Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization. [ OK ] Started Raise network interfaces. [ OK ] Reached target Network. Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Permit User Sessions. [ OK ] Started OpenBSD Secure Shell server. [ 12.483693][ C1] random: crng init done [ 12.484554][ C1] random: 7 urandom warning(s) missed due to ratelimiting Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2020/05/17 20:14:57 fuzzer started 2020/05/17 20:14:57 dialing manager at 10.128.0.105:41335 2020/05/17 20:14:57 syscalls: 1795 2020/05/17 20:14:57 code coverage: enabled 2020/05/17 20:14:57 comparison tracing: enabled 2020/05/17 20:14:57 extra coverage: enabled 2020/05/17 20:14:57 setuid sandbox: enabled 2020/05/17 20:14:57 namespace sandbox: enabled 2020/05/17 20:14:57 Android sandbox: enabled 2020/05/17 20:14:57 fault injection: enabled 2020/05/17 20:14:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/17 20:14:57 net packet injection: enabled 2020/05/17 20:14:57 net device setup: enabled 2020/05/17 20:14:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/17 20:14:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/17 20:14:57 USB emulation: enabled 20:15:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x9) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x10000, 0x5, 0x8, 0x2a, 0xc3, "f074ba2e979a6477b9675b73f76a7a4bb1263a", 0x8, 0x2}) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) r2 = accept(r0, &(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @private0}, &(0x7f0000000180)=0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000340)={@ipv4={[], [], @loopback}, 0x55, r3}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000, 0x1, 0x40}) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ipv6_route\x00') ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000440)={0x1, 0x8000000, 0x9, 0x1000, 0x3, "29f6e4d13475e28f63d7e2481cff488ba2b746"}) r5 = syz_open_procfs(0x0, &(0x7f0000000940)='net/stat\x00') r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x98, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x64010100}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xec}]}, 0x98}, 0x1, 0x0, 0x0, 0x24011}, 0x20004050) r7 = accept4(r5, &(0x7f0000000b40)=@ethernet={0x0, @multicast}, &(0x7f0000000bc0)=0x80, 0x0) sendmsg$SOCK_DESTROY(r7, &(0x7f00000010c0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001080)={&(0x7f0000000c40)={0x420, 0x15, 0x4, 0x70bd29, 0x25dfdbff, {0x15}, [@INET_DIAG_REQ_BYTECODE={0x103, 0x1, "98f5a86bad1afd04c9a0efe08db4d01281ffcc39f665bb8c5e5726b8b5b84d5ae88881e4667001f898769bb43862b216f86d1cdb670fc5b5c9e1cb020a106577e0d9f6552fcb2ec3a77b510d78e6d207105af79f568e0f5efa4ba0b247dfa4a03fe5663e506f7d3fb5980990c78e3cc4c205a581f07f10bd59b6884819872bcf5801b17b21fbaa9bf05cd988f31947e3d3d6c2bf617922d44d2f104c96b9784ff5a7a311fcfb0226935bde962e111f54392034ec60ecfd1e8253459ab02e12998cd4fc634f77c17af06a55c28a64e212e314815398c8315c71b8bd90d3c7c70512cd0d29ac3a09ab60733baeb30905f5868c78f1295c56436d6c1bda25de1b"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "4643053433e55e351982646431e23d46b4e7656bb7bf21f4ec57c6f63d58f9a83a0bb8abb7a5451e30e93a0102a2e1b7b47cbdb5d8b89a4d3e2686c3b024455afd70a39804f7a018d457ce250e90e855fd18bbd5c12d9293d4b2d7bc1220d4154ce4861db94f9095f7889147c40b0f82924ef922592c7631740cd3c4d9f629a02c70dd70c164dd40966dca0e640accf51ac8dfc84652b9283850db116fffe92bdea95adcb238d4d83777ea89711053c08527ed9f4425bf345a1f0fb8c7120cf92da9c90f3a56df"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "0fbd219280bf340dd351ec768a4da5333b86a811950951ad098af0dedab14aefe938e15b542eecfa95ba53d4bc50bb0ce37eb56283aacf3691844e528674153741f3439afe69cc35366e7a06648662ca41a5231f2bfb15bb301f42d5b3a50ef8100001a5da8ef7a001671eb343b58c1fd5249efef8f2f4bfc921d377834d26215b6a40d48eec41ab583bd399d3f0c4ce7a3d025302"}, @INET_DIAG_REQ_BYTECODE={0x4b, 0x1, "64e733d7894c163ad1d842de44710448e351711ac9a97280838be66fbe0e65d9e38b0441e0b55d3866e139bf3bc46eeda50e4da404ba399723dd6f5a1953cba0fb406136090f55"}, @INET_DIAG_REQ_BYTECODE={0x80, 0x1, "6580b47cd8b6d0f0b061c33ec4dd85a9d4ed4e701ee2145d49038c09ea037f988270669c7b3867781131b9cc2e711c0e96c76b34595e2468f29dffcbe6e23861fa9f43692dcf59ed00e534e482e789cb91c3cb7228f671f0f8436bb38106fd14d142b260eb1348129a906b0514efd322f7c0d25d18489ae31dd96e55"}, @INET_DIAG_REQ_BYTECODE={0x7, 0x1, "e60ada"}, @INET_DIAG_REQ_BYTECODE={0x3f, 0x1, "0b513b02324eb47023a9ca410410ff81f441665e0f99eeffee312d4ba8c722b183dac22027098e5455fd3821a60bc0f2eab86d991ae696a79e2bdd"}, @INET_DIAG_REQ_BYTECODE={0x49, 0x1, "8984fa83899034321d5274bdab6126fc4041bf27585ca3ff694eb465260f5aa809793eb7dbdd424574335b35ed0f37b0dfb33088abe7a052d2fd7456de25a25cc15b5df50d"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "e737b21f05615b43e3bb0a87ea2ffce65ac5e375c307d466899d7145074c81acf6b76fc8bf00bc106bce23521e7ca925c2947136d2d6bb"}]}, 0x420}, 0x1, 0x0, 0x0, 0x40000000}, 0x10) r8 = add_key$user(&(0x7f0000001100)='user\x00', &(0x7f0000001140)={'syz', 0x2}, &(0x7f0000001180)="bc23ecc449fda773e3375daabe7bd669c6ea035ecc4abc5d3ce1c0bb24b45c5303188f393e3697eca2892d7465d62583c562059e109df094e741856247648c9c0bbcafeda7f756958495b9dc5f03624c2edf1ee5cd29c93a296b5a4439d58130849a2cd48024fbeaa84478e7aa724ae1495f1fef340088482cd4274d907010d067e4e9954b2596f2af7616353801d673f06339923a78d243f24c8785a986c06d18f67b9f9fa0cff956ddc9ae29e9244e80b67ff8a6a54618f9e8ed5f85c37168bf501136a6968952636815210b8e57", 0xcf, 0xfffffffffffffffe) r9 = add_key$keyring(&(0x7f0000001280)='keyring\x00', &(0x7f00000012c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$link(0x8, r8, r9) timer_gettime(0x0, &(0x7f0000001380)) 20:15:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000040)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0xfffffffb}}, 0x18) syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x8, 0xa240) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400041, 0x8c) openat(r1, &(0x7f0000000140)='./file0\x00', 0x111000, 0x80) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x606000, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x17) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x4, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x40010}, 0x40800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, &(0x7f00000002c0)={0x6, 'veth0_virt_wifi\x00', {0x800}, 0x7fff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0xa0800, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000380)=0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'team_slave_0\x00', 0x9}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x2, 0x7, 0x5, 0x0, 0x0, {0x1, 0x0, 0x400}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xedf}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40004) r6 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r6, 0x0, &(0x7f0000000580)='&\x00', &(0x7f00000005c0)) 20:15:43 executing program 1: getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x10) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x800, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x4010}, 0x5) r2 = request_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='b\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r2, 0x1000, 0xc8}, &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'rmd320\x00'}}, &(0x7f0000000340)="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", &(0x7f0000001340)=""/200) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000001440)) r3 = socket$inet6(0xa, 0x3, 0x0) getsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f0000001480), &(0x7f00000014c0)=0x4) r4 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ttyS3\x00', 0x414000, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000001540)={0x6, 0x401, 0xff, 0xe3f, 0x4, "a01627ab42aae380"}) r6 = request_key(&(0x7f0000001580)='dns_resolver\x00', &(0x7f00000015c0)={'syz', 0x2}, &(0x7f0000001600)='em1wlan0mime_type\x00', 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r6, 0x1, r7) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f00000016c0)={0x7, {{0x2, 0x4e24, @local}}, 0x1, 0x5, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @multicast2}}]}, 0x310) socket(0x26, 0x5, 0x4) 20:15:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="8bb5d10cd4f86babc4d26e2dae63a88e0621c4bba9f10166526e9653e2c71b9d6b7b51f33df58a7211552a9ea510e5f70ec77758b7fa214304275379301dd1568581c7c4c58ae219", 0x48, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8001}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', r2}) prctl$PR_GET_FP_MODE(0x2e) r3 = dup2(0xffffffffffffffff, r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r3, &(0x7f0000000340)="a3168f3f9eb6f7ba7bd69fee003d07de920582486667e1488352cb0828358b22c8d41e83862deff8993e4619c45645333b68921280f07eb6f4903c01d4a9265b2d56a9901d7da3898cb078b71ab21cadbca9b4b8510253f36b849ecc833870df2b0b3ffb01dc9052789af20ce9399ffe2a2286afcd46a04a7d7f35a0629c1a5b66d29039bd035eea88bcb428e3b2e84f25b8fee559a3abba2df2ae803e71b18248a6aa1ad5cf7d4319db95a4c8668b147d5ad7a6feccd48cf05e3a6746e7e2d2f049c795eef883a8fd0550cf51578764d867b93a29ed82533ce578e87db5", &(0x7f0000000440)=""/24}, 0x20) getpeername$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f0000000500)=0x1c) syz_extract_tcp_res$synack(&(0x7f0000000540), 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000580)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000680)={{{@in=@multicast2, @in=@local, 0x4e24, 0x0, 0x4e23, 0x5, 0xa, 0x20, 0xa0, 0x89, r2, r5}, {0x200, 0xfffffffffffffffd, 0xf6, 0x7fffffff, 0x4, 0x9, 0x80000000, 0x100000001}, {0x2, 0x4, 0xd2, 0x4}, 0x25bb, 0x6e6bbc, 0x0, 0x1, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x25}, 0x4d3, 0x3c}, 0xa, @in=@multicast2, 0x3502, 0x2, 0x1, 0xff, 0x80000001, 0x8, 0xf23}}, 0xe8) r6 = creat(&(0x7f0000000780)='./file0\x00', 0x80) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r6, 0x111, 0x5, 0xf36, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000007c0)={'sit0\x00', {0x2, 0x4e24, @rand_addr=0x64010102}}) sendmsg$NLBL_CALIPSO_C_LIST(r3, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8030a9d0}, 0xc, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0xa5d17d7211ac3112}, 0x890) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x101100, 0x0) write$FUSE_LSEEK(r7, &(0x7f00000008c0)={0x18, 0x0, 0x6, {0x4}}, 0x18) 20:15:43 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)={'#! ', './file0', [{}], 0xa, "2d83ed6f96d2edc49e7e8f8577ee421c62be21e240ae0674796b622fd7af3eff3cb6b26f7c8436"}, 0x33) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x21) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/237}) quotactl(0x7fffffff, &(0x7f0000000280)='./file1\x00', 0xee00, &(0x7f00000002c0)="7d6d06ef4e48aab29313aa3b85f3636375d594898f2e4f4665bde9541bddccaceb4223f7503c38bb14b60dcee0f177c34291841b84956ec729570fa778cde8a946cb0d3c3f96a4087fcc4ce04269baf0532c755b19f9bbee1cbf35be359ba3e0dbae80d6d30fab13b0a26bb453299669b2446e8e5558414b07fb0df9b9c8e13b72fd") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x101000, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000003c0)=0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0x91, 0xed, &(0x7f0000000400)="25581e99afdf3cd85fc861207eb8df2bb63d3fc73c55130341011c69f5864d4d4ce8dee9b26c0116d7c4c43e5d76ff4244db81ef6cf5433ee5aaf841b13a83d2aac6128581872466ff737f6aa6e97a5e3efd0bd8e7c3b9a1d72bcf5c28ece929f82714595a47723f2fc896753f0293d304331faa42a7d7ced36c0f74b2bd14572e63811c78b29ab223493510a397c1d4e2", &(0x7f00000004c0)=""/237, 0x6, 0x0, 0x6e, 0xc8, &(0x7f00000005c0)="8bb9c25507ebc39ff5e3ffae4527e010990d3698c14549c32bec7e8fc0342cadf5c35d91777abc0020f98184317cf32476510b699dd8ea0d653515d99538491925bdc908fecb1be43f4f75ac0371c19f8956d827f1b05cb9e47cb5e225c1d8db7dc725ed973890a12279d4f847f4", &(0x7f0000000640)="aefcfaf6d4273a1f2a5cfafc6f9b1e493de3a1e71cda0fe769909d2c32c09b7a09362f95d04c5c9dcc49981daeb077cbae45ac3fe49b7e49945bfe1981c086181e0f659aa914c2278622e304e2185cea35c7c7ddf9f624385bd4334f74c5f06ddab87160173b4476177c29b2ee363d10e0a2316a8343325b61f4165453090033e08b7cf136b2c3c0b330708a3ee2248e566f0bb6686fd0bb14603d5551e0afbc78c3da6711c4138dc87ba2d147ad33c394afba1a3eb24fb3793529415348d6e87bb7c0f4ec50508a"}, 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000780)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000840)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x2, 0x9, 0x7, 0xfffff05d}, &(0x7f00000008c0)=0xb6c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10000}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={r2, r1, 0x0, 0x3, &(0x7f00000007c0)='#! ', r3}, 0x30) pwritev(r0, &(0x7f0000000dc0)=[{&(0x7f0000000a80)="33d2176b07cdddf1c45bde2b1223717e8170a087470ec9bac45e47ee5f11d8995203a08bf3c7ae7207c2fa43cd4439dba214f27d1b38be608e6fd87451912ee6f42806bd49f624f6e219930177b2759b86dfe5764605339e51a432fbfe4b4bb26e635d27b849374548d89770fdbe4cca78d1ce4ab37347b77fcd021481203cd7a862ecd38e251d6dd53bbad19ade2273c62783bf4d", 0x95}, {&(0x7f0000000b40)="5a5103fcad62bc88a6900fee576d6cc83c49daf415cb4b80105304ba6bd4081db7366428b5187a11ab5cb62b90e05183ff722b0b543d62de7d9ae6051afba75674b3d38e175383e91950a85a9aeb84007ec1a30dda882ac12367e778c5dee9de25cdcf3f57c737c49ca56545267fa19814e9c543aad3b7256d5ac3c8c7c0b25aa6a781a004eda138a36f07d918e931428fbc", 0x92}, {&(0x7f0000000c00)="bad986954df975b32de7d8ce01bf6adeeb8d76be44fc0f582b2027f12c9b0b35ed0b381c23bdd60a", 0x28}, {&(0x7f0000000c40)="407b3642b1ef7d23e0331ec911c54ec7f950bdb4bc846369c1d4fe073b7b70bd672bdc7a885aa982913faec741d8aca38cb21d76da718e17901ac3040ed39c35e9feeda908d7ee0315f792070280babe8670a65606ae969d13238146a01b2d20f9add419d6395aa1f01c096c293b8f1c7df58cb50865d5f3d486c3c8f0a46e1afea14372b88801f68e37b424b86aae218c9ef426d6ed3cfea1d94594abea7534284f8c3947b801bcf0fb7d6f92d3e49f5173617a2eafb03e73dd72a6a1c67f647ef75df20c7b1ab9492e2bfb4432b6d56dff93262d29aa6069834df23d1fe66eb51fa30aef98d2d7cf3628cbf95b3ddb", 0xf0}, {&(0x7f0000000d40)="6d7be5be2adc384f9770a1c95de9c3", 0xf}, {&(0x7f0000000d80)="03833e0a348fc4a4e797594c1ea64865236dff9381ba66d8db7f1226413e1dc5941db66d615ff1cee9ed7780616faabec1354b9784bdc900ff", 0x39}], 0x6, 0x4) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000e40)) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x8) fcntl$setflags(r4, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) pipe2(&(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000f40)={0x1, 0xdb, "fbc71d12f7028316fc08738f9aa2899376e38eb0c89d0118b2b17e0243a2049239120ff4b6e8439af09bd6b59c1792a9c05b9a2a080287f3497ed7a902b2306f5a97542f3445f6ec882b89408daa7ab013c3b112dee7ddc21f642f582c7d921959f63fb7aeeea9e23a63a8e3166734b3a95bcf427d7516113add46af07bfa2f129f098cefc568556423d00cdbfab36065b116e9a5bd350091e0ececc7c66d79f1bb30466d7121fb6c2bb7840cc4d954b37f490939315f420262a67ad6f5c5d134074a6fc6ce2b2902309fa85bfb154d9a153a801c47f9d5bfd185b"}) syz_read_part_table(0x3, 