 0x7ff, 0x80000001, 0x7, 0x1, 0x0, r9, 0x6, 0x8}}}, 0x78) ftruncate(r0, 0x40) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x10000) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 82.904213][ T3577] x86/PAT: syz-executor.0:3577 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back [ 82.916531][ T3583] x86/PAT: syz-executor.2:3583 map pfn RAM range req write-combining for [mem 0x18ba02000-0x18ba02fff], got write-back [ 82.938763][ T3586] x86/PAT: syz-executor.0:3586 map pfn RAM range req write-combining for [mem 0x18b802000-0x18b802fff], got write-back 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.041290][ T3612] x86/PAT: syz-executor.2:3612 map pfn RAM range req write-combining for [mem 0x18b602000-0x18b602fff], got write-back 12:35:59 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 83.043225][ T3616] x86/PAT: syz-executor.0:3616 map pfn RAM range req write-combining for [mem 0x18b002000-0x18b002fff], got write-back 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 83.137759][ T3632] x86/PAT: syz-executor.2:3632 map pfn RAM range req write-combining for [mem 0x18ae02000-0x18ae02fff], got write-back 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:59 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 83.206821][ T3658] x86/PAT: syz-executor.2:3658 map pfn RAM range req write-combining for [mem 0x18ba02000-0x18ba02fff], got write-back 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) dup(r3) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) [ 83.351245][ T3697] x86/PAT: syz-executor.0:3697 map pfn RAM range req write-combining for [mem 0x18a802000-0x18a802fff], got write-back 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 83.427654][ T3720] x86/PAT: syz-executor.0:3720 map pfn RAM range req write-combining for [mem 0x18a402000-0x18a402fff], got write-back 12:35:59 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) [ 83.496071][ T3738] x86/PAT: syz-executor.0:3738 map pfn RAM range req write-combining for [mem 0x18a002000-0x18a002fff], got write-back 12:35:59 executing program 1: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) [ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 83.573037][ T3759] x86/PAT: syz-executor.0:3759 map pfn RAM range req write-combining for [mem 0x189c02000-0x189c02fff], got write-back 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:35:59 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) [ 83.664536][ T3782] x86/PAT: syz-executor.0:3782 map pfn RAM range req write-combining for [mem 0x189a02000-0x189a02fff], got write-back 12:35:59 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:35:59 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:35:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 5 (fault-call:1 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 83.730795][ T3803] FAULT_INJECTION: forcing a failure. [ 83.730795][ T3803] name failslab, interval 1, probability 0, space 0, times 1 [ 83.757492][ T3805] x86/PAT: syz-executor.0:3805 map pfn RAM range req write-combining for [mem 0x188e02000-0x188e02fff], got write-back [ 83.791034][ T3803] CPU: 1 PID: 3803 Comm: syz-executor.4 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 83.799999][ T3817] FAULT_INJECTION: forcing a failure. [ 83.799999][ T3817] name failslab, interval 1, probability 0, space 0, times 1 [ 83.801132][ T3803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.801135][ T3803] Call Trace: [ 83.801150][ T3803] dump_stack+0x14a/0x1ce [ 83.801165][ T3803] ? devkmsg_release+0x11c/0x11c [ 83.836232][ T3803] ? show_regs_print_info+0x12/0x12 [ 83.841401][ T3803] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 83.847437][ T3803] should_fail+0x6fb/0x860 [ 83.851823][ T3803] ? setup_fault_attr+0x3d0/0x3d0 [ 83.856816][ T3803] ? __down_read+0xf1/0x210 [ 83.861290][ T3803] ? stack_trace_save+0x1f0/0x1f0 [ 83.866279][ T3803] ? ion_buffer_alloc+0x141/0x630 [ 83.871272][ T3803] should_failslab+0x5/0x20 [ 83.875746][ T3803] kmem_cache_alloc_trace+0x39/0x280 [ 83.881001][ T3803] ? arch_stack_walk+0xd8/0x120 [ 83.885822][ T3803] ion_buffer_alloc+0x141/0x630 [ 83.890646][ T3803] ion_dmabuf_alloc+0xcb/0x230 [ 83.895379][ T3803] ? track_buffer_created+0x1c0/0x1c0 [ 83.900720][ T3803] ? check_stack_object+0x5a/0x90 [ 83.905713][ T3803] ion_ioctl+0x2e8/0x9c0 [ 83.909939][ T3803] ? get_pid_task+0x86/0x90 [ 83.914412][ T3803] ? proc_fail_nth_write+0x18f/0x250 [ 83.919664][ T3803] ? debug_shrink_set+0x1b0/0x1b0 [ 83.924655][ T3803] ? proc_fail_nth_read+0x1d0/0x1d0 [ 83.929821][ T3803] ? memset+0x1f/0x40 [ 83.933776][ T3803] ? fsnotify+0x13a0/0x1460 [ 83.938334][ T3803] ? debug_shrink_set+0x1b0/0x1b0 [ 83.943329][ T3803] do_vfs_ioctl+0x770/0x1750 [ 83.947903][ T3803] ? selinux_file_ioctl+0x73b/0x990 [ 83.953107][ T3803] ? ioctl_preallocate+0x250/0x250 [ 83.958205][ T3803] ? __fget+0x37c/0x3c0 [ 83.962356][ T3803] ? vfs_write+0x427/0x4f0 [ 83.966759][ T3803] ? fget_many+0x20/0x20 [ 83.970991][ T3803] ? ksys_write+0x25d/0x2c0 [ 83.975481][ T3803] ? file_open_root+0x450/0x450 [ 83.980310][ T3803] ? security_file_ioctl+0xad/0xc0 [ 83.985401][ T3803] __x64_sys_ioctl+0xd4/0x110 [ 83.990064][ T3803] do_syscall_64+0xcb/0x150 [ 83.994556][ T3803] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.000427][ T3803] RIP: 0033:0x45ce69 [ 84.004293][ T3803] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.023876][ T3803] RSP: 002b:00007f6720061c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.032267][ T3803] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 12:36:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 4 (fault-call:1 fault-nth:1): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) [ 84.040216][ T3803] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 84.048168][ T3803] RBP: 00007f6720061ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.056199][ T3803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 84.064266][ T3803] R13: 00007ffe583e441f R14: 00007f67200629c0 R15: 000000000118bf2c [[ 84.101841][ T3817] CPU: 0 PID: 3817 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 84.112005][ T3817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.122052][ T3817] Call Trace: [ 84.125333][ T3817] dump_stack+0x14a/0x1ce [ 84.129653][ T3817] ? devkmsg_release+0x11c/0x11c [ 84.134575][ T3817] ? show_regs_print_info+0x12/0x12 [ 84.139768][ T3817] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.145808][ T3817] should_fail+0x6fb/0x860 [ 84.150192][ T3817] ? setup_fault_attr+0x3d0/0x3d0 [ 84.155195][ T3817] ? __down_read+0xf1/0x210 [ 84.159676][ T3817] ? stack_trace_save+0x1f0/0x1f0 [ 84.164668][ T3817] ? ion_buffer_alloc+0x141/0x630 [ 84.169660][ T3817] should_failslab+0x5/0x20 [ 84.174130][ T3817] kmem_cache_alloc_trace+0x39/0x280 [ 84.179380][ T3817] ? arch_stack_walk+0xd8/0x120 [ 84.184198][ T3817] ion_buffer_alloc+0x141/0x630 [ 84.189014][ T3817] ion_dmabuf_alloc+0xcb/0x230 [ 84.193742][ T3817] ? track_buffer_created+0x1c0/0x1c0 [ 84.199078][ T3817] ? check_stack_object+0x5a/0x90 [ 84.204066][ T3817] ion_ioctl+0x2e8/0x9c0 [ 84.208275][ T3817] ? get_pid_task+0x86/0x90 [ 84.212762][ T3817] ? proc_fail_nth_write+0x18f/0x250 [ 84.218015][ T3817] ? debug_shrink_set+0x1b0/0x1b0 [ 84.223039][ T3817] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.228204][ T3817] ? memset+0x1f/0x40 [ 84.232154][ T3817] ? fsnotify+0x13a0/0x1460 [ 84.236621][ T3817] ? debug_shrink_set+0x1b0/0x1b0 [ 84.241608][ T3817] do_vfs_ioctl+0x770/0x1750 [ 84.246168][ T3817] ? selinux_file_ioctl+0x73b/0x990 [ 84.251329][ T3817] ? ioctl_preallocate+0x250/0x250 [ 84.256411][ T3817] ? __fget+0x37c/0x3c0 [ 84.260533][ T3817] ? vfs_write+0x427/0x4f0 [ 84.264916][ T3817] ? fget_many+0x20/0x20 [ 84.269125][ T3817] ? ksys_write+0x25d/0x2c0 [ 84.273593][ T3817] ? file_open_root+0x450/0x450 [ 84.278408][ T3817] ? security_file_ioctl+0xad/0xc0 [ 84.283485][ T3817] __x64_sys_ioctl+0xd4/0x110 [ 84.288127][ T3817] do_syscall_64+0xcb/0x150 [ 84.292597][ T3817] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.298456][ T3817] RIP: 0033:0x45ce69 [ 84.302320][ T3817] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.321890][ T3817] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.330265][ T3817] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 84.338203][ T3817] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 12:36:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 84.346141][ T3817] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.354079][ T3817] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 84.362042][ T3817] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.391457][ T3836] FAULT_INJECTION: forcing a failure. 12:36:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x0, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 5 (fault-call:1 fault-nth:1): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 84.391457][ T3836] name failslab, interval 1, probability 0, space 0, times 0 [ 84.426418][ T3845] x86/PAT: syz-executor.0:3845 map pfn RAM range req write-combining for [mem 0x188b02000-0x188b02fff], got write-back [ 84.441240][ T3836] CPU: 1 PID: 3836 Comm: syz-executor.4 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 84.451289][ T3836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.461344][ T3836] Call Trace: [ 84.464640][ T3836] dump_stack+0x14a/0x1ce [ 84.468963][ T3836] ? devkmsg_release+0x11c/0x11c 12:36:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 84.473884][ T3836] ? __kasan_kmalloc+0x189/0x1c0 [ 84.478810][ T3836] ? show_regs_print_info+0x12/0x12 [ 84.484002][ T3836] ? kmem_cache_alloc_trace+0xc3/0x280 [ 84.489452][ T3836] ? ion_buffer_alloc+0x141/0x630 [ 84.494461][ T3836] ? ion_dmabuf_alloc+0xcb/0x230 [ 84.499382][ T3836] ? do_vfs_ioctl+0x770/0x1750 [ 84.504126][ T3836] ? __x64_sys_ioctl+0xd4/0x110 [ 84.505034][ T3847] FAULT_INJECTION: forcing a failure. [ 84.505034][ T3847] name failslab, interval 1, probability 0, space 0, times 0 [ 84.508954][ T3836] ? do_syscall_64+0xcb/0x150 12:36:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 84.508969][ T3836] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.532211][ T3836] should_fail+0x6fb/0x860 [ 84.536611][ T3836] ? setup_fault_attr+0x3d0/0x3d0 [ 84.541613][ T3836] ? mutex_lock+0xa6/0x110 [ 84.546001][ T3836] ? mutex_trylock+0xb0/0xb0 [ 84.550564][ T3836] ? ion_system_heap_allocate+0x584/0xbf0 [ 84.556257][ T3836] should_failslab+0x5/0x20 [ 84.560731][ T3836] kmem_cache_alloc_trace+0x39/0x280 [ 84.565983][ T3836] ? ion_page_pool_alloc+0x2c1/0x490 [ 84.571252][ T3836] ion_system_heap_allocate+0x584/0xbf0 [ 84.576779][ T3836] ? ion_system_heap_destroy_pools+0x70/0x70 [ 84.582744][ T3836] ? kmem_cache_alloc_trace+0xc3/0x280 [ 84.588197][ T3836] ion_buffer_alloc+0x20f/0x630 [ 84.593026][ T3836] ion_dmabuf_alloc+0xcb/0x230 [ 84.597855][ T3836] ? track_buffer_created+0x1c0/0x1c0 [ 84.603204][ T3836] ? check_stack_object+0x5a/0x90 [ 84.608199][ T3836] ion_ioctl+0x2e8/0x9c0 [ 84.612426][ T3836] ? get_pid_task+0x86/0x90 [ 84.616899][ T3836] ? proc_fail_nth_write+0x18f/0x250 [ 84.622151][ T3836] ? debug_shrink_set+0x1b0/0x1b0 [ 84.627144][ T3836] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.632311][ T3836] ? memset+0x1f/0x40 [ 84.636263][ T3836] ? fsnotify+0x13a0/0x1460 [ 84.640737][ T3836] ? debug_shrink_set+0x1b0/0x1b0 [ 84.645740][ T3836] do_vfs_ioctl+0x770/0x1750 [ 84.650312][ T3836] ? selinux_file_ioctl+0x73b/0x990 [ 84.655481][ T3836] ? ioctl_preallocate+0x250/0x250 [ 84.660561][ T3836] ? __fget+0x37c/0x3c0 [ 84.664685][ T3836] ? vfs_write+0x427/0x4f0 [ 84.669070][ T3836] ? fget_many+0x20/0x20 [ 84.673292][ T3836] ? ksys_write+0x25d/0x2c0 [ 84.677763][ T3836] ? file_open_root+0x450/0x450 [ 84.682597][ T3836] ? security_file_ioctl+0xad/0xc0 [ 84.687682][ T3836] __x64_sys_ioctl+0xd4/0x110 [ 84.692327][ T3836] do_syscall_64+0xcb/0x150 [ 84.696804][ T3836] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.702666][ T3836] RIP: 0033:0x45ce69 [ 84.706530][ T3836] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.726107][ T3836] RSP: 002b:00007f6720061c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.734493][ T3836] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 84.742439][ T3836] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 84.750379][ T3836] RBP: 00007f6720061ca0 R08: 0000000000000000 R09: 0000000000000000 [ 84.758318][ T3836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.766267][ T3836] R13: 00007ffe583e441f R14: 00007f67200629c0 R15: 000000000118bf2c [ 84.774213][ T3847] CPU: 0 PID: 3847 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 84.784268][ T3847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.784275][ T3847] Call Trace: [ 84.797574][ T3847] dump_stack+0x14a/0x1ce [ 84.801889][ T3847] ? devkmsg_release+0x11c/0x11c [ 84.806818][ T3847] ? show_regs_print_info+0x12/0x12 [ 84.811996][ T3847] ? kmem_cache_alloc_trace+0xc3/0x280 [ 84.817443][ T3847] ? ion_buffer_alloc+0x141/0x630 [ 84.822444][ T3847] ? ion_dmabuf_alloc+0xcb/0x230 [ 84.827369][ T3847] ? do_vfs_ioctl+0x770/0x1750 [ 84.832116][ T3847] ? __x64_sys_ioctl+0xd4/0x110 [ 84.836939][ T3847] ? do_syscall_64+0xcb/0x150 [ 84.841589][ T3847] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 84.847627][ T3847] should_fail+0x6fb/0x860 [ 84.852020][ T3847] ? setup_fault_attr+0x3d0/0x3d0 [ 84.857016][ T3847] ? mutex_lock+0xa6/0x110 [ 84.861407][ T3847] ? mutex_trylock+0xb0/0xb0 [ 84.865983][ T3847] ? ion_system_heap_allocate+0x584/0xbf0 [ 84.869062][ T3860] x86/PAT: syz-executor.0:3860 map pfn RAM range req write-combining for [mem 0x189a02000-0x189a02fff], got write-back [ 84.871687][ T3847] should_failslab+0x5/0x20 [ 84.871695][ T3847] kmem_cache_alloc_trace+0x39/0x280 [ 84.871707][ T3847] ? ion_page_pool_alloc+0x2c1/0x490 [ 84.884626][ T3861] FAULT_INJECTION: forcing a failure. [ 84.884626][ T3861] name failslab, interval 1, probability 0, space 0, times 0 [ 84.888559][ T3847] ion_system_heap_allocate+0x584/0xbf0 [ 84.888569][ T3847] ? ion_system_heap_destroy_pools+0x70/0x70 [ 84.888581][ T3847] ? kmem_cache_alloc_trace+0xc3/0x280 [ 84.928559][ T3847] ? arch_stack_walk+0xd8/0x120 [ 84.932846][ T3863] x86/PAT: syz-executor.0:3863 map pfn RAM range req write-combining for [mem 0x189602000-0x189602fff], got write-back [ 84.933387][ T3847] ion_buffer_alloc+0x20f/0x630 [ 84.933399][ T3847] ion_dmabuf_alloc+0xcb/0x230 [ 84.955317][ T3847] ? track_buffer_created+0x1c0/0x1c0 [ 84.960679][ T3847] ? check_stack_object+0x5a/0x90 [ 84.965692][ T3847] ion_ioctl+0x2e8/0x9c0 [ 84.969922][ T3847] ? get_pid_task+0x86/0x90 [ 84.974406][ T3847] ? proc_fail_nth_write+0x18f/0x250 [ 84.979667][ T3847] ? debug_shrink_set+0x1b0/0x1b0 [ 84.982759][ T3865] x86/PAT: syz-executor.0:3865 map pfn RAM range req write-combining for [mem 