0x1, &(0x7f0000001100)=[{&(0x7f0000001040)="b4ff95c7a1d50aa62c80a595122187a7968d147fc108f7e47f645ccd9818c667258a43fb4143627cb53fde11beb019fa823dd5837919e6a0501f308a0610f769b82e38ab5f521c1adb5e34292e1961e024d3b76e90636ba57c689c95e15df2f9a6f50d48201a1cbb3a3165e8cf0854ecb0a40e14c97d676498b6afb49df6a689d152f748b3", 0x85, 0x3}]) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x10, 0xc, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x664, 0x0, 0x0, 0x0, 0x4}, @alu={0x4, 0x0, 0xb, 0x1, 0x6, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x37}, @ldst={0x2, 0x0, 0x6, 0x2, 0x8, 0x30, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc238, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x16}, @generic={0x6, 0x7, 0x9, 0x80, 0x8}]}, &(0x7f00000011c0)='syzkaller\x00', 0x10001, 0xec, &(0x7f0000001200)=""/236, 0x40f00, 0x5, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000013c0)={0x4, 0x2, 0x1ff, 0x8}, 0x10}, 0x78) 20:15:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204280, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}}, 0x20004010) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x9, 0x8, 0x85, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x402, 0xed38, 0x6, 0x4, 0x4, 0x3, 0x80}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x5b0, 0xffffffff, 0x378, 0x250, 0x378, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, &(0x7f0000000200), {[{{@uncond, 0x0, 0x210, 0x250, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x7, [0x2b56, 0x3], 0xf9b1, 0x2, 0x1, [@local, @local, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @remote, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @mcast2, @local, @private1={0xfc, 0x1, [], 0x1}, @remote, @remote, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'], 0xc}}, @common=@srh={{0x30, 'srh\x00'}, {0x1, 0x81, 0x1f, 0x4, 0xffff, 0x6, 0x2080}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x9, 0x7, "42633a0ea3e5260c4c246f38bb0e8a385eb1aeab757360310bce91ecaec2"}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x3, 0x2}}, @common=@srh={{0x30, 'srh\x00'}, {0x3b, 0x1, 0x3f, 0x4, 0x0, 0x0, 0x20}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x138, 0x168, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x400, 0x1, 0x1, [0x7, 0x1, 0x0, 0xffff, 0xc5, 0x78, 0x9, 0x875a, 0x21, 0x1, 0x5, 0x9, 0x6, 0x3, 0x101, 0x100]}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x401, 0x8, 0x0, [0x4, 0x7, 0x7, 0x101, 0x0, 0x200, 0x1, 0x8000, 0x9, 0x800, 0x3, 0x3, 0x7, 0x3, 0x2, 0xe6], 0x6}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x6, 0x4}, {0x2, 0x6, 0x5}, 0x3, 0x3c9d}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') accept$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x3c, r1, 0x100, 0x70bd28, 0x6, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x3c}}, 0x4000000) r3 = open(&(0x7f0000000a40)='./file0\x00', 0x400000, 0x6) write$nbd(r3, &(0x7f0000000a80)={0x67446698, 0x0, 0x4, 0x0, 0x2, "5fde970ed10ddd9c87b648818524fdd52c7e136b672b2754b103854c69a5908231af3a7c75a304ab6c8b307d3e1877ff85c9218edb09c5fc1da8e2ba77324539be9c8bb3fd65e56b78ac"}, 0x5a) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b40)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x20, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}]}, 0x20}}, 0xc001) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/null\x00', 0x208002, 0x0) ioctl$HIDIOCGUSAGES(r5, 0xd01c4813, &(0x7f0000000c80)={{0x2, 0x1, 0x0, 0x93f, 0x8001, 0x8001}, 0x3fd, [0xfffff801, 0x200, 0xff, 0xff, 0x9, 0xfffffffb, 0x6, 0x5d7, 0x101, 0x5, 0x5c6, 0x3, 0x93b, 0xfffffffb, 0x5, 0x6000, 0x0, 0x7, 0x6, 0xfffffffe, 0x7, 0x0, 0x8, 0x9, 0x68c6, 0x9, 0x1, 0x7fffffff, 0x101, 0xfff, 0x6, 0x400, 0x200, 0xf53f, 0x9, 0x4, 0x1ff, 0x3f, 0x7, 0x1, 0x978d, 0x80000000, 0x9, 0x8, 0x9, 0x69, 0x8, 0x86dd, 0x6, 0x80000001, 0x200, 0x7, 0x9, 0x800, 0x0, 0xa1c1, 0x2, 0x7f, 0x1, 0x5, 0x101, 0x80, 0x6, 0x6, 0x1ff, 0x4, 0x3, 0x9, 0x9, 0x3, 0x7de4, 0x4, 0x2a4, 0x585, 0x3ff, 0x200, 0xa040, 0x5, 0x7, 0x1, 0x1, 0xdcb, 0x0, 0x2, 0x50b2, 0x401, 0x5, 0xb2200000, 0x0, 0x8, 0x2, 0x4, 0x5, 0x400, 0x3, 0xfffffe01, 0x1, 0x8, 0x9, 0x7, 0xcc, 0xfa0, 0x4, 0x2, 0x9b7, 0x8, 0xac9, 0x6, 0x3, 0x0, 0x7f, 0x1, 0x100, 0x41, 0x9, 0x400, 0x4, 0x0, 0x100, 0x401, 0xb0e3, 0x3, 0x0, 0x0, 0x20, 0x1f, 0x9, 0xfff, 0x3000000, 0x3, 0x1f, 0xfffff5bd, 0x3, 0xfff, 0x3f, 0x58f, 0x70ac, 0x6, 0x6, 0x0, 0x3, 0xffff8001, 0xfffffff8, 0x6ba0, 0x8, 0x8, 0x9, 0x1, 0x3, 0x9, 0xfff, 0x4, 0x7, 0x0, 0xfffff262, 0x2, 0x7ff, 0x1f, 0x7, 0x7, 0xbc6a, 0xfffffff8, 0x4, 0x1, 0x599d, 0xffffffe2, 0x400, 0x5, 0x1, 0x8, 0xd13, 0x0, 0xb5, 0x0, 0x2, 0x2ee4, 0x3ff, 0x7fffffff, 0x40, 0x0, 0x4, 0x4, 0x625, 0x401, 0x1000, 0x661, 0xb9a35c1, 0x1ff, 0x288, 0x101, 0x7, 0xb75, 0xa22, 0x1, 0x8001, 0x7000, 0x8, 0xfff, 0x0, 0x3f, 0x4, 0x0, 0x101, 0x80000001, 0x81, 0xffff, 0x8, 0x3, 0x9, 0x8, 0x7bc, 0x401, 0x0, 0x7, 0x2, 0x4, 0x2, 0x2, 0x9, 0x1, 0x3, 0xcb, 0x3f, 0x1, 0x2, 0x9d05, 0x8, 0x5, 0x4, 0x5, 0x1, 0x3f, 0x2, 0xd52, 0x6, 0x5, 0x10001, 0x101, 0x8, 0x2, 0x1, 0xffff, 0x8001, 0x18000000, 0x200, 0x8, 0x8001, 0x0, 0x8, 0x4, 0xc392, 0xfff, 0xfffffffe, 0x200, 0x7, 0x3, 0xffffffc0, 0x5, 0x1, 0x9, 0x5, 0x7f, 0x9, 0x4, 0x80000001, 0x8, 0x3c5, 0x8001, 0x0, 0x1, 0x6535492e, 0x7, 0x20, 0x6, 0x865, 0x3f, 0x401, 0xd1, 0xfb31, 0x8000, 0x84, 0x6, 0x9, 0x8, 0x81, 0x1f, 0x3, 0x2, 0x1, 0xa8c, 0x3f, 0x9, 0x0, 0xfffffff7, 0x80000001, 0x1, 0x1, 0x80, 0xd289, 0x20, 0x923, 0x106, 0x2, 0xc4, 0x80, 0x7, 0xff, 0x1ff, 0x4b, 0x8, 0x4, 0x8f2, 0x1ff, 0x83e, 0x5, 0x7, 0x2, 0x1, 0x0, 0x3, 0x4, 0x0, 0xfffffbff, 0x854, 0x0, 0x0, 0x0, 0x4, 0x8, 0x8, 0x2, 0x1, 0x8e, 0x1, 0x80, 0x80000000, 0x7, 0x3ff, 0x4, 0x80000001, 0x3e0000, 0x84, 0x81, 0x800, 0x8000, 0xb593, 0x1, 0x6, 0x400, 0x200, 0x3488000, 0xeca, 0x1, 0x4, 0x17e, 0x4, 0x10001, 0x6, 0x7, 0x203, 0xffff, 0x7f, 0x2, 0xa72c, 0x7fffffff, 0x1, 0x1, 0x4, 0x9, 0x8, 0xbb8, 0x1000, 0xff, 0x1, 0x1, 0x7bf, 0xf1, 0x2, 0x8000, 0x1, 0x9, 0x40, 0x0, 0x2931, 0x3, 0xfff, 0xffff0000, 0x3ff, 0x2, 0x1, 0x6, 0x9, 0x1, 0x141a, 0x726b, 0x20, 0x5, 0x7ff, 0x3, 0x8001, 0x1, 0x200, 0x1, 0x8, 0x10001, 0xfffffffa, 0x10001, 0x81, 0x6, 0x1f, 0x1, 0x5, 0x5, 0x6, 0xff, 0x3, 0x40, 0xffff48bf, 0x5, 0x100, 0x7, 0x1ff, 0x1, 0x3ff, 0x7f9f, 0x900, 0x2, 0x5, 0x7f, 0x7fff, 0xd2, 0x9, 0x1, 0x1, 0x2, 0x10000, 0x80000001, 0xfffffffe, 0x1, 0x200, 0x6, 0x1, 0x10001, 0xcd, 0x4, 0x6, 0x1, 0x7f, 0x8, 0xfffffffc, 0x9, 0x5, 0x6, 0x7fff, 0xfffffffe, 0x0, 0x2, 0xaa, 0x400, 0x8001, 0x9, 0x9, 0x80000001, 0x0, 0x4, 0x5e, 0x6, 0x22, 0x1, 0x4, 0xe0, 0x9, 0x1, 0x4, 0x9, 0x5, 0xe278, 0x401, 0x101, 0x7, 0x3, 0x7, 0x7fffffff, 0x3d1, 0x9, 0x401, 0xbe33, 0x8, 0x0, 0xfffffffc, 0x7fffffff, 0x9, 0x400, 0x1000, 0x1800000, 0xed, 0x2, 0x2, 0x4, 0x1, 0x5, 0x3, 0x9b8, 0x6, 0x101, 0x9, 0xf2, 0x100, 0x3, 0x9, 0x0, 0x7, 0xffff261a, 0x3e7, 0x262, 0x80000001, 0x5, 0x4, 0x0, 0x9, 0x8, 0x6c23, 0x8, 0x3, 0x1, 0x7fff, 0x7fff, 0x7, 0x7f, 0xfffffff8, 0x5, 0xffffffff, 0x20, 0x5, 0x9, 0xfdf6, 0x6, 0x2, 0x7ff, 0x7ff, 0x7, 0x1, 0xfffe0000, 0x59e, 0x1ff, 0x40, 0x7dc935dc, 0x3, 0x3, 0x3ff, 0x3, 0x0, 0x1f, 0x8000, 0x9, 0x5ee4, 0x23612740, 0x0, 0xfffff000, 0x6, 0x47b, 0xfffffc01, 0x2d0, 0x0, 0x6, 0x9, 0x2, 0x5, 0x10000, 0x1, 0xc1, 0x5, 0x6, 0x2, 0xffff, 0x40000, 0x5, 0x0, 0x8, 0x40, 0x100, 0xd9, 0x1aa, 0x9, 0x40, 0x1ff, 0x8fe, 0x100, 0x7, 0x5, 0x2, 0xfffff65f, 0x8, 0x10001, 0x10000, 0x7ca, 0x3, 0x9, 0x7ff, 0x1ff, 0x7fff, 0x81, 0x400, 0x8000, 0x3ff, 0x401, 0x0, 0x419, 0x3, 0xa8, 0x7fffffff, 0x6ac, 0x1000, 0x0, 0x1, 0x100, 0x9, 0x40, 0xa6f, 0x9d33, 0x6, 0x5, 0x1000, 0x9c42, 0x2, 0x7f, 0x4, 0x8, 0x3, 0x0, 0xd7f4, 0x5, 0x5, 0x4, 0x100, 0xfffffffc, 0x7fffffff, 0x1, 0x0, 0x2, 0x3e, 0xffff, 0x2, 0x5, 0x6, 0x6, 0x10001, 0x20, 0x8, 0x35, 0x0, 0xfffffffd, 0xc8e, 0x1, 0xffff8000, 0x0, 0xd2, 0x3000000, 0x0, 0x80000000, 0x46d, 0x8, 0x8, 0x7, 0x9, 0x8001, 0x5, 0x7, 0x200, 0xfb5, 0x2, 0xff, 0x0, 0x5, 0x1c000000, 0x6, 0x200, 0x2, 0x1ff, 0x81dd, 0x4, 0xe0d, 0x3, 0xec8b, 0x2, 0x9, 0x20, 0x5, 0x2, 0x80000001, 0xfffffffb, 0x6, 0x9, 0x5, 0x0, 0x81, 0x7ff, 0x5, 0x8, 0x1, 0xffff9a17, 0x7fffffff, 0xfffffffd, 0x0, 0x5, 0x2, 0x5, 0x6, 0x6, 0x259fd1ad, 0x9, 0xfff, 0xaf, 0xffffffff, 0xed3b, 0x1, 0xffffff35, 0x2, 0x4, 0x80, 0x81, 0x3ff, 0x1000, 0x1, 0x5, 0x2, 0x800000, 0x7, 0x2, 0x5a20, 0x6, 0x4, 0x682, 0x41, 0x52c, 0x1, 0x2, 0x1000, 0x0, 0x314, 0x8000, 0x81, 0x401, 0x69a13a58, 0x80, 0xffffffff, 0x400, 0x7, 0x3, 0x5, 0x6, 0xfe00000, 0x4, 0xffffffc1, 0x80, 0x8000, 0x7, 0xbd, 0x0, 0x7ff, 0x0, 0x6, 0x21, 0x91, 0x0, 0x1, 0xbbd1, 0x0, 0x0, 0x81, 0x7fff, 0x45aa1c82, 0xff, 0x9, 0xffffffe0, 0xabb, 0x10001, 0x2, 0x2d, 0x2d, 0x8, 0x9, 0x9, 0xef, 0x2, 0x32a, 0x8, 0x4, 0x100, 0x3, 0x8, 0x80000001, 0x6, 0x40000, 0x4, 0xd0d9, 0x4, 0x8, 0x1, 0x80, 0x20, 0x714, 0x3a3, 0x3, 0x7, 0x9, 0x0, 0x8, 0xffffffff, 0xff, 0x4, 0x5, 0x2, 0x816, 0x5, 0x1, 0x7f, 0x4, 0x0, 0x80000000, 0x5, 0x1000, 0x4, 0x400, 0x3, 0x1f, 0x480, 0x5, 0x1, 0x7, 0x5, 0x6, 0x1, 0xbbe0, 0x3, 0x1000, 0xffffffcf, 0x2, 0x8000, 0x5, 0x0, 0x7, 0x80, 0x6, 0x6, 0x0, 0x8, 0xfffffffe, 0xfffffffa, 0x0, 0x90, 0x2, 0x1, 0x3586, 0x4, 0x7fff, 0x0, 0x5, 0x2, 0x400, 0x8, 0xfffffff8, 0x0, 0x7, 0x80000000, 0x7, 0x0, 0x61, 0x7, 0x1, 0x87, 0x8, 0x7, 0x4, 0x6, 0x800, 0x0, 0x4, 0xffff0371, 0x101, 0x10001, 0x5aecb84c, 0x3fffc00, 0xff, 0x6, 0x2, 0x8001, 0x81, 0x84, 0x8, 0xfffffff9, 0x6, 0x2, 0x1, 0x3, 0x8, 0x0, 0x4008, 0x0, 0x7ff, 0x4, 0xfffffffa, 0xfffffffb, 0x3b1, 0xfe0, 0x6, 0xfd6, 0x401, 0x1, 0x9, 0x6, 0x7, 0x80000001, 0x9, 0x4, 0x20, 0xffff59ca, 0x6, 0x4, 0x7, 0x578fa691, 0x59f1, 0x1, 0x6, 0x1, 0x1, 0x4420, 0x8, 0xffffffc0, 0xff, 0x5e, 0x2, 0x9, 0x4, 0x400, 0xfff, 0x80000000, 0x965c, 0x8, 0x1, 0x200, 0x2, 0xffffff02, 0xb6, 0x5, 0x5, 0x5, 0x7f, 0x6, 0x81, 0xffffff5f, 0x0, 0x9, 0x4, 0x0, 0x1f, 0x2, 0x8, 0x3, 0x8, 0x5, 0x49, 0xec, 0x3f, 0x7, 0x7, 0x81, 0x3ff, 0x9, 0x80000000, 0x6, 0x9, 0x7, 0x7fffffff, 0x4, 0x8, 0x6, 0x1, 0x26, 0x9, 0x1ff, 0xbea6, 0xc2e3, 0xff, 0x3f61, 0x5, 0xef, 0x1, 0x3, 0x9, 0x3, 0x401, 0x3, 0x0, 0x100, 0x7fffffff, 0xcb7, 0x4, 0x8, 0x2, 0x4, 0x9, 0x3, 0x9, 0x7fffffff, 0x7, 0x7, 0x1000, 0x0, 0xa664, 0x3, 0x8, 0x4, 0x3, 0xfffffffa, 0x6, 0x9, 0x4, 0x56, 0x7f, 0xc4d, 0x6bc, 0xfff, 0x6]}) r6 = syz_open_dev$mouse(&(0x7f0000001d80)='/dev/input/mouse#\x00', 0x2, 0x181100) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000001e00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r6, &(0x7f0000001f00)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e40)={0x68, r7, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0xd9, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4010}, 0x4008810) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000001f80)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001fc0)={'batadv0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r3, &(0x7f00000020c0)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002080)={&(0x7f0000002000)={0x80, r8, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @multicast2}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r9}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x35}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1}]}, 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x30008814) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000021c0)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)={0x10, 0x3fb, 0x400, 0x70bd2c, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0xd0}, 0x40000) [* ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (9s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (12s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (15s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (16s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (18s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (19s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (22s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (23s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (25s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (26s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (27s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (29s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (30s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (32s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (33s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (34s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (36s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (37s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (40s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (41s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (43s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (44s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (47s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (50s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (51s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (54s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (57s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [** ] A start job is running for dev-ttyS0.device (58s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ 65.710889][ T22] audit: type=1400 audit(1589746543.849:8): avc: denied { execmem } for pid=425 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 65.776543][ T429] cgroup1: Unknown subsys name 'perf_event' [ 65.783010][ T429] cgroup1: Unknown subsys name 'net_cls' [ 65.816681][ T434] cgroup1: Unknown subsys name 'perf_event' [ 65.822836][ T434] cgroup1: Unknown subsys name 'net_cls' [ 65.853502][ T436] cgroup1: Unknown subsys name 'perf_event' [ 65.864784][ T436] cgroup1: Unknown subsys name 'net_cls' [ 65.896052][ T438] cgroup1: Unknown subsys name 'perf_event' [ 65.900128][ T440] cgroup1: Unknown subsys name 'perf_event' [ 65.902263][ T438] cgroup1: Unknown subsys name 'net_cls' [ 65.908858][ T440] cgroup1: Unknown subsys name 'net_cls' [ 65.920403][ T441] cgroup1: Unknown subsys name 'perf_event' [ 65.928163][ T441] cgroup1: Unknown subsys name 'net_cls' 20:15:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) fcntl$dupfd(r1, 0x0, r0) socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000140)='-V') 20:15:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f0000001200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000011c0)={&(0x7f0000000180)={0x1010, 0x3ed, 0x300, 0x70bd25, 0x25dfdbfc, "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", ["", ""]}, 0x1010}}, 0x40009) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000a00000a1f0034f216feffff040018007ffffeff", 0x24}], 0x1}, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/241}) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) 20:15:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000003c0), &(0x7f0000000340)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) pause() r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) set_robust_list(&(0x7f0000000200)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000100)}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./bus\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0x6) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x1904, 0x2, 0x6}) 20:15:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendfile(r2, r0, &(0x7f0000000000)=0xbf35, 0xef) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x331102, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) memfd_create(&(0x7f0000000140)='vboxnet0,system,GPL\x00', 0x0) 20:15:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x2c, 'system_u'}}]}) 20:15:47 executing program 0: perf_event_open(&(0x7f0000000800)={0x2, 0x70, 0x63, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000880)={0x6, {{0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, [], 0x1}, 0x8}}, 0x1, 0xa, [{{0xa, 0x4e24, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x703}}, {{0xa, 0x4e22, 0x5, @mcast1, 0x1}}, {{0xa, 0x4e23, 0x100, @mcast2, 0x8000}}, {{0xa, 0x4e22, 0x8, @local, 0x9}}, {{0xa, 0x4e21, 0x8001, @mcast1, 0x2}}, {{0xa, 0x4621, 0x6, @mcast1, 0x7fff}}, {{0xa, 0x4e21, 0x8a29, @mcast2, 0xd2a9}}, {{0xa, 0x4e24, 0x5, @private2, 0x8000}}, {{0xa, 0x4e23, 0x9, @loopback}}, {{0xa, 0x4e20, 0x5084e2db, @private2, 0x80000001}}]}, 0x590) r3 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r3, 0x2008002) setsockopt$inet_int(r3, 0x0, 0x21, &(0x7f0000000000)=0x8, 0x4) 20:15:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x300, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x8, 0x1, 0x3}, 0xfff}}, 0x18) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f00000001c0)={0x1, 'macsec0\x00', {}, 0x9}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r4}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000100)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000140)="4b381525ac9c", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) 20:15:47 executing program 2: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r0 = eventfd(0x0) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d3f8cc592cefd5af08b01e000000000000000000f6", 0x15}], 0x1, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x800, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setreuid(r3, r5) [ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s) [ *** ] A start job is running for dev-ttyS0.device (1min / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s) [ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s) [ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ 69.611704][ T2972] overlayfs: unrecognized mount option "fscontext" or missing value 20:15:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{&(0x7f0000001a00)=@vsock, 0x80, &(0x7f0000001c40)=[{0x0}, {&(0x7f0000001ac0)=""/190, 0xbe}, {&(0x7f0000001bc0)=""/63, 0x3f}, {&(0x7f0000000100)=""/13, 0x12}], 0x4, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{&(0x7f0000001cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000004000)=[{0x0}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/158, 0x9e}, {&(0x7f0000000340)=""/245, 0xf5}, {&(0x7f0000003000)=""/4096, 0x1000}], 0x1000000000000143, &(0x7f0000004080)=""/71, 0x4d}, 0x10000}, {{&(0x7f0000004100)=@l2, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004240)=""/72, 0x48}, 0x8000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) eventfd(0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000017c0)={@loopback, 0x20, 0x0, 0xff, 0x2, 0x0, 0x200}, &(0x7f0000001800)=0x20) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0)=0x7, 0x8080fffffffe) [ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ 69.685609][ T2969] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 69.716976][ T2969] File: /root/syzkaller-testdir093597265/syzkaller.P4O66W/1/bus PID: 2969 Comm: syz-executor.0 20:15:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6, 0x0, 0x400000000}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000a80)=@isdn, 0x80, 0x0}, 0x1a}, {{&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000004340)=""/4098, 0x1002}, {&(0x7f0000000540)=""/129, 0x81}, {&(0x7f0000000b00)=""/216, 0xd8}, {&(0x7f000001d080)=""/102395, 0x18ffb}], 0x4, &(0x7f0000000c00)=""/113, 0x71}, 0x9840}, {{&(0x7f0000000c80)=@un=@abs, 0x80, &(0x7f0000001880)=[{0x0}, {&(0x7f0000000dc0)=""/139, 0x8b}, {&(0x7f0000000440)}, {&(0x7f0000000ec0)=""/166, 0xa6}, {&(0x7f0000000f80)=""/248, 0xf8}, {&(0x7f00000016c0)=""/232, 0xe8}, {0x0}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/149, 0x95}, {&(0x7f0000000300)=""/53, 0x35}], 0xa}, 0x3}, {{&(0x7f0000001240)=@nfc, 0x80, &(0x7f0000000880)=[{&(0x7f0000000340)=""/160, 0xa0}, {0x0}, {&(0x7f0000001080)=""/119, 0x77}, {0x0}, {&(0x7f00000004c0)=""/106, 0x6a}], 0x5, &(0x7f00000029c0)=""/221, 0xdd}}, {{&(0x7f0000002ac0)=@phonet, 0x80, &(0x7f0000002c40), 0x0, &(0x7f0000002c80)=""/185, 0xb9}, 0x5}, {{&(0x7f0000002d40)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/151, 0x97}], 0x1, &(0x7f0000000680)=""/136, 0x88}, 0x9}], 0x6, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x2000, 0x0, 0x0, 0x4f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ftruncate(0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000002080)=ANY=[@ANYBLOB="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", @ANYBLOB, @ANYBLOB="fbffff2bf0ff540000040040000000002300abc56d32f2538f611ef6137f3c8c1be3b3edbb92832a64c7ed659dc9afbc7f7cf557f5322e2d1e6a8c7da1b75ef02819aaca7a10ec08b608b9a7a095f9e29f5108af00a92a781f71190a4bf2d4df88bf0251072a62e8a4ccd306665f55b3b2dce564aaab42a4e655cd7a14e99b6cee42483ddc9cc53bd6"], 0x3}}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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"/441, 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffef1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}], 0x1, 0x80) 20:15:48 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000202f040005400000000001090224000100000000090400008003010000092100000001220100090581030000000000450746235074e37544c86f3d6dcf6697a3aae77ef1a547867e0a1da2d56a4ab47ba66510aeac7448b83314c08d15d830269a8a05711027999f4e5cce4cd6da2e63c766113af63a98d5fda189c93e9322babbad189d588a6d21e93a3aeb651fce35687f949103e97e2308f740ba653b263133582fd7244df9e8873fc8535a4e63be"], 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) getrlimit(0xe, &(0x7f0000000080)) ftruncate(r1, 0x2008002) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_disconnect={0x40}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x0}, 0x0) [ 69.803964][ T2978] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 69.826119][ T2978] File: /root/syzkaller-testdir093597265/syzkaller.P4O66W/1/bus PID: 2978 Comm: syz-executor.0 20:15:48 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74c0fc20380003"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x6) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 20:15:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x511e, 0xb2}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8000, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x302000, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ 70.463957][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:15:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f00000003c0), &(0x7f0000000340)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) pause() r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) set_robust_list(&(0x7f0000000200)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000100)}}, 0x18) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./bus\x00', r3}, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000040)=0x6) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x1904, 0x2, 0x6}) 20:15:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x511e, 0xb2}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8000, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x302000, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) 20:15:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000004640)=[{{&(0x7f00000000c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast]}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)="fbf75b9a97abf269db3e7ba7f2fed78162182f32a74606f3a6202235ff48e9a8d1d9020420b2cf30dd51f7ee1e17fb3357e12bc54f221a5ad2dc3685f2d19a0dff1efc44491aa45504165878ee388795e0d4aec0013cfd96a9d35b9a15181d3ce48ef04a14743abe9f120b2510cb48c013751cf136bccda7abfe62c350142491acdbb83f", 0x84}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000000)="93ac42eb01250df991a62bc649a690c0d87b2e61b01a32696f", 0x19}, {&(0x7f0000000200)="4183942066fe8224", 0x8}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000000240)="a4cc372abcd7fb7ad9e3b7740b634745a0d60aadfeddf84647124e7d7d698170ab1afc83993a4f34f1e4e3d9416e541ce2928beaa88f9b89c2d0553fcbb00ef81795206cfa94bbfbde205d60fb60a0165d79e0a4dba8063254a2936a124ea22b1ec21aa50a3e0e656933143d0db7e4c1bd1153dbaf37e89f1983639b73b0db371b57c7d7a4758a7665592daa700c0ce2cf1e0ccd65fd24611e8c3eaa5b8df7c3cc10ab4672b7a50b950223b181fe3da48e2c8add", 0xb4}, {&(0x7f0000000300)="803f91cdbcd6afcf336d73965c7cc648162b0f9c93035aff7cb900e0f7c42920947a01d18957fa6b07a7ea302f2468f9788cfac1cc40c233859dff2b18aca84d8bc460dcf25ba48f9312696fff0bcfbe77ae6b9634b23103ee0b6d39e8beecd110ddbd4290b258fb21f432afd170c9078bf3b6e02fcd1b5ada56a70b415fe2ac8a9ae15c4cb7", 0x86}], 0x7, &(0x7f0000002480)=[{0x38, 0x114, 0x2, "3cb918a787105437642b57ebbe20732c6f2956620ef5cbc19af70e63ba35505468c982"}, {0x50, 0x10b, 0x9, "c3f588ebf34635f20de324791e44499f2659d4797c40fcca859e036e31f9f585ca8eb771649ec20c62c359ca2428b56310106a593150fa407b99e81170c514"}, {0x98, 0x0, 0x5, "410b230945a4d0e905f57049cf63edbb92c863128a8ae4619065e79f05f3213232d4c11dee4234d2ddef9b644a36a9da751c6cfe385cc3e1f6108980ecd2d608b659a019eb294822085d244014354106f2092267e58340ec47cb75398a26a416f21d0596337ca601bc3b6ae4dee9291114b7a9ea98061dbbaa5ccbf57b3d172708ff"}, {0x1010, 0x102, 0xdb, "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"}, {0x1010, 0x10f, 0x9, "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"}, {0x58, 0x0, 0x2, "723420dd3ccac1c6b01a00bc13401c03a4292dfc42ee8e6a549cc0e309d119e1d720cbf99c3bf68feaa6fc47d8e2364788de22fa7e16e540cf8c4732a8a3c4bd21483f"}], 0x2198}}], 0x1, 0x4008884) 20:15:48 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x2) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) prctl$PR_GET_SECCOMP(0x15) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0xb4, 0x2, 0x51, "acb79f0fa51cc517f70371a260fc81c4", "279b32cb4ce42ac05143c84a05837b77020aa17057fc47b0fe7130e9a05ed09ef445080f5f481e694221ab1bd8a9c6ac2be0d8506fe282e677c65a3c8b0f583346a670a781c20441989877f0fd117b9e5e3741f4471e104a87a71f2611790fc983bfa4e1a566a011c2a40560dbc1655de5be06be670f52427f6ee81d27a31324a75fb516bb460ba7c1104b9a5527701a01bb9ca1237fe862e47227f368c44d"}, 0xb4, 0x1) 20:15:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x511e, 0xb2}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x8000, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x302000, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) [*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ 70.724165][ T12] usb 4-1: Using ep0 maxpacket: 32 [ 70.844170][ T12] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 128, using maximum allowed: 30 20:15:49 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x0, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 70.957662][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 20:15:49 executing program 0: chdir(&(0x7f0000000180)='./file0\x00') write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x1c500) [ 71.000076][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.048281][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 71.087145][ T12] usb 4-1: New USB device found, idVendor=042f, idProduct=0500, bcdDevice= 0.40 20:15:49 executing program 1: syz_emit_ethernet(0x9e, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x198) ftruncate(r0, 0x2008002) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'virt_wifi0\x00', {0x7}, 0x7ffd}) [ 71.108951][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.127401][ T12] usb 4-1: config 0 descriptor?? [** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ 71.273875][ C0] hrtimer: interrupt took 15085 ns [ 71.508828][ T3066] syz-executor.0 (3066) used greatest stack depth: 20976 bytes left [* ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 71.653966][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 71.659897][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 71.667429][ T12] usb 4-1: USB disconnect, device number 2 [** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ 72.353912][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 72.593896][ T12] usb 4-1: Using ep0 maxpacket: 32 [*** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 72.713979][ T12] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 128, using maximum allowed: 30 [ 72.724773][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.735649][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 72.745411][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 128 [ 72.758411][ T12] usb 4-1: New USB device found, idVendor=042f, idProduct=0500, bcdDevice= 0.40 [ 72.767461][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.776168][ T12] usb 4-1: config 0 descriptor?? 