0x189402000-0x189402fff], got write-back [ 84.984669][ T3847] ? proc_fail_nth_read+0x1d0/0x1d0 [ 84.984676][ T3847] ? memset+0x1f/0x40 [ 84.984691][ T3847] ? fsnotify+0x13a0/0x1460 [ 85.010641][ T3847] ? debug_shrink_set+0x1b0/0x1b0 [ 85.015646][ T3847] do_vfs_ioctl+0x770/0x1750 [ 85.020239][ T3847] ? selinux_file_ioctl+0x73b/0x990 [ 85.025427][ T3847] ? ioctl_preallocate+0x250/0x250 [ 85.030603][ T3847] ? __fget+0x37c/0x3c0 [ 85.034739][ T3847] ? vfs_write+0x427/0x4f0 [ 85.036899][ T3867] x86/PAT: syz-executor.0:3867 map pfn RAM range req write-combining for [mem 0x189802000-0x189802fff], got write-back [ 85.039157][ T3847] ? fget_many+0x20/0x20 [ 85.039165][ T3847] ? ksys_write+0x25d/0x2c0 [ 85.039192][ T3847] ? file_open_root+0x450/0x450 [ 85.065153][ T3847] ? security_file_ioctl+0xad/0xc0 [ 85.070255][ T3847] __x64_sys_ioctl+0xd4/0x110 [ 85.074912][ T3847] do_syscall_64+0xcb/0x150 [ 85.079405][ T3847] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.085280][ T3847] RIP: 0033:0x45ce69 [ 85.089150][ T3847] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 85.108727][ T3847] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.117114][ T3847] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 12:36:01 executing program 4 (fault-call:1 fault-nth:2): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 85.125061][ T3847] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 85.133003][ T3847] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 85.140946][ T3847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 85.148887][ T3847] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ 85.156861][ T3861] CPU: 1 PID: 3861 Comm: syz-executor.4 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 85.166910][ T3861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 12:36:01 executing program 5 (fault-call:1 fault-nth:2): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [*[ 85.176940][ T3861] Call Trace: [0m* [ 85.181599][ T3861] dump_stack+0x14a/0x1ce [0m] A start job[ 85.187289][ T3861] ? devkmsg_release+0x11c/0x11c is running for [ 85.193591][ T3861] ? show_regs_print_info+0x12/0x12 dev-ttyS0.device[ 85.200152][ T3861] should_fail+0x6fb/0x860 (1min 18s / 1mi[ 85.205934][ T3861] ? setup_fault_attr+0x3d0/0x3d0 n 30s)[ 85.212329][ T3861] ? sg_alloc_table+0x108/0x630 [ 85.217665][ T3861] should_failslab+0x5/0x20 [ 85.222157][ T3861] __kmalloc+0x5f/0x2d0 12:36:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 85.226299][ T3861] sg_alloc_table+0x108/0x630 [ 85.230963][ T3861] ion_system_heap_allocate+0x5ab/0xbf0 [ 85.236511][ T3861] ? ion_system_heap_destroy_pools+0x70/0x70 [ 85.242486][ T3861] ? kmem_cache_alloc_trace+0xc3/0x280 [ 85.247940][ T3861] ion_buffer_alloc+0x20f/0x630 [ 85.252789][ T3861] ion_dmabuf_alloc+0xcb/0x230 [ 85.253806][ T3879] FAULT_INJECTION: forcing a failure. [ 85.253806][ T3879] name failslab, interval 1, probability 0, space 0, times 0 [ 85.257538][ T3861] ? track_buffer_created+0x1c0/0x1c0 [ 85.257547][ T3861] ? check_stack_object+0x5a/0x90 [ 85.257555][ T3861] ion_ioctl+0x2e8/0x9c0 [ 85.257563][ T3861] ? preempt_schedule_notrace+0x130/0x130 [ 85.257576][ T3861] ? proc_fail_nth_write+0x18f/0x250 [ 85.295609][ T3861] ? debug_shrink_set+0x1b0/0x1b0 [ 85.300641][ T3861] ? proc_fail_nth_read+0x1d0/0x1d0 [ 85.305822][ T3861] ? selinux_file_ioctl+0xd3/0x990 [ 85.306558][ T3883] FAULT_INJECTION: forcing a failure. [ 85.306558][ T3883] name failslab, interval 1, probability 0, space 0, times 0 [ 85.310911][ T3861] ? debug_shrink_set+0x1b0/0x1b0 [ 85.310921][ T3861] do_vfs_ioctl+0x770/0x1750 [ 85.310935][ T3861] ? selinux_file_ioctl+0x73b/0x990 [ 85.338319][ T3861] ? ioctl_preallocate+0x250/0x250 [ 85.343406][ T3861] ? __fget+0x37c/0x3c0 [ 85.347543][ T3861] ? vfs_write+0x427/0x4f0 [ 85.351928][ T3861] ? fget_many+0x20/0x20 [ 85.356145][ T3861] ? ksys_write+0x25d/0x2c0 [ 85.360623][ T3861] ? security_file_ioctl+0xad/0xc0 [ 85.365711][ T3861] __x64_sys_ioctl+0xd4/0x110 [ 85.370386][ T3861] do_syscall_64+0xcb/0x150 [ 85.374869][ T3861] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.380747][ T3861] RIP: 0033:0x45ce69 [ 85.384622][ T3861] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 85.404206][ T3861] RSP: 002b:00007f6720061c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.412584][ T3861] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 85.420522][ T3861] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 85.428461][ T3861] RBP: 00007f6720061ca0 R08: 0000000000000000 R09: 0000000000000000 [ 85.436401][ T3861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 85.444346][ T3861] R13: 00007ffe583e441f R14: 00007f67200629c0 R15: 000000000118bf2c [ 85.452291][ T3879] CPU: 0 PID: 3879 Comm: syz-executor.1 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 85.454934][ T3885] x86/PAT: syz-executor.0:3885 map pfn RAM range req write-combining for [mem 0x18a602000-0x18a602fff], got write-back [ 85.462331][ T3879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.462333][ T3879] Call Trace: [ 85.462347][ T3879] dump_stack+0x14a/0x1ce [ 85.462383][ T3879] ? devkmsg_release+0x11c/0x11c [ 85.497238][ T3879] ? show_regs_print_info+0x12/0x12 [ 85.502405][ T3879] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.508437][ T3879] should_fail+0x6fb/0x860 [ 85.512819][ T3879] ? setup_fault_attr+0x3d0/0x3d0 [ 85.517824][ T3879] ? __down_read+0xf1/0x210 [ 85.522292][ T3879] ? stack_trace_save+0x1f0/0x1f0 [ 85.527283][ T3879] ? ion_buffer_alloc+0x141/0x630 [ 85.532271][ T3879] should_failslab+0x5/0x20 [ 85.536752][ T3879] kmem_cache_alloc_trace+0x39/0x280 [ 85.541999][ T3879] ? arch_stack_walk+0xd8/0x120 [ 85.546814][ T3879] ion_buffer_alloc+0x141/0x630 [ 85.551629][ T3879] ion_dmabuf_alloc+0xcb/0x230 [ 85.556357][ T3879] ? track_buffer_created+0x1c0/0x1c0 [ 85.561696][ T3879] ? check_stack_object+0x5a/0x90 [ 85.566686][ T3879] ion_ioctl+0x2e8/0x9c0 [ 85.570914][ T3879] ? get_pid_task+0x86/0x90 [ 85.575381][ T3879] ? proc_fail_nth_write+0x18f/0x250 [ 85.580630][ T3879] ? debug_shrink_set+0x1b0/0x1b0 [ 85.585629][ T3879] ? proc_fail_nth_read+0x1d0/0x1d0 [ 85.590795][ T3879] ? memset+0x1f/0x40 [ 85.594743][ T3879] ? fsnotify+0x13a0/0x1460 [ 85.599217][ T3879] ? debug_shrink_set+0x1b0/0x1b0 [ 85.604206][ T3879] do_vfs_ioctl+0x770/0x1750 [ 85.608765][ T3879] ? selinux_file_ioctl+0x73b/0x990 [ 85.613927][ T3879] ? ioctl_preallocate+0x250/0x250 [ 85.619014][ T3879] ? __fget+0x37c/0x3c0 [ 85.623142][ T3879] ? vfs_write+0x427/0x4f0 [ 85.627531][ T3879] ? fget_many+0x20/0x20 [ 85.631738][ T3879] ? ksys_write+0x25d/0x2c0 [ 85.636224][ T3879] ? file_open_root+0x450/0x450 [ 85.641039][ T3879] ? security_file_ioctl+0xad/0xc0 [ 85.646115][ T3879] __x64_sys_ioctl+0xd4/0x110 [ 85.650760][ T3879] do_syscall_64+0xcb/0x150 [ 85.655235][ T3879] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.661094][ T3879] RIP: 0033:0x45ce69 [ 85.664955][ T3879] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 85.684524][ T3879] RSP: 002b:00007f76894afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.692902][ T3879] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 85.700841][ T3879] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 85.708779][ T3879] RBP: 00007f76894afca0 R08: 0000000000000000 R09: 0000000000000000 [ 85.716715][ T3879] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 85.724670][ T3879] R13: 00007ffcd8e996df R14: 00007f76894b09c0 