20:15:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x8) write(r1, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x41) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0xa) lseek(r5, 0x4200, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r7 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7ff, 0x8000001}) io_submit(r6, 0x3, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0xed74, r4, &(0x7f0000000200)="7c9550b0368108f74813f8446353ccb8f8f9d84d427001", 0x17, 0x8, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f0000000300)="ae38a46d75880762337ef0d3820323be2ff3abcb69670f1a57ffa15cf2c89e705e47e2f46d78271e80de8be69a004da63b89e17e79b23b49566b68ee27a76d2b43d7877eafccae241b36db540e3e4665fdfb82dceeeb745d18bdce54218ec4f77b8dc00f9b49ee1a9434f4e03e8fccb557d970d02fdda7ac31a2e2a429c2ff32fbe66a9e625e8e60bc5e93d1f9c8012ed64f730b55bbc3869c44ffc2f8aece9e21b44e533ce029dc53fd6ce97cc09b63c7eb545e7f82fefba8a4dc34741444b69e4371ebca7e38677df84712b9c5cce9b45a938920fefa9b83cf4e5d44cbfd778ea976d19cf07838b0a9f11401fb7f0aee5d3ee5db5f", 0xf6, 0x3, 0x0, 0x1}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x400, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080fffffffe) 20:15:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dots='dots'}], [{@fowner_lt={'fowner<', r1}}]}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xfffffffffffffde9, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB='\x00'/16], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="50200000914362f6e9a5d0cb6b1427c95fb08a9b5ec12bf5de58aeef", @ANYRES16=r3, @ANYBLOB="010027bd7000fbdbdf2501000000080001000300000008000200010000000cc00b800500030005000000080002000200000008000200f3ffffff07000200"], 0x3}, 0x1, 0x0, 0x0, 0x8c054}, 0x48080) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000300)={0x140, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0xf0, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x972d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd704}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62394eb5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c59c968}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9cf}]}, {0x4}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfb87cc6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34679816}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x78e4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2007}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33f6cb5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20a0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c0541d9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a54}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39075d99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x546dcc37}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70a2ea6c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5782d45f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x261}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x83c0d4c}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf986}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ddffda1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x743d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032dbd7000fedbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x2044011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='J\x00\x00>', @ANYRES16=r3, @ANYBLOB="000827bd7000fedbdf250200000008000100030000000800020001000000240004800500030002000000050003000100000005000300020000000500030007000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000010}, 0x8081) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0xc4, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd6f3b34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x452c0264}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x82}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5646e588}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7b64a699}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x41d21d42}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2148d588}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xb8f3faf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7637b206}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x73bba5fb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x81}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5dfd91eb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11682d6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6c346296}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x8000}, 0xc5) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000b40)={0x294, r3, 0x1, 0x70bd2d, 0x9, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xb0, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4f052cf4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a5287a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x11daa06c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ff02eb4}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2d6acb83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x20}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18fece6b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ff74207}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc3}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x184, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a5fec07}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf08}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x177430d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x27be2de5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x655e6ca8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2dcc}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe679eb6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4fef18de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7bc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa818}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21a066fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x496903d9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9082}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e00}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa251}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x45ce4767}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x607d8c85}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3452}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ac41192}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1ae}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49745e9a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14cfa61f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1981}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf884}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6928e83d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcc01}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3804}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f4c84f0}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbf57}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8482}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d433f62}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ccbfedf}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x643a9b0c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x745}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb65d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54d437cf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x67ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70dfd2c8}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbc83}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd004}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5a23ed81}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f230f3c}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x8000}, 0x8884) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000089}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x2dc, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x28}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3b73cf34}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d17344}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x77}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4284d032}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69f016}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a1d7a1b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x59a6b464}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa0}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x761f4c9d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x631f5f39}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x78f39bb8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x213b1aaa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe266}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x78, 0x8, 0x0, 0x1, [{0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3dd80112}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x710a389b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72a84556}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ad15a48}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5332fdd3}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7355ef7c}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x27}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x237eecc0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79da0870}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7f10e0c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16055385}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x174, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7130}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35e5489b}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a11266e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20eb1486}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6904130c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e14}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x682ac1d4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c261941}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e99}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x341578a1}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4702fd35}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2d89eed2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35ae6072}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xc6a3aa6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b565f56}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6de4cd54}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x46408a56}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa25f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x840b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x19b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5638}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x110cadba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb698}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3bc9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6bdee9ed}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5234e00c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4218959c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f9c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1c7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4467d3aa}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e6c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aeefdcb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ad029b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd1a5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68d9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xca61}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d9b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e08}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x498e}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x20004000}, 0x50) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x17) ftruncate(r2, 0x2008002) mkdir(&(0x7f0000000100)='./file0\x00', 0x106) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f00000000c0)=0xfffffff7) 20:15:51 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[], 0x2}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x46}) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000140)=""/205) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x9, r0, 0x0, 0x0) 20:15:51 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)={0x11}) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffc, 0x11, r2, 0xae11a000) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', r3) keyctl$clear(0x7, r3) keyctl$get_security(0x11, r3, &(0x7f00000001c0)=""/115, 0x73) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0xbf2cf7b114bbc6d7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4048001}, 0x4010) 20:15:51 executing program 3: mkdir(0x0, 0x0) r0 = dup(0xffffffffffffffff) timerfd_gettime(r0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x4, 0x4, 0x3}, 0x9}}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 20:15:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200026bd7000fbdbdf411fcaaf03d0fd363e9961d636af5a13bf8857be7dc0487b6da76b5b08f5bb8f457b01313b39938aa9e74fa19b174acc8fbbae3a14c8cb43b4652c3484d837f99be66d584b68da6cf2b49d1f9ec4ed02c949d5c31fc4e505cc2fb9212f43d94e5544dedec5d21752b9fb3ff76dfdcbd28273ca06fe8b1a7daab24108b044fc6b9faaa7351fdef48ab5de3d38336ab60400000000000000f5d779d5ec2570b0a72dff41cdd56af8e6e7c552967fb191a378db7cff4ffd8e132c6a2e235597fbb4cf162d0e61d25838724de8918139a24e4e2f5040e834cebc07660b22dc44462fe1e4ba34119eff5f87ced4b23b0100c70100000000000000263bbe246f26228431c37df812e4637cf4d7fe2b4774af4575856cedf89d22de95ebd0a93262a6c3e70c15b5f816da0ccd27f2e77fa987da835fccc05d5f7448ff4c5a8ffb7200121ea2a6e8b49d5483d8084e6192d02b3f777c7e987111d625b695a22c592c13425004b7734c9665604f2d40b91b895002e2648dd10000000000000000000000000000dd40ff0639313b70fc5fdce9999728b1ac25067e47bb859217342c1ab923ef712da78223bc42cc79d898b010be0b40c05a733b1066605f4f678105"], 0x3}, 0x1, 0x0, 0x0, 0x28944}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_CARRIER={0x5, 0x21, 0x1}]}, 0x28}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x40, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_I_TEI={0x8}, @GTPA_TID={0xc, 0x3, 0x2}, @GTPA_FLOW={0x6, 0x6, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x100d2c6f3e3791ae}, 0x8005) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r1}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040084}, 0x24000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x78}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:15:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x566, 0x3004, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x27}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x27, {0x27, 0x0, "90a6895aefd79b87429d14cb8a6a2c9217a6ec35b2dfcf61dcba9f6bf786627df702a30d64"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_REAPURB(r2, 0x4008550c, &(0x7f0000000000)) [ 73.083916][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 73.089966][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ 73.189521][ T12] usb 4-1: USB disconnect, device number 3 20:15:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x2}, 0x20) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000080)=0x101, 0x4) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r3) [ 73.363918][ T139] usb 1-1: new high-speed USB device number 2 using dummy_hcd 20:15:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000f80)={0xc0, r1, 0x2, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xc0}}, 0x40000) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x8d0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xab5}]}, 0x1c}}, 0x4004004) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040)=0x40, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000009, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 20:15:51 executing program 3: mkdir(0x0, 0x0) r0 = dup(0xffffffffffffffff) timerfd_gettime(r0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x4, 0x4, 0x3}, 0x9}}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) 20:15:51 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x64, 0xb5, 0x7f, 0x8, 0xfe6, 0x9800, 0xb336, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe7, 0x67, 0x42}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000500)={0x34, &(0x7f00000002c0)={0x0, 0x0, 0x6, "843892830955"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, &(0x7f00000000c0)={0x14, &(0x7f0000000000)={0x40, 0x10, 0xa, {0xa, 0x46, "b61c793a33494740"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x380a}}}, &(0x7f00000003c0)={0x44, &(0x7f0000000140)={0x0, 0xc, 0x39, "966d6d6a79b3966864b4518b87da69ab6807bee1fbe8ca6fc3e1d7d91de60b8ee27e7ba7179971c26e69e3f9baeb7e5906a980201c68ad1423"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000280)={0x20, 0x81, 0x3, "163ef8"}, &(0x7f00000002c0)=ANY=[@ANYBLOB="ab244d0df833888e4f"], &(0x7f0000000300)={0x20, 0x83, 0x2, "4b9b"}, &(0x7f0000000340)={0x20, 0x84, 0x4, "bfb0b7e8"}, &(0x7f0000000380)={0x20, 0x85, 0x3, "d11b0c"}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write(r1, &(0x7f0000000000), 0x52698b21) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000100)="2400000043001f0003070800000000000000f51108000100020100020800038005000000", 0x24) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) dup3(r3, r4, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000580)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4054) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r5, 0x10, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24060059}, 0x44890) [ 73.613864][ T139] usb 1-1: Using ep0 maxpacket: 8 [ *** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 73.743929][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.754837][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 73.766983][ T139] usb 1-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.00 [ 73.776320][ T139] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.785298][ T139] usb 1-1: config 0 descriptor?? [ 73.857219][ T115] usb 6-1: new high-speed USB device number 2 using dummy_hcd 20:15:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "8b6443d6dbc1ccdc", "1094d2ccab729feee302435113a8d6e2", "44719953", "aa767927414645f7"}, 0x28) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x2, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x147c8, {0x0, 0x0, 0x0, r9}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, r6, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8040}, 0x800c) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9e4dea00", @ANYRES16=r6, @ANYBLOB="21030000000000000000010000000800010000000000"], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 20:15:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4, 0x0, 'lc\x00', 0x0, 0x1}, {@empty}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x5, 0x0, 0x0, 0xf7fff038}, {0x6}]}, 0x10) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfdef) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) 20:15:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x490100, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000180)) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x4, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xa6f0}]}}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 20:15:52 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0xe040, 0x0) ftruncate(r1, 0x2008002) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x102, {{0x1, 0x6, 0x6}, 0xebb6}}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r3 = socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x30, r1, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) socket(0x18, 0x80807, 0x1) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r3, &(0x7f0000000180)=""/19, 0x13) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0xc, &(0x7f0000000000), 0x10) [ 73.999578][ T3162] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 20:15:52 executing program 3: syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2, 0x0) read(r0, &(0x7f0000000bc0)=""/44, 0x2c) [ 74.065040][ T3166] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 74.114057][ T115] usb 6-1: Using ep0 maxpacket: 8 [ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 74.173515][ T3181] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 20:15:52 executing program 3: syz_open_dev$mouse(&(0x7f0000000b40)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2, 0x0) read(r0, &(0x7f0000000bc0)=""/44, 0x2c) [ 74.244198][ T115] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 74.266138][ T139] monterey 0003:0566:3004.0001: unknown main item tag 0x0 [ 74.346613][ T139] monterey 0003:0566:3004.0001: hidraw0: USB HID v0.00 Device [HID 0566:3004] on usb-dummy_hcd.0-1/input0 [ 74.359244][ T115] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.370554][ T115] usb 6-1: config 0 descriptor?? [ 74.465523][ T139] usb 1-1: USB disconnect, device number 2 [ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ 75.063899][ T115] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ 75.233850][ T139] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 75.473855][ T139] usb 1-1: Using ep0 maxpacket: 8 [ 75.593879][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.604919][ T139] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 75.615427][ T139] usb 1-1: New USB device found, idVendor=0566, idProduct=3004, bcdDevice= 0.00 [ 75.624888][ T139] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.633684][ T139] usb 1-1: config 0 descriptor?? [ **] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 75.713877][ T3146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3146 comm=syz-executor.5 [ 75.733903][ T115] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 75.744570][ T115] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): Failed to reset PHY: -71 [ 75.754088][ T115] CoreChips: probe of 6-1:0.0 failed with error -71 [ 75.761337][ T115] usb 6-1: USB disconnect, device number 2 [ 75.934569][ T139] monterey 0003:0566:3004.0002: unknown main item tag 0x0 [ 75.942730][ T139] monterey 0003:0566:3004.0002: hidraw0: USB HID v0.00 Device [HID 0566:3004] on usb-dummy_hcd.0-1/input0 20:15:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000500)='2', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0402009500", @ANYRES16=0x0, @ANYBLOB="0000000000000000000010000000"]}}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @private=0xa010100}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x480, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 20:15:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xa, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="85060000000000000000000000000000f1897bf65555e24a"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101000, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) r3 = dup3(r1, r0, 0x0) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @remote}, 0x3, 0x2, 0x1, 0x1}}, 0x26) 20:15:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:54 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000000)=0x10001) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r5, 0x0, 0x7fffffff) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r6, r0, 0x0, 0xffffff38) [ 76.078041][ T115] usb 1-1: USB disconnect, device number 3 [ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ 76.522113][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ 76.763827][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 76.883844][ T12] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 76.893446][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.903460][ T12] usb 6-1: config 0 descriptor?? 20:15:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017", 0x1f) close(r2) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) init_module(&(0x7f0000000100)='\x00', 0x1, &(0x7f0000000140)=',:\x00') 20:15:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x3, 0x0, 0x20000000, 0x6, 0x9, 0x7ffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x511e, 0xb2}) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000780)=""/196, 0xc4}, {0x0}, {&(0x7f0000000680)=""/25, 0x19}, {0x0}], 0x5, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0xa, 0x4e24, 0x2, @ipv4, 0x8}, 0x1c, &(0x7f0000000500), 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x187}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x9840, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x4001a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(0x0, r3, 0x1, 0xffffffffffffffff, 0x2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10000, &(0x7f0000000440)=ANY=[]) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000380)="cffe2ac99791ed1fadabca12a35cded7d5ba729aea893e175287d5b8c5f3e893cbfb836109791cc21224d25ea361b8e227eb3ef4c2bf6f8ebb9ffa15eb35de8584397d8839805d3a5b174d20632a3e06e3d6fa498438ad12734897a283d9828b9348c64d1e43716c75a8aa542fa76064ba4bad4adedb2b0d8d33473172b7ca25fa7a144c11262f424573c6c3dd3bda2558e0db98de711969d3bb67d29a9f9dea4e11d13fed7d") 20:15:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) sendmmsg$inet6(r0, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@hoplimit={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) [ 77.043818][ T12] CoreChips 6-1:0.0 (unnamed net_device) (uninitialized): set LINK LED failed : -71 [ 77.065598][ T12] CoreChips: probe of 6-1:0.0 failed with error -71 [ 77.085921][ T12] usb 6-1: USB disconnect, device number 3 20:15:55 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x10480000008101ee, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="803e00003804000019000300e60100006c000000010000000200000002000000004000007a40000080000000000000006d5ebe5a0000070053ef", 0x3a, 0x400}], 0x4810, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) write$P9_RXATTRWALK(r1, &(0x7f0000000100)={0xf, 0x1f, 0x1, 0x5}, 0xf) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000001640)='/dev/zero\x00', 0x620800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001780)={&(0x7f00000016c0)={0xa0, r4, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x8c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb7af}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x28e1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x844}, 0x20000004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'veth1_vlan\x00', {0x200}, 0x1}) 20:15:55 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x42}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:15:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000021008302000000000000000002100000000000000000000008000100ac1e00017cc0c81e1b716720541f5e987c40888e3d42f6a6c242b686d48c931e538269679b1bb9fd5bf4b5bd9698543a7c78bc6370f48aff8a9760135c8d2b2096a8040b14798ae627db9696051d2574a1b475cf88ec53f7bb9a1470f8c8447fa7d6f409b39a8f4b7ce9648f8435a844922ae45314e790da677f5a3e200e8655d3bd82742b33a18784b86e6e2f5a2a53887743d8a448e9a9df67469c3264e27c0912fbf264333e84222be275d0f44ca6415c6ef9f02eb8ad487df6e5e3003d72d7"], 0x24}}, 0x0) 20:15:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r3, 0x2008002) r4 = open(&(0x7f0000002000)='./bus\x00', 0x32042, 0x160) ftruncate(r4, 0x2008002) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000275000/0x2000)=nil, 0x2000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) close(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'ipvlan0\x00', {0x7, 0xb757, @dev={0xac, 0x14, 0x14, 0x26}}}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYRES32=r5], 0x7f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 20:15:55 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002bbd7000fcdbdf25160001000100000004000200040002"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)) 20:15:55 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000013c0)={0x32, 0x8, [], [@ra={0x5, 0x2, 0x5b}, @calipso={0x7, 0x38, {0x3, 0xc, 0x0, 0x8, [0xffff, 0x2, 0x7, 0x0, 0x8, 0x4]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x50) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) pwritev(r3, &(0x7f0000000300)=[{&(0x7f0000000000)="3d252b07dbc3343b3bb9ccc21943cb00398e761ec487b5612ae2bc", 0x1b}, {&(0x7f0000000080)="ac03ac0f438a3f635934e873eac27da7d50aa281ba7147169424c1570e71b34c485466005a2e5f4b7cb634a859bf18bb2347d4b773d9932941a803a284f45d896815d1539164936aafde0aba5447f4eb2f89b30778df437f054eda9ca60c5eba6a379542fce102f9a672e3598f6f8e8e", 0x70}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000100)="875e06d56331ab272bda64ff20c22c0ec95cfb934898f4e2d49e0299a5ae11afba0b1a515974991f4d6549f62e21c2f8d10b0d897bc3425a912f3a5eeb778ae5f3898e6c0cbc6f0bfdc194546a75520c118e722f9f940c8113c53439978abd9d6382e5a7a4", 0x65}, {&(0x7f0000000180)="023586b4b6dc30307ecde98b7515e80105cc192cc756d132ea914809fa9be3fe52629cbb", 0x24}, {&(0x7f0000000200)="24a5724f4ff2db853bb419485d25562549b499989dfbf26a8af46b7764a9bb223d990498291ceb208aa224d87083cc949ad8884f87e3028b2bbbcf5dd95b291fc4da636a0ba5ea0576ec0cf6bae2db14536dd7e49d013c1bdf27fb481ab43f479cf8314177fae495494fe56d13b6c6484289e821e691ca22a8286df5c4416d0d088670d89b349ab7e3a30c11445ddf5eb7ecd6b313c4f9a5093d623bd2b75df7a7010c26853060fcfb85df4f07e1c92c356f95dde0ce0008e401ea288021c880b964a47987b381e4f005e6ee3dfff0c6ee6bf3f4d615fdab68c0617139413ef1cce90cd340", 0xe5}], 0x6, 0x5) ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000001440)) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 20:15:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000002c0)={0x0, 0x511e}) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000780)=""/196, 0xc4}, {0x0}, {0x0}, {&(0x7f0000000880)=""/197, 0xc5}], 0x5, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', '.vboxnet1mime_typekeyring.^md5sum$vboxnet1system-eth0#\x8a', 0x20, 0xec}, 0x61, r4) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getrusage(0xffffffffffffffff, &(0x7f0000000440)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) [ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s) [*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 77.708986][ T3301] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:15:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000040)={'ip6erspan0\x00', @ifru_flags=0x8000}) open(&(0x7f0000000340)='./file0\x00', 0x49ce82, 0x0) 20:15:56 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1007}, 0x4) r1 = socket(0x11, 0x800000003, 0x0) sendmmsg$sock(r1, &(0x7f0000006040)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0}}], 0x1, 0x0) 20:15:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:56 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="70000000000119050301000008000000020000002400010014000100080001007131b50808000200d39e00010c0002000500010000000000240002000c00020005000100000000001400010008000100e0000002080002000000000008000700000000000c000400050001"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x32d77064a0bce663}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4004000}, 0x20008814) ftruncate(r1, 0x2008002) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:15:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200)}, 0x30, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x157) inotify_init1(0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ 78.234666][ T3318] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.274027][ T3322] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. 