R15: 000000000118bf2c 12:36:01 executing program 4 (fault-call:1 fault-nth:3): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 85.732615][ T3883] CPU: 1 PID: 3883 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 85.742668][ T3883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.752708][ T3883] Call Trace: [ 85.755985][ T3883] dump_stack+0x14a/0x1ce [ 85.760305][ T3883] ? devkmsg_release+0x11c/0x11c [ 85.765235][ T3883] ? show_regs_print_info+0x12/0x12 [ 85.765246][ T3883] should_fail+0x6fb/0x860 [ 85.774811][ T3883] ? setup_fault_attr+0x3d0/0x3d0 [ 85.779815][ T3883] ? sg_alloc_table+0x108/0x630 [ 85.784646][ T3883] should_failslab+0x5/0x20 [ 85.789142][ T3883] __kmalloc+0x5f/0x2d0 [ 85.793276][ T3883] sg_alloc_table+0x108/0x630 [ 85.797944][ T3883] ion_system_heap_allocate+0x5ab/0xbf0 [ 85.803469][ T3883] ? ion_system_heap_destroy_pools+0x70/0x70 [ 85.809427][ T3883] ? kmem_cache_alloc_trace+0xc3/0x280 [ 85.814861][ T3883] ion_buffer_alloc+0x20f/0x630 [ 85.819692][ T3883] ion_dmabuf_alloc+0xcb/0x230 [ 85.824433][ T3883] ? track_buffer_created+0x1c0/0x1c0 [ 85.829780][ T3883] ? check_stack_object+0x5a/0x90 [ 85.834794][ T3883] ion_ioctl+0x2e8/0x9c0 [[ 85.839019][ T3883] ? get_pid_task+0x86/0x90 [ 85.844882][ T3883] ? proc_fail_nth_write+0x18f/0x250 * ] A st[ 85.850150][ T3883] ? debug_shrink_set+0x1b0/0x1b0 [ 85.856533][ T3883] ? proc_fail_nth_read+0x1d0/0x1d0 art job is runni[ 85.861714][ T3883] ? memset+0x1f/0x40 [ 85.867057][ T3883] ? fsnotify+0x13a0/0x1460 [ 85.871540][ T3883] ? debug_shrink_set+0x1b0/0x1b0 ng for dev-ttyS0[ 85.876563][ T3883] do_vfs_ioctl+0x770/0x1750 12:36:02 executing program 1 (fault-call:1 fault-nth:1): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:02 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 85.882514][ T3883] ? selinux_file_ioctl+0x73b/0x990 .device (1min 19[ 85.887695][ T3883] ? ioctl_preallocate+0x250/0x250 s / 1min 30s)[ 85.894165][ T3883] ? __fget+0x37c/0x3c0 [ 85.899415][ T3883] ? vfs_write+0x427/0x4f0 [ 85.903813][ T3883] ? fget_many+0x20/0x20 [ 85.908046][ T3883] ? ksys_write+0x25d/0x2c0 [ 85.912538][ T3883] ? file_open_root+0x450/0x450 [ 85.917376][ T3883] ? security_file_ioctl+0xad/0xc0 [ 85.922484][ T3883] __x64_sys_ioctl+0xd4/0x110 [ 85.922876][ T3898] FAULT_INJECTION: forcing a failure. 12:36:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 85.922876][ T3898] name failslab, interval 1, probability 0, space 0, times 0 [ 85.927143][ T3883] do_syscall_64+0xcb/0x150 [ 85.927154][ T3883] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.927161][ T3883] RIP: 0033:0x45ce69 [ 85.927168][ T3883] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 85.927177][ T3883] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.981884][ T3883] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 85.989837][ T3883] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 85.997791][ T3883] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 86.005744][ T3883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.008039][ T3906] FAULT_INJECTION: forcing a failure. [ 86.008039][ T3906] name failslab, interval 1, probability 0, space 0, times 0 [ 86.013690][ T3883] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ 86.024320][ T3907] x86/PAT: syz-executor.0:3907 map pfn RAM range req write-combining for [mem 0x188e02000-0x188e02fff], got write-back [ 86.037401][ T3898] CPU: 0 PID: 3898 Comm: syz-executor.1 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 86.056659][ T3898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.066698][ T3898] Call Trace: [ 86.069959][ T3898] dump_stack+0x14a/0x1ce [ 86.074257][ T3898] ? devkmsg_release+0x11c/0x11c [ 86.079169][ T3898] ? show_regs_print_info+0x12/0x12 [ 86.084341][ T3898] ? kmem_cache_alloc_trace+0xc3/0x280 [ 86.089768][ T3898] ? ion_buffer_alloc+0x141/0x630 [ 86.094757][ T3898] ? ion_dmabuf_alloc+0xcb/0x230 [ 86.099658][ T3898] ? do_vfs_ioctl+0x770/0x1750 [ 86.104387][ T3898] ? __x64_sys_ioctl+0xd4/0x110 [ 86.109200][ T3898] ? do_syscall_64+0xcb/0x150 [ 86.113854][ T3898] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.119892][ T3898] should_fail+0x6fb/0x860 [ 86.124279][ T3898] ? setup_fault_attr+0x3d0/0x3d0 [ 86.129266][ T3898] ? mutex_lock+0xa6/0x110 [ 86.133648][ T3898] ? mutex_trylock+0xb0/0xb0 [ 86.138206][ T3898] ? ion_system_heap_allocate+0x584/0xbf0 [ 86.143893][ T3898] should_failslab+0x5/0x20 [ 86.148361][ T3898] kmem_cache_alloc_trace+0x39/0x280 [ 86.153624][ T3898] ? ion_page_pool_alloc+0x2c1/0x490 [ 86.158877][ T3898] ion_system_heap_allocate+0x584/0xbf0 [ 86.164389][ T3898] ? ion_system_heap_destroy_pools+0x70/0x70 [ 86.170337][ T3898] ? kmem_cache_alloc_trace+0xc3/0x280 [ 86.175760][ T3898] ? arch_stack_walk+0xd8/0x120 [ 86.180577][ T3898] ion_buffer_alloc+0x20f/0x630 [ 86.185416][ T3898] ion_dmabuf_alloc+0xcb/0x230 [ 86.190184][ T3898] ? track_buffer_created+0x1c0/0x1c0 [ 86.195529][ T3898] ? check_stack_object+0x5a/0x90 [ 86.200528][ T3898] ion_ioctl+0x2e8/0x9c0 [ 86.204752][ T3898] ? get_pid_task+0x86/0x90 [ 86.209223][ T3898] ? proc_fail_nth_write+0x18f/0x250 [ 86.214483][ T3898] ? debug_shrink_set+0x1b0/0x1b0 [ 86.219475][ T3898] ? proc_fail_nth_read+0x1d0/0x1d0 [ 86.224642][ T3898] ? memset+0x1f/0x40 [ 86.228603][ T3898] ? fsnotify+0x13a0/0x1460 [ 86.233072][ T3898] ? debug_shrink_set+0x1b0/0x1b0 [ 86.238065][ T3898] do_vfs_ioctl+0x770/0x1750 [ 86.242628][ T3898] ? selinux_file_ioctl+0x73b/0x990 [ 86.247794][ T3898] ? ioctl_preallocate+0x250/0x250 [ 86.252874][ T3898] ? __fget+0x37c/0x3c0 [ 86.256996][ T3898] ? vfs_write+0x427/0x4f0 [ 86.261380][ T3898] ? fget_many+0x20/0x20 [ 86.265593][ T3898] ? ksys_write+0x25d/0x2c0 [ 86.270071][ T3898] ? file_open_root+0x450/0x450 [ 86.274911][ T3898] ? security_file_ioctl+0xad/0xc0 [ 86.279992][ T3898] __x64_sys_ioctl+0xd4/0x110 [ 86.284639][ T3898] do_syscall_64+0xcb/0x150 [ 86.289123][ T3898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.294983][ T3898] RIP: 0033:0x45ce69 [ 86.298846][ T3898] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.318416][ T3898] RSP: 002b:00007f76894afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.326794][ T3898] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 86.334732][ T3898] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 86.342670][ T3898] RBP: 00007f76894afca0 R08: 0000000000000000 R09: 0000000000000000 [ 86.350608][ T3898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.358547][ T3898] R13: 00007ffcd8e996df R14: 00007f76894b09c0 R15: 000000000118bf2c [ 86.366494][ T3906] CPU: 1 PID: 3906 Comm: syz-executor.4 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 12:36:02 executing program 5 (fault-call:1 fault-nth:3): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:02 executing program 4 (fault-call:1 fault-nth:4): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 86.376544][ T3906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.376547][ T3906] Call Trace: [ 86.376560][ T3906] dump_stack+0x14a/0x1ce [ 86.376568][ T3906] ? devkmsg_release+0x11c/0x11c [ 86.376576][ T3906] ? show_regs_print_info+0x12/0x12 [ 86.376582][ T3906] ? memset+0x1f/0x40 [ 86.376590][ T3906] ? sg_alloc_table+0x313/0x630 [ 86.376596][ T3906] ? sg_next+0x8b/0xa0 [ 86.376604][ T3906] should_fail+0x6fb/0x860 [ 86.376611][ T3906] ? setup_fault_attr+0x3d0/0x3d0 [ 86.376618][ T3906] ? __up_read+0x6f/0x1b0 [ 86.376627][ T3906] ? _raw_spin_lock+0xa1/0x170 [ 86.376634][ T3906] ? kzalloc+0x1b/0x30 [ 86.376641][ T3906] should_failslab+0x5/0x20 [ 86.376649][ T3906] __kmalloc+0x5f/0x2d0 [ 86.376657][ T3906] kzalloc+0x1b/0x30 [ 86.376663][ T3906] dma_buf_export+0x166/0x7b0 12:36:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:02 executing program 1 (fault-call:1 fault-nth:2): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 86.376672][ T3906] ion_dmabuf_alloc+0x199/0x230 [ 86.376680][ T3906] ? track_buffer_created+0x1c0/0x1c0 [ 86.376688][ T3906] ? check_stack_object+0x5a/0x90 [ 86.376695][ T3906] ion_ioctl+0x2e8/0x9c0 [ 86.376704][ T3906] ? get_pid_task+0x86/0x90 [ 86.376712][ T3906] ? proc_fail_nth_write+0x18f/0x250 [ 86.376719][ T3906] ? debug_shrink_set+0x1b0/0x1b0 [ 86.376726][ T3906] ? proc_fail_nth_read+0x1d0/0x1d0 [ 86.376733][ T3906] ? memset+0x1f/0x40 [ 86.376740][ T3906] ? fsnotify+0x13a0/0x1460 [ 86.376746][ T3906] ? debug_shrink_set+0x1b0/0x1b0 [ 86.376754][ T3906] do_vfs_ioctl+0x770/0x1750 [ 86.376763][ T3906] ? selinux_file_ioctl+0x73b/0x990 [ 86.376771][ T3906] ? ioctl_preallocate+0x250/0x250 [ 86.376779][ T3906] ? __fget+0x37c/0x3c0 [[ 86.376786][ T3906] ? vfs_write+0x427/0x4f0 [ 86.376793][ T3906] ? fget_many+0x20/0x20 [ 86.376799][ T3906] ? ksys_write+0x25d/0x2c0 [ 86.376806][ T3906] ? file_open_root+0x450/0x450 [ 86.376815][ T3906] ? security_file_ioctl+0xad/0xc0 [ 86.376823][ T3906] __x64_sys_ioctl+0xd4/0x110 12:36:02 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 86.376830][ T3906] do_syscall_64+0xcb/0x150 [ 86.376839][ T3906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 *[[ 86.376845][ T3906] RIP: 0033:0x45ce69 0;31m* [ 86.376852][ T3906] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.376856][ T3906] RSP: 002b:00007f6720061c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.376863][ T3906] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 86.376868][ T3906] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 86.376872][ T3906] RBP: 00007f6720061ca0 R08: 0000000000000000 R09: 0000000000000000 [ 86.376876][ T3906] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 86.376880][ T3906] R13: 00007ffe583e441f R14: 00007f67200629c0 R15: 000000000118bf2c [ 86.418397][ T3916] x86/PAT: syz-executor.0:3916 map pfn RAM range req write-combining for [mem 0x18f402000-0x18f402fff], got write-back ] [ 86.428068][ T3919] FAULT_INJECTION: forcing a failure. [ 86.428068][ T3919] name failslab, interval 1, probability 0, space 0, times 0 [ 86.493820][ T3924] x86/PAT: syz-executor.0:3924 map pfn RAM range req write-combining for [mem 0x18b602000-0x18b602fff], got write-back [ 86.505835][ T3927] FAULT_INJECTION: forcing a failure. [ 86.505835][ T3927] name failslab, interval 1, probability 0, space 0, times 0 [ 86.622181][ T3937] x86/PAT: syz-executor.0:3937 map pfn RAM range req write-combining for [mem 0x18ac02000-0x18ac02fff], got write-back [ 86.630131][ T3928] FAULT_INJECTION: forcing a failure. [ 86.630131][ T3928] name failslab, interval 1, probability 0, space 0, times 0 [ 86.705575][ T3919] CPU: 1 PID: 3919 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 A start job is r[ 86.752690][ T3919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.764093][ T3919] Call Trace: unning for dev-t[ 86.767361][ T3919] dump_stack+0x14a/0x1ce tyS0.device (1mi[ 86.773037][ T3919] ? devkmsg_release+0x11c/0x11c n 20s / 1min 30s[ 86.779327][ T3919] ? show_regs_print_info+0x12/0x12 )[ 86.785875][ T3919] ? memset+0x1f/0x40 [ 86.789904][ T3919] ? sg_alloc_table+0x313/0x630 [ 86.794720][ T3919] ? sg_next+0x8b/0xa0 [ 86.798754][ T3919] should_fail+0x6fb/0x860 [ 86.803137][ T3919] ? setup_fault_attr+0x3d0/0x3d0 [ 86.808129][ T3919] ? __up_read+0x6f/0x1b0 [ 86.812432][ T3919] ? _raw_spin_lock+0xa1/0x170 [ 86.817185][ T3919] ? kzalloc+0x1b/0x30 [ 86.821219][ T3919] should_failslab+0x5/0x20 [ 86.825687][ T3919] __kmalloc+0x5f/0x2d0 [ 86.829809][ T3919] kzalloc+0x1b/0x30 [ 86.833685][ T3919] dma_buf_export+0x166/0x7b0 [ 86.838345][ T3919] ion_dmabuf_alloc+0x199/0x230 [ 86.843162][ T3919] ? track_buffer_created+0x1c0/0x1c0 [ 86.848500][ T3919] ? check_stack_object+0x5a/0x90 [ 86.853492][ T3919] ion_ioctl+0x2e8/0x9c0 [ 86.857703][ T3919] ? get_pid_task+0x86/0x90 [ 86.862177][ T3919] ? proc_fail_nth_write+0x18f/0x250 [ 86.867429][ T3919] ? debug_shrink_set+0x1b0/0x1b0 [ 86.872422][ T3919] ? proc_fail_nth_read+0x1d0/0x1d0 [ 86.877586][ T3919] ? memset+0x1f/0x40 [ 86.881533][ T3919] ? fsnotify+0x13a0/0x1460 [ 86.886004][ T3919] ? debug_shrink_set+0x1b0/0x1b0 [ 86.891016][ T3919] do_vfs_ioctl+0x770/0x1750 [ 86.895596][ T3919] ? selinux_file_ioctl+0x73b/0x990 [ 86.900772][ T3919] ? ioctl_preallocate+0x250/0x250 [ 86.905864][ T3919] ? __fget+0x37c/0x3c0 [ 86.909986][ T3919] ? vfs_write+0x427/0x4f0 [ 86.914371][ T3919] ? fget_many+0x20/0x20 [ 86.918583][ T3919] ? ksys_write+0x25d/0x2c0 [ 86.923057][ T3919] ? file_open_root+0x450/0x450 [ 86.927878][ T3919] ? security_file_ioctl+0xad/0xc0 [ 86.932959][ T3919] __x64_sys_ioctl+0xd4/0x110 [ 86.937608][ T3919] do_syscall_64+0xcb/0x150 [ 86.942086][ T3919] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 86.947946][ T3919] RIP: 0033:0x45ce69 [ 86.951808][ T3919] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.971398][ T3919] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.979775][ T3919] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 86.987717][ T3919] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 86.995666][ T3919] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 87.003611][ T3919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 87.011550][ T3919] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ 87.019508][ T3928] CPU: 0 PID: 3928 Comm: syz-executor.4 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 87.029555][ T3928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.039599][ T3928] Call Trace: [ 87.042877][ T3928] dump_stack+0x14a/0x1ce [ 87.047202][ T3928] ? devkmsg_release+0x11c/0x11c [ 87.052211][ T3928] ? show_regs_print_info+0x12/0x12 [ 87.057394][ T3928] should_fail+0x6fb/0x860 [ 87.058524][ T3948] FAULT_INJECTION: forcing a failure. [ 87.058524][ T3948] name failslab, interval 1, probability 0, space 0, times 0 [ 87.061791][ T3928] ? setup_fault_attr+0x3d0/0x3d0 [ 87.061800][ T3928] ? new_inode_pseudo+0x131/0x240 [ 87.061807][ T3928] should_failslab+0x5/0x20 [ 87.061820][ T3928] kmem_cache_alloc+0x36/0x260 [ 87.093585][ T3928] new_inode_pseudo+0x131/0x240 [ 87.098434][ T3928] alloc_anon_inode+0x1a/0x2e0 [ 87.103179][ T3928] dma_buf_export+0x433/0x7b0 [ 87.107832][ T3928] ion_dmabuf_alloc+0x199/0x230 [ 87.112662][ T3928] ? track_buffer_created+0x1c0/0x1c0 [ 87.118016][ T3928] ? check_stack_object+0x5a/0x90 [ 87.123027][ T3928] ion_ioctl+0x2e8/0x9c0 [ 87.127258][ T3928] ? get_pid_task+0x86/0x90 [ 87.131742][ T3928] ? proc_fail_nth_write+0x18f/0x250 [ 87.136999][ T3928] ? debug_shrink_set+0x1b0/0x1b0 [ 87.141993][ T3928] ? proc_fail_nth_read+0x1d0/0x1d0 [ 87.147165][ T3928] ? memset+0x1f/0x40 [ 87.151130][ T3928] ? fsnotify+0x13a0/0x1460 [ 87.155619][ T3928] ? debug_shrink_set+0x1b0/0x1b0 [ 87.160621][ T3928] do_vfs_ioctl+0x770/0x1750 [ 87.165183][ T3928] ? selinux_file_ioctl+0x73b/0x990 [ 87.170352][ T3928] ? ioctl_preallocate+0x250/0x250 [ 87.175432][ T3928] ? __fget+0x37c/0x3c0 [ 87.179560][ T3928] ? vfs_write+0x427/0x4f0 [ 87.183945][ T3928] ? fget_many+0x20/0x20 [ 87.188173][ T3928] ? ksys_write+0x25d/0x2c0 [ 87.192648][ T3928] ? file_open_root+0x450/0x450 [ 87.197470][ T3928] ? security_file_ioctl+0xad/0xc0 [ 87.202550][ T3928] __x64_sys_ioctl+0xd4/0x110 [ 87.207193][ T3928] do_syscall_64+0xcb/0x150 [ 87.211665][ T3928] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.217535][ T3928] RIP: 0033:0x45ce69 [ 87.221398][ T3928] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 87.240967][ T3928] RSP: 002b:00007f6720061c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 87.249342][ T3928] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 87.257283][ T3928] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 87.265221][ T3928] RBP: 00007f6720061ca0 R08: 0000000000000000 R09: 0000000000000000 [ 87.273213][ T3928] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 87.281155][ T3928] R13: 00007ffe583e441f R14: 00007f67200629c0 R15: 000000000118bf2c 12:36:03 executing program 5 (fault-call:1 fault-nth:4): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 87.289103][ T3948] CPU: 1 PID: 3948 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 87.299152][ T3948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.299160][ T3948] Call Trace: [ 87.312499][ T3948] dump_stack+0x14a/0x1ce [ 87.316800][ T3948] ? devkmsg_release+0x11c/0x11c [ 87.321705][ T3948] ? show_regs_print_info+0x12/0x12 [ 87.326874][ T3948] should_fail+0x6fb/0x860 [ 87.331264][ T3948] ? setup_fault_attr+0x3d0/0x3d0 [ 87.336288][ T3948] ? new_inode_pseudo+0x131/0x240 [ 87.341287][ T3948] should_failslab+0x5/0x20 [ 87.346100][ T3948] kmem_cache_alloc+0x36/0x260 [[ 87.350854][ T3948] new_inode_pseudo+0x131/0x240 [ 87.355759][ T3948] alloc_anon_inode+0x1a/0x2e0 [ 87.360510][ T3948] dma_buf_export+0x433/0x7b0 [ 87.365175][ T3948] ion_dmabuf_alloc+0x199/0x230 [ 87.370011][ T3948] ? track_buffer_created+0x1c0/0x1c0 [ 87.375370][ T3948] ? check_stack_object+0x5a/0x90 [ 87.380383][ T3948] ion_ioctl+0x2e8/0x9c0 [ 87.384605][ T3948] ? get_pid_task+0x86/0x90 *[0;1;31[ 87.389094][ T3948] ? proc_fail_nth_write+0x18f/0x250 m** [ 87.395740][ T3948] ? debug_shrink_set+0x1b0/0x1b0 [ 87.402124][ T3948] ? proc_fail_nth_read+0x1d0/0x1d0 ] [ 87.407300][ T3948] ? memset+0x1f/0x40 [ 87.411848][ T3948] ? fsnotify+0x13a0/0x1460 [ 87.416319][ T3948] ? debug_shrink_set+0x1b0/0x1b0 [ 87.421321][ T3948] do_vfs_ioctl+0x770/0x1750 A start job is r[ 87.425888][ T3948] ? selinux_file_ioctl+0x73b/0x990 [ 87.432457][ T3948] ? ioctl_preallocate+0x250/0x250 unning for dev-t[ 87.437545][ T3948] ? __fget+0x37c/0x3c0 [ 87.443055][ T3948] ? vfs_write+0x427/0x4f0 [ 87.447460][ T3948] ? fget_many+0x20/0x20 tyS0.device (1mi[ 87.451673][ T3948] ? ksys_write+0x25d/0x2c0 [ 87.457534][ T3948] ? file_open_root+0x450/0x450 n 21s / 1min 30s[ 87.462371][ T3948] ? security_file_ioctl+0xad/0xc0 [ 87.468848][ T3948] __x64_sys_ioctl+0xd4/0x110 )[ 87.473515][ T3948] do_syscall_64+0xcb/0x150 [ 87.478068][ T3948] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.483922][ T3948] RIP: 0033:0x45ce69 [ 87.487790][ T3948] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 87.507366][ T3948] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 87.515745][ T3948] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 87.523687][ T3948] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 87.531627][ T3948] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 87.539573][ T3948] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 87.547539][ T3948] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ 87.555486][ T3927] CPU: 0 PID: 3927 Comm: syz-executor.1 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 87.565526][ T3927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.575561][ T3927] Call Trace: [ 87.578836][ T3927] dump_stack+0x14a/0x1ce [ 87.583152][ T3927] ? devkmsg_release+0x11c/0x11c 12:36:03 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 87.588072][ T3927] ? show_regs_print_info+0x12/0x12 [ 87.593254][ T3927] should_fail+0x6fb/0x860 [ 87.597654][ T3927] ? setup_fault_attr+0x3d0/0x3d0 [ 87.602684][ T3927] ? sg_alloc_table+0x108/0x630 [ 87.607516][ T3927] should_failslab+0x5/0x20 [ 87.612004][ T3927] __kmalloc+0x5f/0x2d0 [ 87.616160][ T3927] sg_alloc_table+0x108/0x630 [ 87.620843][ T3927] ion_system_heap_allocate+0x5ab/0xbf0 [ 87.626373][ T3927] ? ion_system_heap_destroy_pools+0x70/0x70 [ 87.632342][ T3927] ? kmem_cache_alloc_trace+0xc3/0x280 [ 87.637781][ T3927] ? arch_stack_walk+0xd8/0x120 [ 87.642608][ T3927] ion_buffer_alloc+0x20f/0x630 [ 87.647438][ T3927] ion_dmabuf_alloc+0xcb/0x230 [ 87.652163][ T3927] ? track_buffer_created+0x1c0/0x1c0 [ 87.657506][ T3927] ? check_stack_object+0x5a/0x90 [ 87.662495][ T3927] ion_ioctl+0x2e8/0x9c0 [ 87.666701][ T3927] ? get_pid_task+0x86/0x90 [ 87.671167][ T3927] ? proc_fail_nth_write+0x18f/0x250 [ 87.676411][ T3927] ? debug_shrink_set+0x1b0/0x1b0 [ 87.681398][ T3927] ? proc_fail_nth_read+0x1d0/0x1d0 [ 87.686559][ T3927] ? memset+0x1f/0x40 [ 87.690505][ T3927] ? fsnotify+0x13a0/0x1460 [ 87.694969][ T3927] ? debug_shrink_set+0x1b0/0x1b0 [ 87.699956][ T3927] do_vfs_ioctl+0x770/0x1750 [ 87.704509][ T3927] ? selinux_file_ioctl+0x73b/0x990 [ 87.709669][ T3927] ? ioctl_preallocate+0x250/0x250 [ 87.714748][ T3927] ? __fget+0x37c/0x3c0 [ 87.718875][ T3927] ? vfs_write+0x427/0x4f0 [ 87.723251][ T3927] ? fget_many+0x20/0x20 [ 87.727458][ T3927] ? ksys_write+0x25d/0x2c0 [ 87.731924][ T3927] ? file_open_root+0x450/0x450 [ 87.736739][ T3927] ? security_file_ioctl+0xad/0xc0 [ 87.741813][ T3927] __x64_sys_ioctl+0xd4/0x110 [ 87.746453][ T3927] do_syscall_64+0xcb/0x150 [ 87.750924][ T3927] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.756781][ T3927] RIP: 0033:0x45ce69 [ 87.760651][ T3927] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 87.780219][ T3927] RSP: 002b:00007f76894afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 5 (fault-call:1 fault-nth:5): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x2, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 87.788605][ T3927] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 87.796540][ T3927] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 87.804487][ T3927] RBP: 00007f76894afca0 R08: 0000000000000000 R09: 0000000000000000 [ 87.812442][ T3927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 87.820376][ T3927] R13: 00007ffcd8e996df R14: 00007f76894b09c0 R15: 000000000118bf2c 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:36:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x2, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x4b47, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 87.844386][ T3969] x86/PAT: syz-executor.0:3969 map pfn RAM range req write-combining for [mem 0x189202000-0x189202fff], got write-back [ 87.856188][ T3974] FAULT_INJECTION: forcing a failure. [ 87.856188][ T3974] name failslab, interval 1, probability 0, space 0, times 0 [ 87.897849][ T3984] x86/PAT: syz-executor.0:3984 map pfn RAM range req write-combining for [mem 0x189c02000-0x189c02fff], got write-back [ 87.909149][ T3974] CPU: 1 PID: 3974 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 87.920399][ T3974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.930438][ T3974] Call Trace: [ 87.933732][ T3974] dump_stack+0x14a/0x1ce [ 87.938048][ T3974] ? devkmsg_release+0x11c/0x11c [ 87.942978][ T3974] ? show_regs_print_info+0x12/0x12 [ 87.948163][ T3974] should_fail+0x6fb/0x860 [ 87.952569][ T3974] ? setup_fault_attr+0x3d0/0x3d0 [ 87.957580][ T3974] ? security_inode_alloc+0x32/0x1f0 [ 87.962849][ T3974] should_failslab+0x5/0x20 [ 87.967338][ T3974] kmem_cache_alloc+0x36/0x260 [ 87.972090][ T3974] ? from_kuid_munged+0x3b0/0x3b0 [ 87.977103][ T3974] security_inode_alloc+0x32/0x1f0 [ 87.982201][ T3974] inode_init_always+0x37c/0x800 [ 87.987123][ T3974] new_inode_pseudo+0x7b/0x240 [ 87.991876][ T3974] alloc_anon_inode+0x1a/0x2e0 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x4b47, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x4b49, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) [ 87.996630][ T3974] dma_buf_export+0x433/0x7b0 [ 88.001294][ T3974] ion_dmabuf_alloc+0x199/0x230 [ 88.006129][ T3974] ? track_buffer_created+0x1c0/0x1c0 [ 88.011499][ T3974] ? check_stack_object+0x5a/0x90 [ 88.011506][ T3974] ion_ioctl+0x2e8/0x9c0 [ 88.011519][ T3974] ? get_pid_task+0x86/0x90 [ 88.025300][ T3974] ? proc_fail_nth_write+0x18f/0x250 [ 88.030565][ T3974] ? debug_shrink_set+0x1b0/0x1b0 [ 88.035587][ T3974] ? proc_fail_nth_read+0x1d0/0x1d0 [ 88.040764][ T3974] ? memset+0x1f/0x40 [ 88.044725][ T3974] ? fsnotify+0x13a0/0x1460 [ 88.049214][ T3974] ? debug_shrink_set+0x1b0/0x1b0 [[ 88.054227][ T3974] do_vfs_ioctl+0x770/0x1750 [ 88.059232][ T3974] ? selinux_file_ioctl+0x73b/0x990 [ 88.064408][ T3974] ? ioctl_preallocate+0x250/0x250 *[0;1;3[ 88.069499][ T3974] ? __fget+0x37c/0x3c0 [ 88.075005][ T3974] ? vfs_write+0x427/0x4f0 [ 88.079406][ T3974] ? fget_many+0x20/0x20 1m** [ 88.083668][ T3974] ? ksys_write+0x25d/0x2c0 [ 88.089528][ T3974] ? file_open_root+0x450/0x450 [ 88.094361][ T3974] ? security_file_ioctl+0xad/0xc0 ] [ 88.099450][ T3974] __x64_sys_ioctl+0xd4/0x110 [ 88.104699][ T3974] do_syscall_64+0xcb/0x150 [ 88.109180][ T3974] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.115059][ T3974] RIP: 0033:0x45ce69 [ 88.118932][ T3974] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 A start job is r[ 88.138519][ T3974] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 12:36:04 executing program 5 (fault-call:1 fault-nth:6): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x541b, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r5 = dup(r4) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r5, 0x102000) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x4b49, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 88.148287][ T3974] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 88.156234][ T3974] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 unning for dev-t[ 88.164196][ T3974] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 88.173535][ T3974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 88.181482][ T3974] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x541b, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5421, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5450, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) tyS0.device (1min 21s / 1min 30s)[ 88.229411][ T4010] FAULT_INJECTION: forcing a failure. [ 88.229411][ T4010] name failslab, interval 1, probability 0, space 0, times 0 [ 88.252044][ T4011] x86/PAT: syz-executor.0:4011 map pfn RAM range req write-combining for [mem 0x189002000-0x189002fff], got write-back [ 88.278876][ T4010] CPU: 1 PID: 4010 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 88.288962][ T4010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.298998][ T4010] Call Trace: [ 88.302277][ T4010] dump_stack+0x14a/0x1ce [ 88.306604][ T4010] ? devkmsg_release+0x11c/0x11c [ 88.311540][ T4010] ? do_syscall_64+0xcb/0x150 [ 88.316209][ T4010] ? show_regs_print_info+0x12/0x12 [ 88.321395][ T4010] should_fail+0x6fb/0x860 [ 88.325798][ T4010] ? setup_fault_attr+0x3d0/0x3d0 [ 88.330809][ T4010] ? __d_alloc+0x2a/0x6b0 [ 88.335127][ T4010] should_failslab+0x5/0x20 [ 88.339608][ T4010] kmem_cache_alloc+0x36/0x260 [ 88.344337][ T4010] __d_alloc+0x2a/0x6b0 [ 88.348458][ T4010] d_alloc_pseudo+0x19/0x70 [ 88.352926][ T4010] alloc_file_pseudo+0x15b/0x340 [ 88.357829][ T4010] ? alloc_empty_file_noaccount+0x70/0x70 [ 88.363521][ T4010] ? alloc_anon_inode+0x213/0x2e0 [ 88.368512][ T4010] ? memcpy+0x38/0x50 [ 88.372463][ T4010] ? alloc_anon_inode+0x213/0x2e0 [ 88.377452][ T4010] dma_buf_export+0x4e0/0x7b0 [ 88.382097][ T4010] ion_dmabuf_alloc+0x199/0x230 [ 88.386915][ T4010] ? track_buffer_created+0x1c0/0x1c0 [ 88.392251][ T4010] ? check_stack_object+0x5a/0x90 [ 88.397238][ T4010] ion_ioctl+0x2e8/0x9c0 [ 88.401447][ T4010] ? get_pid_task+0x86/0x90 [ 88.405913][ T4010] ? proc_fail_nth_write+0x18f/0x250 [ 88.411168][ T4010] ? debug_shrink_set+0x1b0/0x1b0 [ 88.416156][ T4010] ? proc_fail_nth_read+0x1d0/0x1d0 [ 88.421319][ T4010] ? memset+0x1f/0x40 [ 88.425265][ T4010] ? fsnotify+0x13a0/0x1460 [ 88.429748][ T4010] ? debug_shrink_set+0x1b0/0x1b0 [ 88.434736][ T4010] do_vfs_ioctl+0x770/0x1750 [ 88.439293][ T4010] ? selinux_file_ioctl+0x73b/0x990 [ 88.444453][ T4010] ? ioctl_preallocate+0x250/0x250 [ 88.449530][ T4010] ? __fget+0x37c/0x3c0 [ 88.453651][ T4010] ? vfs_write+0x427/0x4f0 [ 88.458034][ T4010] ? fget_many+0x20/0x20 [ 88.462366][ T4010] ? ksys_write+0x25d/0x2c0 [ 88.466837][ T4010] ? security_file_ioctl+0xad/0xc0 [ 88.471913][ T4010] __x64_sys_ioctl+0xd4/0x110 [ 88.476558][ T4010] do_syscall_64+0xcb/0x150 [ 88.481030][ T4010] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.486889][ T4010] RIP: 0033:0x45ce69 [ 88.490748][ T4010] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.510315][ T4010] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.518686][ T4010] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 12:36:04 executing program 5 (fault-call:1 fault-nth:7): r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5421, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5451, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x0, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) [ 88.526621][ T4010] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 88.534560][ T4010] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 88.542506][ T4010] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 88.550447][ T4010] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5450, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000019e000/0x1000)=nil, 0x1000, 0x0, 0x30051, r4, 0x102000) 12:36:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5452, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) 12:36:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0x5451, &(0x7f00000001c0)={0x208927, 0x2f, 0x0, 0xffffffffffffff9c}) [ 88.599916][ T4041] FAULT_INJECTION: forcing a failure. [ 88.599916][ T4041] name failslab, interval 1, probability 0, space 0, times 0 [ 88.646832][ T4041] CPU: 0 PID: 4041 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 88.656891][ T4041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.666926][ T4041] Call Trace: [ 88.670201][ T4041] dump_stack+0x14a/0x1ce [ 88.674518][ T4041] ? devkmsg_release+0x11c/0x11c [ 88.679460][ T4041] ? show_regs_print_info+0x12/0x12 [ 88.684644][ T4041] should_fail+0x6fb/0x860 [ 88.689047][ T4041] ? setup_fault_attr+0x3d0/0x3d0 [ 88.694058][ T4041] ? __alloc_file+0x26/0x390 [ 88.698644][ T4041] should_failslab+0x5/0x20 [ 88.703134][ T4041] kmem_cache_alloc+0x36/0x260 [ 88.707887][ T4041] ? _raw_spin_trylock_bh+0x190/0x190 [ 88.713235][ T4041] __alloc_file+0x26/0x390 [ 88.717617][ T4041] ? alloc_empty_file+0x49/0x1b0 [ 88.722518][ T4041] alloc_empty_file+0xa9/0x1b0 [ 88.727244][ T4041] alloc_file+0x58/0x4a0 [ 88.731467][ T4041] alloc_file_pseudo+0x28c/0x340 [ 88.736366][ T4041] ? alloc_empty_file_noaccount+0x70/0x70 [ 88.742060][ T4041] ? alloc_anon_inode+0x213/0x2e0 [ 88.747051][ T4041] ? memcpy+0x38/0x50 [ 88.750995][ T4041] ? alloc_anon_inode+0x213/0x2e0 [ 88.755981][ T4041] dma_buf_export+0x4e0/0x7b0 [ 88.760861][ T4041] ion_dmabuf_alloc+0x199/0x230 [ 88.760874][ T4041] ? track_buffer_created+0x1c0/0x1c0 [ 88.771038][ T4041] ? check_stack_object+0x5a/0x90 [ 88.776045][ T4041] ion_ioctl+0x2e8/0x9c0 [ 88.780263][ T4041] ? get_pid_task+0x86/0x90 [ 88.784757][ T4041] ? proc_fail_nth_write+0x18f/0x250 [ 88.790020][ T4041] ? debug_shrink_set+0x1b0/0x1b0 [ 88.795045][ T4041] ? proc_fail_nth_read+0x1d0/0x1d0 [ 88.800217][ T4041] ? memset+0x1f/0x40 [ 88.804174][ T4041] ? fsnotify+0x13a0/0x1460 [ 88.808663][ T4041] ? debug_shrink_set+0x1b0/0x1b0 [ 88.813665][ T4041] do_vfs_ioctl+0x770/0x1750 [ 88.818236][ T4041] ? selinux_file_ioctl+0x73b/0x990 [ 88.823410][ T4041] ? ioctl_preallocate+0x250/0x250 [ 88.828499][ T4041] ? __fget+0x37c/0x3c0 [ 88.832633][ T4041] ? vfs_write+0x427/0x4f0 [ 88.837031][ T4041] ? fget_many+0x20/0x20 [ 88.841250][ T4041] ? ksys_write+0x25d/0x2c0 [ 88.845737][ T4041] ? file_open_root+0x450/0x450 [ 88.850576][ T4041] ? security_file_ioctl+0xad/0xc0 [ 88.855670][ T4041] __x64_sys_ioctl+0xd4/0x110 [ 88.860320][ T4041] do_syscall_64+0xcb/0x150 [ 88.864794][ T4041] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.870672][ T4041] RIP: 0033:0x45ce69 [ 88.874545][ T4041] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.894122][ T4041] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.902506][ T4041] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 88.910475][ T4041] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 88.918420][ T4041] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 88.926366][ T4041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 88.934314][ T4041] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ *** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.951169][ T4041] kasan: CONFIG_KASAN_INLINE enabled [ 88.957156][ T4041] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 88.968285][ T4041] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 88.975238][ T4041] CPU: 1 PID: 4041 Comm: syz-executor.5 Not tainted 5.4.57-syzkaller-00030-g99256a8c206b #0 [ 88.985270][ T4041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.995302][ T4041] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 89.000734][ T4041] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 2b 45 08 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 34 02 00 00 8b 1b 31 ff 89 de e8 d5 16 da [ 89.020303][ T4041] RSP: 0018:ffff8881d392f7e0 EFLAGS: 00010206 [ 89.026338][ T4041] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 89.034352][ T4041] RDX: ffffc90005085000 RSI: 000000000003ffff RDI: 0000000000040000 [ 89.042379][ T4041] RBP: dffffc0000000000 R08: ffffffff817b4faf R09: 0000000000000003 [ 89.050317][ T4041] R10: ffffed103a725ee5 R11: 0000000000000004 R12: 0000000000000000 [ 89.058254][ T4041] R13: dffffc0000000000 R14: 1ffff1103199d910 R15: 1ffff1103199d922 [ 89.066195][ T4041] FS: 00007f2c4dbfa700(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 89.075088][ T4041] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.081637][ T4041] CR2: 000055881cb4d5c0 CR3: 00000001d849b001 CR4: 00000000001606e0 [ 89.089575][ T4041] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.097511][ T4041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.105447][ T4041] Call Trace: [ 89.108704][ T4041] ? dma_buf_fs_init_context+0x60/0x60 [ 89.114146][ T4041] __dentry_kill+0x41b/0x5a0 [ 89.118704][ T4041] dput+0x2e1/0x5e0 [ 89.122490][ T4041] path_put+0x35/0x60 [ 89.126436][ T4041] alloc_file_pseudo+0x2ac/0x340 [ 89.131335][ T4041] ? alloc_empty_file_noaccount+0x70/0x70 [ 89.137015][ T4041] ? alloc_anon_inode+0x213/0x2e0 [ 89.142012][ T4041] ? memcpy+0x38/0x50 [ 89.145971][ T4041] ? alloc_anon_inode+0x213/0x2e0 [ 89.150969][ T4041] dma_buf_export+0x4e0/0x7b0 [ 89.155617][ T4041] ion_dmabuf_alloc+0x199/0x230 [ 89.160552][ T4041] ? track_buffer_created+0x1c0/0x1c0 [ 89.165892][ T4041] ? check_stack_object+0x5a/0x90 [ 89.170884][ T4041] ion_ioctl+0x2e8/0x9c0 [ 89.175100][ T4041] ? get_pid_task+0x86/0x90 [ 89.179573][ T4041] ? proc_fail_nth_write+0x18f/0x250 [ 89.184826][ T4041] ? debug_shrink_set+0x1b0/0x1b0 [ 89.189813][ T4041] ? proc_fail_nth_read+0x1d0/0x1d0 [ 89.194977][ T4041] ? memset+0x1f/0x40 [ 89.198924][ T4041] ? fsnotify+0x13a0/0x1460 [ 89.203392][ T4041] ? debug_shrink_set+0x1b0/0x1b0 [ 89.208394][ T4041] do_vfs_ioctl+0x770/0x1750 [ 89.212952][ T4041] ? selinux_file_ioctl+0x73b/0x990 [ 89.218127][ T4041] ? ioctl_preallocate+0x250/0x250 [ 89.223203][ T4041] ? __fget+0x37c/0x3c0 [ 89.227328][ T4041] ? vfs_write+0x427/0x4f0 [ 89.231711][ T4041] ? fget_many+0x20/0x20 [ 89.235921][ T4041] ? ksys_write+0x25d/0x2c0 [ 89.240393][ T4041] ? file_open_root+0x450/0x450 [ 89.245224][ T4041] ? security_file_ioctl+0xad/0xc0 [ 89.250319][ T4041] __x64_sys_ioctl+0xd4/0x110 [ 89.254962][ T4041] do_syscall_64+0xcb/0x150 [ 89.259431][ T4041] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 89.265286][ T4041] RIP: 0033:0x45ce69 [ 89.269145][ T4041] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 89.288711][ T4041] RSP: 002b:00007f2c4dbf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.297086][ T4041] RAX: ffffffffffffffda RBX: 000000000000f440 RCX: 000000000045ce69 [ 89.305020][ T4041] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 89.312956][ T4041] RBP: 00007f2c4dbf9ca0 R08: 0000000000000000 R09: 0000000000000000 [ 89.320892][ T4041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 89.328831][ T4041] R13: 00007fff936a458f R14: 00007f2c4dbfa9c0 R15: 000000000118bf2c [ 89.336767][ T4041] Modules linked in: [ 89.341542][ T4041] ---[ end trace 315efada95c9ac5f ]--- [ 89.347577][ T4041] RIP: 0010:dma_buf_release+0x44/0x2f0 [ 89.353063][ T4041] Code: fe 48 83 c3 78 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 2b 45 08 ff 4c 8b 23 49 8d 5c 24 48 48 89 d8 48 c1 e8 03 <42> 8a 04 28 84 c0 0f 85 34 02 00 00 8b 1b 31 ff 89 de e8 d5 16 da [ 89.372842][ T4041] RSP: 0018:ffff8881d392f7e0 EFLAGS: 00010206 [ 89.378922][ T4041] RAX: 0000000000000009 RBX: 0000000000000048 RCX: 0000000000040000 [ 89.386899][ T4041] RDX: ffffc90005085000 RSI: 000000000003ffff RDI: 0000000000040000 [ 89.394873][ T4041] RBP: dffffc0000000000 R08: ffffffff817b4faf R09: 0000000000000003 [ 89.402821][ T4041] R10: ffffed103a725ee5 R11: 0000000000000004 R12: 0000000000000000 [ 89.410788][ T4041] R13: dffffc0000000000 R14: 1ffff1103199d910 R15: 1ffff1103199d922 [ 89.418763][ T4041] FS: 00007f2c4dbfa700(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 89.427718][ T4041] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.434279][ T4041] CR2: 00007fb69403a048 CR3: 00000001d849b002 CR4: 00000000001606f0 [ 89.442240][ T4041] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.450208][ T4041] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.458176][ T4041] Kernel panic - not syncing: Fatal exception [ 89.464917][ T4041] Kernel Offset: disabled [ 89.469214][ T4041] Rebooting in 86400 seconds..