20:15:56 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16, @ANYBLOB="01002bbd7000fcdbdf25160001000100000004000200040002"], 0x3}}, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c000100140003800000000000000000000000000000000014000400ff010000000000000000000000000001080007000000000018000600140003"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f00000000c0)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)) 20:15:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/net/tun\x00', 0x2000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000000)) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r0, r1) 20:15:56 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) r1 = accept(r0, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000001c0)={0x7, {{0x2, 0x4e23, @private=0xa010102}}, {{0x2, 0x4e22, @loopback}}}, 0x108) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=.']) [ 78.550726][ T3337] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 20:15:56 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x5, 0x10000, 0x1f, 0x8000, 0x14, "77b943f59dcb67f7f8c3dc21d5bfe5a73b0065"}) syz_usb_connect(0x0, 0x58, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a690000000109024600010000000009040000000e010000082402ff01032f00052403"], 0x0) 20:15:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r4, 0xd1ab6000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@rand_addr=0x64010102, 0x0, 0x4000, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x3b}, {0xfffffffffffffffc}, {0xc88, 0x0, 0x3}, 0x1, 0x0, 0x80000000000001}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in=@remote, 0x180000, 0x0, 0x1, 0x0, 0x401, 0x0, 0x2}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x4, 0x2) connect$inet6(r1, 0x0, 0xffffffffffffffad) socket$inet_udplite(0x2, 0x2, 0x88) 20:15:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [* ] A start job is running for dev-ttyS0[ 78.650630][ T3349] overlayfs: failed to resolve './file1': -2 .device (1min 12s / 1min 30s)[ 78.963742][ T12] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:15:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./bus/file1\x00', 0x0, 0x1) setxattr$security_capability(&(0x7f00000001c0)='./bus/file1\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000100)='fuseblk\x00', 0x80, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1c00}}], [{@dont_appraise='dont_appraise'}]}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) 20:15:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010580413500000000000010902240001000000000904000049030000000921b3e0db7222dc0109058103"], 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/69) syz_usb_control_io$hid(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x24, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0003b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000280)) [** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.180197][ T3379] fuse: Bad value for 'fd' 20:15:57 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000001, 0x11, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xb, &(0x7f0000000740)=0x196, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) [ 79.243737][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 79.373799][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 79.409364][ T12] usb 2-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 79.451161][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.491951][ T12] usb 2-1: config 0 descriptor?? [*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ 79.533739][ T115] usb 4-1: new high-speed USB device number 4 using dummy_hcd 20:15:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="180000001700ffff03"], 0x18}}, 0x0) [ 79.754871][ T139] usb 2-1: USB disconnect, device number 2 [ 79.813717][ T115] usb 4-1: Using ep0 maxpacket: 16 [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 79.933790][ T115] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 79.953741][ T115] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.973710][ T115] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 79.983451][ T115] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 80.023731][ T115] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 80.032794][ T115] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.042130][ T115] usb 4-1: config 0 descriptor?? [ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ 80.514563][ T115] hid (null): invalid report_size 29797 [ 80.521338][ T115] hid (null): invalid report_size 25344 [ 80.544103][ T115] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0003/input/input4 [ 80.574657][ T115] input: HID 0458:5013 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5013.0003/input/input5 [ 80.609819][ T115] kye 0003:0458:5013.0003: input,hiddev96,hidraw0: USB HID ve0.b3 Device [HID 0458:5013] on usb-dummy_hcd.3-1/input0 [ 80.718595][ T115] usb 4-1: USB disconnect, device number 4 20:15:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="6a0af8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000019000000b70000000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad230a198802a778be00000000006ef6c1ff7224ac913f33f5fdc63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d17cf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de091a9c8452a823ebdc66be057c273a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62c6faec2fed44da4928b3014bf9b14334e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564be0606b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a6eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d12000000000000000000000000e09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee581eee52bf1dc7ffc1969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be50c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598522d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20e39b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63c96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce1"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) flistxattr(r0, &(0x7f0000000140)=""/142, 0x8e) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 20:15:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:15:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009041800090301010009210000000122150009058103"], 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/77, 0x4d}], 0x2) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="002200000000000000000d62c31fa16825033ec031d345947b580d5af5341325698dcb73f77cbb7d25c7aeb4e7ffcab62800000000000000239bc2207fc282a08c2f4c67613185904817ef6c6409dcc19df7d0b21d3327c68798b2cd708b50fa0f7dd9184bd06835b0928184ef0e4e6719b11a416774f1ef7d79910acf01dbd9959827fe12b9d4fc083c5937ea2a39a282532c0cd3ba16b9d1649736a2123e050dae2664669af7d81517120a34be9c6450d176dd02dd8b20b1062ce75f6c0fb7cfb314cbb0f56d70ded3"], 0x0}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) readahead(r2, 0x3, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_proto_private(r5, 0x89e7, &(0x7f00000003c0)="6d64a8d38c4e9c402ade5043fef6bec66cff291a7a4752c0070ddba807eed906ccfb30c7c851c761edc596ba6862a9cf7315aba72dbe4808281a3cc31d8d0bf2732339de28a0f02adfb657c1f27805fe76d5ecff5a23f9a103c96a7b41865d1c388f143f82eb5aea90852d0091e0df125e650a41e5ff8b679a766c08ba9390080d3e7977f4febc211a42ac3e978d87b83166fb5a52244dd29a28507fbe8d5844d8995cc5509edca9b21d309b84f5f26f45f7ced4664a468d88e903bbcdd5087b33f451c1") ftruncate(r4, 0x2008002) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80800030}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r6, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 20:15:59 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, 0x0, 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s) [ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ 81.592227][ T12] usb 4-1: new high-speed USB device number 5 using dummy_hcd 20:15:59 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x2, 0x9, 0x101, 0x0, 0x0, {0xe, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x20040095}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x147c8, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}, @IFLA_TXQLEN={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg1\x00', r5}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@mpls_getroute={0xd0, 0x1a, 0x4, 0x70bd25, 0x25dfdbfc, {0x1c, 0x0, 0x80, 0xf9, 0x0, 0x1, 0x0, 0xb, 0x400}, [@RTA_VIA={0x14, 0x12, {0x0, "50efa95e76271b232b84f8947174"}}, @RTA_OIF={0x8, 0x4, r6}, @RTA_VIA={0x14, 0x12, {0x13, "b9fe81b7e81d0c0809940c5dc7cd"}}, @RTA_NEWDST={0x84, 0x13, [{0x3ff, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x4}, {0x0, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x404}, {0x5}, {0x3, 0x0, 0x1}, {0x4}, {0x9, 0x0, 0x1}, {}, {0x7, 0x0, 0x1}, {0x80}, {0x200, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1}, {0x7}, {0x40000}, {0xff}, {0xf001, 0x0, 0x1}, {0xfff}, {0x6, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3}, {0x0, 0x0, 0x1}, {0x3f, 0x0, 0x1}, {0x400}, {0x6, 0x0, 0x1}, {0x8}, {0x5, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x3, 0x0, 0x1}]}]}, 0xd0}}, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r1, &(0x7f0000000140)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @loopback, @empty}, "919dba220000000000000000010003ac"}}}, 0x2e) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x800, 0x7, 0x5, 0x140, 0x2, "b3f910e7ec184ef0"}) [ 81.733757][ T115] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 81.772274][ T3456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 81.809212][ T3456] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 81.873683][ T12] usb 4-1: Using ep0 maxpacket: 16 20:16:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000005800000058000e000007000000020000000400000001000000090000000000000b00000000100000000000000204000000010000000000000b030000000f00000000000008010000000a0000000000000200005f6100"/107], &(0x7f0000000000)=""/52, 0x7a, 0x34}, 0x20) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797a309fca76e06d72836f032166ce2d13d5e2717f54d22670d393276e73d135be9f2c1678d825ee44ceb7dccc3175fe68d757ce3fccc3f0bbe23ca9d8573b4fa1112c24e476066f087b8542447905462fe2324da8f433cc14d4912cefa9436136b15376d9d69aed72c65d5f91336177cadfe083e04e74e8a371e9c8df362768502e9aabc1a9053c7d880225"], 0x8d) 20:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.011540][ T12] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 82.022347][ T115] usb 1-1: Using ep0 maxpacket: 32 [ 82.022363][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.041374][ T3457] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.047573][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 82.076235][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 82.089995][ T12] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 82.113697][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.128594][ T12] usb 4-1: config 0 descriptor?? [ 82.163728][ T115] usb 1-1: config 0 has an invalid interface number: 24 but max is 0 [ 82.171806][ T115] usb 1-1: config 0 has no interface number 0 [ 82.180573][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 82.203692][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 20:16:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f000000c0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000100)='bdevlo\x00', &(0x7f0000000140)='[vmnet0\x00', &(0x7f0000000180)='system+bdev\x00', &(0x7f0000000200)='$6\'\x00', &(0x7f0000000240)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000340)='5\x00', &(0x7f0000000380)='&\x00', &(0x7f00000003c0)='nodevppp0-ppp0%\x00'], &(0x7f00000004c0)=[&(0x7f0000000480)='-\x00']) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) 20:16:00 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x2) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) sendfile(r0, r1, 0x0, 0x1c500) [ 82.213560][ T3462] FAT-fs (loop2): bogus number of reserved sectors [ 82.213577][ T115] usb 1-1: config 0 interface 24 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 82.230759][ T3462] FAT-fs (loop2): Can't find a valid FAT filesystem [ 82.251582][ T115] usb 1-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 82.275640][ T115] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.286046][ T115] usb 1-1: config 0 descriptor?? [ 82.354117][ T12] usbhid 4-1:0.0: can't add hid device: -71 [ 82.360616][ T12] usbhid: probe of 4-1:0.0 failed with error -71 [ 82.392760][ T12] usb 4-1: USB disconnect, device number 5 [ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ 82.418599][ T3462] FAT-fs (loop2): bogus number of reserved sectors 20:16:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 82.469608][ T3462] FAT-fs (loop2): Can't find a valid FAT filesystem 20:16:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xffffffff) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x9) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x5, 0x6, @local}, 0x10) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 20:16:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8, 0x26, 0x0, r0}) readahead(r2, 0x8001, 0x2) 20:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.113709][ T115] usbhid 1-1:0.24: can't add hid device: -71 [ 83.120914][ T115] usbhid: probe of 1-1:0.24 failed with error -71 [ 83.141847][ T115] usb 1-1: USB disconnect, device number 4 [ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ 83.883654][ T115] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.123672][ T115] usb 1-1: Using ep0 maxpacket: 32 [ 84.243727][ T115] usb 1-1: config 0 has an invalid interface number: 24 but max is 0 [ 84.251825][ T115] usb 1-1: config 0 has no interface number 0 [ 84.258521][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.269993][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.280383][ T115] usb 1-1: config 0 interface 24 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 84.294506][ T115] usb 1-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 84.303528][ T115] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.312630][ T115] usb 1-1: config 0 descriptor?? 20:16:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000206d041cc740000000000109022400010000a00009041800090301010009210000000122150009058103"], 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r1, 0x2008002) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000240)=""/253, 0xfd}, {&(0x7f0000000340)=""/77, 0x4d}], 0x2) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="002200000000000000000d62c31fa16825033ec031d345947b580d5af5341325698dcb73f77cbb7d25c7aeb4e7ffcab62800000000000000239bc2207fc282a08c2f4c67613185904817ef6c6409dcc19df7d0b21d3327c68798b2cd708b50fa0f7dd9184bd06835b0928184ef0e4e6719b11a416774f1ef7d79910acf01dbd9959827fe12b9d4fc083c5937ea2a39a282532c0cd3ba16b9d1649736a2123e050dae2664669af7d81517120a34be9c6450d176dd02dd8b20b1062ce75f6c0fb7cfb314cbb0f56d70ded3"], 0x0}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) readahead(r2, 0x3, 0x9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_proto_private(r5, 0x89e7, &(0x7f00000003c0)="6d64a8d38c4e9c402ade5043fef6bec66cff291a7a4752c0070ddba807eed906ccfb30c7c851c761edc596ba6862a9cf7315aba72dbe4808281a3cc31d8d0bf2732339de28a0f02adfb657c1f27805fe76d5ecff5a23f9a103c96a7b41865d1c388f143f82eb5aea90852d0091e0df125e650a41e5ff8b679a766c08ba9390080d3e7977f4febc211a42ac3e978d87b83166fb5a52244dd29a28507fbe8d5844d8995cc5509edca9b21d309b84f5f26f45f7ced4664a468d88e903bbcdd5087b33f451c1") ftruncate(r4, 0x2008002) r6 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80800030}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r6, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 20:16:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)}, 0x44000820) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40810}, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./bus\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000340)=@v1={0x2, "6db81c52"}, 0x5, 0x3) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="104ed936a95a8678dfdeb845170c9966789ecdd0b0d32fd96eb445c6d3c81cb664b343fe65c6a5fbebb39dd994a193ec87643ee5a990139bb7577cd01196810e9b0bf1ede47a7af87c326893871cb2686376a651866bbd680bcdab9d4331b188e151571d175efc90dadf153c0c7647ceedaf9fb083f51e64e99f8ef4203ac77496949ab39b1a3871602f484e5b0ba07c909444b0226c5aaf58516cc24f6480d8f3febdeb629336e52e95a5a0421fc2a7e851310bb6dd96d82960a9574b4c6a19c2810be92c4c147de267"], 0xca) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 20:16:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f00000006c0)=""/175, 0xaf}], 0x1, 0x8c) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:16:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:02 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000200)="3014c4d18a1d8a196171e78ddbb65029f5b35ae600c3e5e9a657220e4c15347046d759fdfabd9de842701a0a5304e4e388adbfb83e649886dd54be855aba9aaf6f2598360426e2fb84fa5ebc6554e18862c51a4f1ad8be7d7fbd93cddc3dfc93c3ce00ddae69b5415953ca8093025434e8347100e4c91841b7d652a4a2fe72154eb40ac6d44cebe146fadda350e14c220860f063f506e8573771d9", 0x9b}, {&(0x7f0000000040)="5888d8f85ee9fdcedec3267ed7e15a4c81d267a3d311669f517d6968df97b022ed9b7d39cc9255bb42c7fa6875560219f166739b2e03368929fd25", 0x3b}], 0x2d) [*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ 84.633742][ T115] usbhid 1-1:0.24: can't add hid device: -71 [ 84.641053][ T115] usbhid: probe of 1-1:0.24 failed with error -71 20:16:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0xe902, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/net/pfkey\x00', 0x20001, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000bc0)={@private2}, &(0x7f0000000c00)=0x14) r3 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r3, 0x2008002) ioctl$RTC_AIE_ON(r3, 0x7001) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [*[ 84.811503][ T115] usb 1-1: USB disconnect, device number 5 20:16:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xed, 0x1, 0x94, 0x8, 0xb95, 0x172a, 0xdcdc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xdf, 0x91}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x13, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x36, "d8d2f0a64225f6c84a18ad6ccc9952764582a86667bacb35e13e571259c2f1540237388bbc78dd6919e2998f7d1e9b8e49a459e74ae1"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000280)={0x0, 0x8, 0x1}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0xe2, 0x800, 0x1, 0x9, 0x0, 0x5, 0x9}}, 0x0, 0x0, 0x0, 0x0}) 20:16:03 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) bind(r1, &(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0x0, 0x2}, 0x80) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x120, 0x0, 0x0, 0x0, 0xcfbb, &(0x7f00000000c0)='bridge0\x00', 0x7, 0x161, 0x81}) syz_usb_connect$cdc_ecm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="120100c922c9a100020000402505a1a40109025c8d0c000101000500090400000002060000052406000005240000000d240f010000000020010000000724140000000005241110bbb08c094ac74b73415d1449172254eb65c17afa30a388bada2f512a36a9e499ab71d0e86b4b091580f124c161c17e5c83b4aac1a6eda02942509ab3e504"], 0x0) 20:16:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [0;31m* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s) [* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ 85.193653][ T115] usb 1-1: new high-speed USB device number 6 using dummy_hcd 20:16:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 85.473708][ T115] usb 1-1: Using ep0 maxpacket: 32 [ 85.483779][ T12] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 85.607336][ T139] usb 2-1: new high-speed USB device number 3 using dummy_hcd [** ][ 85.663958][ T115] usb 1-1: config 0 has an invalid interface number: 24 but max is 0 A start job is [ 85.672332][ T115] usb 1-1: config 0 has no interface number 0 running for dev-ttyS0.device (1min 19s / 1min 30s)[ 85.686689][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.726439][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 85.746444][ T115] usb 1-1: config 0 interface 24 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.793690][ T115] usb 1-1: config 0 interface 24 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 85.811509][ T115] usb 1-1: New USB device found, idVendor=046d, idProduct=c71c, bcdDevice= 0.40 [ 85.832296][ T115] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.844538][ T115] usb 1-1: config 0 descriptor?? [ 85.883794][ T12] usb 4-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=dc.dc [ 85.895023][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.904088][ T139] usb 2-1: device descriptor read/64, error 18 [ 85.907460][ T12] usb 4-1: config 0 descriptor?? [*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ 86.173666][ T12] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: 0 [ 86.185839][ T12] asix 4-1:0.0 eth1: register 'asix' at usb-dummy_hcd.3-1, ASIX AX88172A USB 2.0 Ethernet, be:5f:99:f5:a4:8e [ 86.293639][ T139] usb 2-1: device descriptor read/64, error 18 [ 86.563611][ T139] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 86.623740][ T115] usbhid 1-1:0.24: can't add hid device: -71 [ 86.629929][ T115] usbhid: probe of 1-1:0.24 failed with error -71 [ 86.637996][ T115] usb 1-1: USB disconnect, device number 6 [ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.833600][ T139] usb 2-1: device descriptor read/64, error 18 20:16:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2000000024050300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x100000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{0x0}, {0x0}], 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r3, 0x2008002) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000080)='async\x00', 0x0, 0x0) 20:16:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="900100fd57", 0x5}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000001c0)={0x4, 0x80000001, 0x1, 0x6}) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=ANY=[], 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x187) inotify_init1(0x0) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0xffffffff) [ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.360223][ T139] usb 2-1: device descriptor read/64, error 18 [ 87.483652][ T139] usb usb2-port1: attempt power cycle 20:16:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) r1 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000540)=@urb_type_iso={0x0, {0x5, 0x1}, 0x1, 0x1, &(0x7f0000000400)="9fb185768b1fc82c3d2fc6f45332311904f11d963cffc79a66a788789b1d8047d5f4c76685d3fde34c3feed45be74606cdd1314eabe89cdb09401271e0ecbb493e5c574ee4d0ecbccfa83475ba536f150401a13f0ec1", 0x56, 0xffff756e, 0x9, 0xe, 0xbe2, 0x7fffffff, &(0x7f0000000480)="2a6f558aa8cab8df9d6e169d882bfc638768efdcd94d14761ef92486eacfdb3d356684006b0aba15d412f4e70d8587dcfc3b5fec30fbdd4bf660f0f836", [{0xb39, 0x3f, 0x1}, {0x7f, 0x4, 0x3f}, {0xffffffff, 0x10001, 0x80}, {0x0, 0x9b}, {0x9, 0x7ff, 0x6}, {0x4, 0x9, 0x8}, {0x0, 0x4, 0x1504}, {0x10001, 0xc4, 0x401}, {0xffffffff, 0x66}, {0x80000000, 0x3, 0x48b}, {0x4, 0x0, 0x5}, {0xfb92, 0x4, 0x8}, {0x7f, 0x80000000, 0x8000}, {0x401, 0x35, 0x6}]}) ftruncate(r1, 0x2008002) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0xf, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0x900, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000340)={[], 0x800, 0x7ff, 0xae84, 0x1, 0x6, r4}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000002c0)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x618) close(r0) 20:16:05 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[], 0x104}, 0x8, 0x0, 0x0, 0xc00}, 0x0) 20:16:05 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109023b000101000000090400000002060000052407000005"], 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) r1 = dup(r0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.113580][ T115] usb 6-1: new high-speed USB device number 4 using dummy_hcd 20:16:06 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xed, 0x1, 0x94, 0x8, 0xb95, 0x172a, 0xdcdc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdd, 0xdf, 0x91}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x13, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x36, "d8d2f0a64225f6c84a18ad6ccc9952764582a86667bacb35e13e571259c2f1540237388bbc78dd6919e2998f7d1e9b8e49a459e74ae1"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000280)={0x0, 0x8, 0x1}, &(0x7f00000002c0)={0x20, 0x80, 0x1c, {0xe2, 0x800, 0x1, 0x9, 0x0, 0x5, 0x9}}, 0x0, 0x0, 0x0, 0x0}) 20:16:06 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x11000}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10200, 0x0) dup2(r3, r6) sendfile(r5, r5, 0x0, 0x8080fffffffe) 20:16:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 20:16:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003b00)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYBLOB="0000000000000000ffff0000080001"], 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000000}, 0x4000) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0xb, 0x7, 0x53, &(0x7f0000000440)="682b49c389e6ad067608e1510e8df06a8ac6d1b412a61de9c334aa7e63bc9f58a7f0107478f6a900906fc7cce105fa9c090fe217f68053f7db373d8fa0ce12c871d27af1097e02a4d5f33b54ddbec3afa0230f8ab104c72ab7871d68e65a4180fb36dfaa012cce99dcd87529c2b5ae67c8954475570a38517fa11bb344f45578d64ce1b3df150cf6a6f6956f9936244bbb1bee65807cab91a4bd5a08baab40931742de4b470379ca5a71d6f79be709042f79c0a0b985d80bfcb16d11b410e4a013688847a0a5d78aa8987d175b0389ec800783779e144b0389fc209bdc51188de28c2c0819e727d578016789f50d1fbe4257154ec52286bf4807ed2530e4b8932c42a5cdc750c0ceab7214f09d9f62dac44698100de6f16bb019b1ca0ef7db557b371380214d046d5e9ff07bdd956cbe08bc48f39967b37311159b2cee33138726437b9b857b9fd66bc8a1e39529c4ec2cb7c25aa728dbfe028534a6fafd7a8b82d8f94771b84932b005819849736326ae6fc379aa114d959e7734ae5ef5e102fcab71717cd2431fac8e63ac614d331b68e39283267516e68012f51b3223fc187eb703ccfe92550dcdca4c229563df093db356ec3175a963a4a381e0fc6808770159043c7d54a9c82783bc21d59313e8557f8f93e819e6a605ea994e152a87e839e86985cb40f7ef2f3424a8e48ea6e55b5edfa95172351352d5a3ce93cf9d62f15a2fa3969611c17e571cbf11f6047b494529680ca08c408e8ffe6b2e4300ef1e12eeb774bd1b4b7a6ab1727a9b63f99dc31c54d722991a1139f6ff2cbeaa1ca7cb32ac4707f6cb65a68c507ca5d9d0b1d8539cc994534071b1dc17a262012c17757b4c40542f5207e3d64233eb670451548c0ced8ea20c675a84e455e8cb0b17bee43b6f5311dd04664316b35991ea11dfc267f2cfc91f57ea1e047b7316a5eee2d59c022819ebd9bb67d3d9f5d39d3c8e41b4d0c6bd0d95ea32327cd7e3da3f1d5e5718ff0e863b19cc4496aacfd00c45ce5c46b6a62869423600162a0be93537336fa8f4108d9d9b5932853a764203274ee90276d19bad8a3cde532422be2839a927accb3c8f8428cc3fb59cd3ccdcb2fbe8296fa20d73ec69d1cff59717e4d18dca0ee32b34d90ca6596eb73080f7a1898dcbc0c0a4489a058dc492294685cacc363cfef8121c79c3ec0d4c7dec73bd19f7cfcdc73ed253ccbd353439051357a51bec8a62ffb286a27ab6043dc673b085883232c0e06bb9ade5390f40e33c65d4ae59f1fb01ab58d6617ac1a7d4c760b27da323c723f3a092324ac6e1b72e8d7a48e392a535e7f8cdb42d3f60435cb03d7cc5dd271b710d6162d05481557535d5b26d19f96d1216827ba6e0fe9149029609696695adfe70c72b3a77adcc7c7db74b2e89d552b7cdee974e494674cdc8bb5ae4bfda919f93b68c568252f4"}) 20:16:06 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x7f) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) fstat(r1, &(0x7f0000000200)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r6 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) setsockopt$inet_udp_encap(r6, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r5, 0x0) read(r5, &(0x7f0000000180)=""/19, 0xfffffe47) renameat(r4, &(0x7f0000000040)='./bus\x00', r5, &(0x7f0000000080)='./bus\x00') [ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 88.203592][ T139] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 88.214503][ T12] usb 4-1: USB disconnect, device number 6 [ 88.220399][ T12] asix 4-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.3-1, ASIX AX88172A USB 2.0 Ethernet [ 88.286515][ T12] ================================================================== [ 88.290723][ T3672] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.294703][ T12] BUG: KASAN: use-after-free in ax88172a_unbind+0x6a/0xc0 [ 88.294711][ T12] Read of size 8 at addr ffff8881c4c96180 by task kworker/0:1/12 [ 88.294712][ T12] [ 88.294722][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.4.41-syzkaller-00234-gb818fc58f06b #0 [ 88.294726][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.294736][ T12] Workqueue: usb_hub_wq hub_event [ 88.294740][ T12] Call Trace: [ 88.294752][ T12] dump_stack+0x14a/0x1ce [ 88.294768][ T12] ? show_regs_print_info+0x12/0x12 [ 88.308963][ T3675] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.311126][ T12] ? printk+0xd2/0x114 [ 88.311143][ T12] print_address_description+0x93/0x620 [ 88.343761][ T139] usb 2-1: device descriptor read/8, error -71 [ 88.345999][ T12] ? _raw_spin_lock+0x170/0x170 [ 88.362893][ T115] usb 6-1: Using ep0 maxpacket: 16 [ 88.368555][ T12] __kasan_report+0x16d/0x1e0 [ 88.368566][ T12] ? ax88172a_unbind+0x6a/0xc0 [ 88.368572][ T12] kasan_report+0x34/0x60 [ 88.368580][ T12] ax88172a_unbind+0x6a/0xc0 [ 88.368591][ T12] ? ax88172a_bind+0x980/0x980 [ 88.417962][ T12] usbnet_disconnect+0x14e/0x340 [ 88.422901][ T12] usb_unbind_interface+0x1d8/0x850 [ 88.428178][ T12] ? usb_driver_release_interface+0x1b0/0x1b0 [ 88.434256][ T12] device_release_driver_internal+0x515/0x7b0 [ 88.440337][ T12] bus_remove_device+0x2e7/0x350 [ 88.445264][ T12] device_del+0x7bc/0x1200 [ 88.449680][ T12] ? kill_device+0xc0/0xc0 [ 88.454175][ T12] usb_disable_device+0x3f3/0xb80 [ 88.459189][ T12] usb_disconnect+0x341/0x880 [ 88.463861][ T12] hub_event+0x1c6c/0x4fa0 [ 88.468268][ T12] ? __perf_event_task_sched_out+0xfe4/0x1110 [ 88.474329][ T12] ? led_work+0x530/0x530 [ 88.478652][ T12] ? _raw_spin_unlock_irq+0x5/0x20 [ 88.483751][ T12] ? enqueue_task+0xb50/0xf00 [ 88.488501][ T12] ? read_word_at_a_time+0xe/0x20 [ 88.493533][ T12] ? strscpy+0xa6/0x260 [ 88.495179][ T115] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 88.497694][ T12] process_one_work+0x777/0xf90 [ 88.512694][ T12] worker_thread+0xa8f/0x1430 [ 88.512708][ T12] kthread+0x2df/0x300 [ 88.521497][ T12] ? process_one_work+0xf90/0xf90 [ 88.526658][ T12] ? kthread_destroy_worker+0x280/0x280 [ 88.532201][ T12] ret_from_fork+0x1f/0x30 20:16:06 executing program 0: mlockall(0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)="5f727f26db9c562ee1330609c8a7be13d426e0ee793dd237c9902f0d3e65e2deec97746575e3f48a301f725bbb84", 0x2e}, {&(0x7f0000000080)="69602755cec2b0f0d96c42e91c6a7884a464731ea871114ae7bf4756bbabae6f46a261b08de08f4596ef12ddb339b0824b3dbfb1bb78cbf18eb1f1d0bdb7f35bd86267fa464e7d3a4a1c2b27819d08dea758baabd0f30b0d3aa258022024dd4e9ff90df98599ee2dc9", 0x69}, {&(0x7f0000000100)="d82397938f822944dc37d217e7c40f", 0xf}, {&(0x7f0000000180)="6c78b9d8fd7ed1f52f2ffe4850954d3859d3a90242c2410f2660c896fad86471eb154f2d3e055d7b439a1341877a85", 0x2f}, {&(0x7f00000001c0)="ab3ee5a91bf8a82d3cd5d1690b64ee3557a364bd83fdabb44d06669081291f8e833bbbc31338651989982b29a9250d6d7cd0d73fdbabdc6afa004b9f73778e201af53c342fe3faa10bc72f246971cc1424cbe30e69f48128cb79a5e0f5fa38a390b7492acca05e5d7b164b960e3f29a1be4e8b20e9e5019673b3fffdf38e778a21428b8a1f2fed0231ffc1e2d34a519454d907cd95e6ada4fe340b6088ed37eafd62ef33ba07f3c6d450aaf0baaae48da8738ff6aac9052886fe8e654e9d10", 0xbf}, {&(0x7f0000000300)="f0dcc74cd8c080953d26431129aaea359d15cf3f36859d893ec67553f5e0283e602fb091d59be8ac2d8aa48d1c96387eb09cb43c11d2b99ef8759a0b46b37601abe129249e363aa674d1416683904c2686c83bc12e90250a8afea96ba74be594202a9aaa181cc1af6837e5027f95c458ee28dd0ca677300c14d109a7b6577012da40a57059dbdbc12b851721430a9ed1406bbe0536b26efa5f7e6eb0e59adcdf25c7cd448520bb8205fc6248ef32aa8304c582503fc45627e8", 0xb9}], 0x6) r2 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r2, 0x2008002) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x3e8, 0x300, 0x70bd28, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x6000010}, 0x400c8d5) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x4000080) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) set_robust_list(&(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000480)={&(0x7f0000000440)}}, 0x18) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1002) [ 88.536910][ T12] [ 88.539236][ T12] Allocated by task 12: [ 88.543404][ T12] __kasan_kmalloc+0x12c/0x1c0 [ 88.548165][ T12] kmem_cache_alloc_trace+0xc3/0x280 [ 88.553462][ T12] ax88172a_bind+0xc7/0x980 [ 88.558046][ T12] usbnet_probe+0xa9f/0x2770 [ 88.562630][ T12] usb_probe_interface+0x631/0xad0 [ 88.563612][ T139] usb 2-1: device descriptor read/8, error -71 [ 88.568003][ T12] really_probe+0x764/0xf70 [ 88.568011][ T12] driver_probe_device+0xe6/0x230 [ 88.568018][ T12] bus_for_each_drv+0x17a/0x200 [ 88.568023][ T12] __device_attach+0x27b/0x420 [ 88.568035][ T12] bus_probe_device+0xbb/0x200 [ 88.598265][ T12] device_add+0x105a/0x1750 [ 88.602763][ T12] usb_set_configuration+0x184c/0x1dc0 [ 88.608218][ T12] generic_probe+0x82/0x140 [ 88.612720][ T12] really_probe+0x764/0xf70 [ 88.617246][ T12] driver_probe_device+0xe6/0x230 [ 88.622264][ T12] bus_for_each_drv+0x17a/0x200 [ 88.627109][ T12] __device_attach+0x27b/0x420 [ 88.631872][ T12] bus_probe_device+0xbb/0x200 [ 88.636634][ T12] device_add+0x105a/0x1750 [ 88.641134][ T12] usb_new_device+0xda7/0x1710 [ 88.646508][ T12] hub_event+0x2963/0x4fa0 [ 88.650916][ T12] process_one_work+0x777/0xf90 [ 88.655766][ T12] worker_thread+0xa8f/0x1430 [ 88.660448][ T12] kthread+0x2df/0x300 [ 88.664514][ T12] ret_from_fork+0x1f/0x30 [ 88.668920][ T12] [ 88.671242][ T12] Freed by task 12: [ 88.675041][ T12] __kasan_slab_free+0x181/0x230 [ 88.679998][ T12] slab_free_freelist_hook+0xd0/0x150 [ 88.687168][ T12] kfree+0x12b/0x600 [ 88.691072][ T12] ax88172a_bind+0x844/0x980 [ 88.693637][ T115] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.696790][ T12] usbnet_probe+0xa9f/0x2770 [ 88.696798][ T12] usb_probe_interface+0x631/0xad0 [ 88.696806][ T12] really_probe+0x764/0xf70 [ 88.696818][ T12] driver_probe_device+0xe6/0x230 [ 88.713114][ T115] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.715605][ T12] bus_for_each_drv+0x17a/0x200 20:16:06 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="030181ffffff0a000000ff45ac0000ffffff8100e931190000000000000000ffffff81000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r0, 0x2008002) recvmmsg(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000000100)=""/11, 0xb}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000500)=""/176, 0xb0}, {&(0x7f00000005c0)=""/211, 0xd3}, {&(0x7f00000006c0)=""/193, 0xc1}], 0x9}, 0x1}, {{&(0x7f0000000880)=@l2tp={0x2, 0x0, @private}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)=""/25, 0x19}], 0x1, &(0x7f0000000980)=""/231, 0xe7}, 0x7fff}, {{&(0x7f0000000a80)=@l2, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000b00)=""/223, 0xdf}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)=""/201, 0xc9}], 0x3}, 0x7}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d80)=""/120, 0x78}, {&(0x7f0000000e00)=""/25, 0x19}, {&(0x7f0000000e40)=""/15, 0xf}], 0x3, &(0x7f0000000ec0)=""/183, 0xb7}, 0xa5}, {{&(0x7f0000000f80)=@sco={0x1f, @fixed}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000001000)=""/61, 0x3d}, {&(0x7f0000001040)=""/78, 0x4e}], 0x2, &(0x7f0000001100)=""/175, 0xaf}, 0x3}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/151, 0x97}, {&(0x7f0000002280)=""/16, 0x10}], 0x3, &(0x7f0000002300)=""/78, 0x4e}, 0x7fffffff}, {{&(0x7f0000002380)=@rc, 0x80, &(0x7f0000003780)=[{&(0x7f0000002400)=""/212, 0xd4}, {&(0x7f0000002500)=""/201, 0xc9}, {&(0x7f0000002600)=""/50, 0x32}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/89, 0x59}, {&(0x7f00000036c0)}, {&(0x7f0000003700)=""/30, 0x1e}, {&(0x7f0000003740)=""/58, 0x3a}], 0x8, &(0x7f0000003800)=""/161, 0xa1}, 0x5}, {{&(0x7f00000038c0)=@caif=@rfm, 0x80, &(0x7f0000003a40)=[{&(0x7f0000003940)=""/219, 0xdb}], 0x1, &(0x7f0000003a80)=""/157, 0x9d}, 0x80000001}], 0x8, 0x0, &(0x7f0000003d40)) [ 88.715612][ T12] __device_attach+0x27b/0x420 [ 88.715619][ T12] bus_probe_device+0xbb/0x200 [ 88.715624][ T12] device_add+0x105a/0x1750 [ 88.715632][ T12] usb_set_configuration+0x184c/0x1dc0 [ 88.715639][ T12] generic_probe+0x82/0x140 [ 88.715645][ T12] really_probe+0x764/0xf70 [ 88.715651][ T12] driver_probe_device+0xe6/0x230 [ 88.715663][ T12] bus_for_each_drv+0x17a/0x200 [ 88.730854][ T115] usb 6-1: Product: syz [ 88.733159][ T12] __device_attach+0x27b/0x420 [ 88.733166][ T12] bus_probe_device+0xbb/0x200 [ 88.733177][ T12] device_add+0x105a/0x1750 [ 88.750337][ T115] usb 6-1: Manufacturer: syz [ 88.752063][ T12] usb_new_device+0xda7/0x1710 [ 88.752070][ T12] hub_event+0x2963/0x4fa0 [ 88.752081][ T12] process_one_work+0x777/0xf90 [ 88.763992][ T115] usb 6-1: SerialNumber: syz [ 88.766484][ T12] worker_thread+0xa8f/0x1430 [ 88.766491][ T12] kthread+0x2df/0x300 [ 88.766504][ T12] ret_from_fork+0x1f/0x30 [ 88.814048][ T115] cdc_ether 6-1:1.0: skipping garbage [ 88.817737][ T12] [ 88.817744][ T12] The buggy address belongs to the object at ffff8881c4c96180 [ 88.817744][ T12] which belongs to the cache kmalloc-64 of size 64 [ 88.817755][ T12] The buggy address is located 0 bytes inside of [ 88.817755][ T12] 64-byte region [ffff8881c4c96180, ffff8881c4c961c0) [ 88.823753][ T115] usb 6-1: bad CDC descriptors [ 88.826460][ T12] The buggy address belongs to the page: [ 88.826471][ T12] page:ffffea0007132580 refcount:1 mapcount:0 mapping:ffff8881da803180 index:0x0 [ 88.826476][ T12] flags: 0x8000000000000200(slab) [ 88.826488][ T12] raw: 8000000000000200 ffffea000712a640 0000001900000019 ffff8881da803180 [ 88.899204][ T12] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 88.908072][ T12] page dumped because: kasan: bad access detected [ 88.914476][ T12] [ 88.916792][ T12] Memory state around the buggy address: [ 88.922431][ T12] ffff8881c4c96080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 88.930480][ T12] ffff8881c4c96100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc 20:16:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/29) unshare(0x44000600) ioctl$EVIOCGMTSLOTS(r0, 0x80044501, &(0x7f0000000080)=""/235) [ 88.938796][ T12] >ffff8881c4c96180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 88.946978][ T12] ^ [ 88.951036][ T12] ffff8881c4c96200: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 88.959079][ T12] ffff8881c4c96280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 88.967110][ T12] ================================================================== [ 88.975142][ T12] Disabling lock debugging due to kernel taint [ [0;31[ 88.982246][ T12] asix 4-1:0.0 eth1 (unregistered): deregistering mdio bus m*] A start [ 88.990954][ T12] ------------[ cut here ]------------ [ 88.997058][ T12] kernel BUG at drivers/net/phy/mdio_bus.c:456! job is running f[ 89.003450][ T12] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 89.010770][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.4.41-syzkaller-00234-gb818fc58f06b #0 [ 89.021780][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.026261][ T3087] usb 6-1: USB disconnect, device number 4 [ 89.031941][ T12] Workqueue: usb_hub_wq hub_event [ 89.031956][ T12] RIP: 0010:mdiobus_unregister+0x1da/0x1e0 [ 89.031963][ T12] Code: f5 fe e9 80 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 94 fe ff ff 4c 89 ff e8 90 5e f5 fe e9 87 fe ff ff e8 66 32 c7 fe <0f> 0b 0f 1f 40 00 41 57 41 56 41 55 41 54 53 49 89 ff 49 bc 00 00 [ 89.031967][ T12] RSP: 0018:ffff8881da9df620 EFLAGS: 00010246 [ 89.031972][ T12] RAX: ffffffff827abf4a RBX: 0000000000000000 RCX: 0000000000040000 20:16:07 executing program 2: clone(0x800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xe, 0x3, 0x1f}) r1 = gettid() clone(0x678eb980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) [ 89.031982][ T12] RDX: ffffc9000d0c8000 RSI: 000000000003ffff RDI: 0000000000040000 [ 89.040262][ T3701] loop2: p1 p3 p4 [ 89.042785][ T12] RBP: 1ffff110333e5453 R08: ffffffff827abdb6 R09: ffffed103b705df0 [ 89.042791][ T12] R10: ffffed103b705df0 R11: 0000000000000000 R12: dffffc0000000000 [ 89.042796][ T12] R13: dffffc0000000000 R14: ffff888199f2a200 R15: ffff888199f2a298 [ 89.042802][ T12] FS: 0000000000000000(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 89.042807][ T12] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.042818][ T12] CR2: 00007ffccf698c18 CR3: 000000019ce39006 CR4: 00000000001606f0 [ 89.053683][ T3701] loop2: p1 start 10 is beyond EOD, truncated [ 89.068196][ T12] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.068200][ T12] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.068203][ T12] Call Trace: [ 89.068222][ T12] ax88172a_unbind+0x99/0xc0 [ 89.068229][ T12] ? ax88172a_bind+0x980/0x980 [ 89.068238][ T12] usbnet_disconnect+0x14e/0x340 [ 89.068246][ T12] usb_unbind_interface+0x1d8/0x850 [ 89.068254][ T12] ? usb_driver_release_interface+0x1b0/0x1b0 [ 89.068262][ T12] device_release_driver_internal+0x515/0x7b0 [ 89.068270][ T12] bus_remove_device+0x2e7/0x350 [ 89.068276][ T12] device_del+0x7bc/0x1200 [ 89.068288][ T12] ? kill_device+0xc0/0xc0 [ 89.105674][ T3701] loop2: p3 start 4293001441 is beyond EOD, truncated [ 89.109902][ T12] usb_disable_device+0x3f3/0xb80 [ 89.109911][ T12] usb_disconnect+0x341/0x880 [ 89.109923][ T12] hub_event+0x1c6c/0x4fa0 [ 89.125455][ T3701] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 89.126821][ T12] ? __perf_event_task_sched_out+0xfe4/0x1110 [ 89.126835][ T12] ? led_work+0x530/0x530 [ 89.250431][ T12] ? _raw_spin_unlock_irq+0x5/0x20 [ 89.255516][ T12] ? enqueue_task+0xb50/0xf00 [ 89.260261][ T12] ? read_word_at_a_time+0xe/0x20 [ 89.265253][ T12] ? strscpy+0xa6/0x260 [ 89.269467][ T12] process_one_work+0x777/0xf90 [ 89.274290][ T12] worker_thread+0xa8f/0x1430 [ 89.278948][ T12] kthread+0x2df/0x300 [ 89.282987][ T12] ? process_one_work+0xf90/0xf90 20:16:07 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x90) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) execveat(r1, 0x0, 0x0, 0x0, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_adj\x00') mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/102400, 0x19000) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000300)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='\x00', r3}, 0x10) r5 = accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) sendfile(r4, r5, &(0x7f00000002c0)=0x657, 0x7f) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x3) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$pppl2tp(0x18, 0x1, 0x1) [ 89.287982][ T12] ? kthread_destroy_worker+0x280/0x280 [ 89.293524][ T12] ret_from_fork+0x1f/0x30 [ 89.297907][ T12] Modules linked in: or dev-ttyS0.device (1min 21s / 1min 30s)[ 89.305124][ T12] ---[ end trace c6802dac0b4d6a48 ]--- [ 89.311173][ T12] RIP: 0010:mdiobus_unregister+0x1da/0x1e0 [ 89.317827][ T12] Code: f5 fe e9 80 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 94 fe ff ff 4c 89 ff e8 90 5e f5 fe e9 87 fe ff ff e8 66 32 c7 fe <0f> 0b 0f 1f 40 00 41 57 41 56 41 55 41 54 53 49 89 ff 49 bc 00 00 20:16:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5f6}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8600}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00'}) syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}, {0x0}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 89.337950][ T12] RSP: 0018:ffff8881da9df620 EFLAGS: 00010246 [ 89.344540][ T12] RAX: ffffffff827abf4a RBX: 0000000000000000 RCX: 0000000000040000 [ 89.352626][ T12] RDX: ffffc9000d0c8000 RSI: 000000000003ffff RDI: 0000000000040000 [ 89.361297][ T12] RBP: 1ffff110333e5453 R08: ffffffff827abdb6 R09: ffffed103b705df0 [ 89.369636][ T12] R10: ffffed103b705df0 R11: 0000000000000000 R12: dffffc0000000000 [ 89.378721][ T12] R13: dffffc0000000000 R14: ffff888199f2a200 R15: ffff888199f2a298 [ 89.387414][ T12] FS: 0000000000000000(0000) GS:ffff8881db800000(0000) knlGS:0000000000000000 [ 89.398462][ T12] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 89.416777][ T12] CR2: 00007fd33845e000 CR3: 00000001c7d39001 CR4: 00000000001606f0 [ 89.432194][ T12] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 89.440788][ T12] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 89.449315][ T12] Kernel panic - not syncing: Fatal exception [ 89.456062][ T12] Kernel Offset: disabled [ 89.460832][ T12] Rebooting in 86400 seconds..