Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2018/10/12 02:47:15 fuzzer started 2018/10/12 02:47:17 dialing manager at 10.128.0.26:46043 2018/10/12 02:47:17 syscalls: 1 2018/10/12 02:47:17 code coverage: enabled 2018/10/12 02:47:17 comparison tracing: enabled 2018/10/12 02:47:17 setuid sandbox: enabled 2018/10/12 02:47:17 namespace sandbox: enabled 2018/10/12 02:47:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/12 02:47:17 fault injection: enabled 2018/10/12 02:47:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/12 02:47:17 net packed injection: enabled 2018/10/12 02:47:17 net device setup: enabled 02:49:46 executing program 0: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) mknod(&(0x7f00000000c0)='./file0\x00', 0x2, 0x26) r1 = dup(0xffffffffffffff9c) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100)=0x9, 0xfffffffffffffffd) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/154) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000280)={r2}) r4 = accept4$llc(r1, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000300)=0x10, 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x2, 0x100000000, 0x9a93, 'queue1\x00'}) ioctl$VT_DISALLOCATE(r1, 0x5608) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x113, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000480)={0x4, 0x8, 0xfa00, {r6, 0x40}}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r7 = semget(0x3, 0x1, 0x301) semctl$SETVAL(r7, 0x3, 0x10, &(0x7f0000000540)=0xe2) fstat(r5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000600)) fsetxattr$security_smack_entry(r5, &(0x7f0000000640)='security.SMACK64\x00', &(0x7f0000000680)=',\x00', 0x2, 0x3) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000840)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0xc4120100}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xb0, r9, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x15}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x70d60529}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1b, 0x2}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5a4}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x1) clock_nanosleep(0x7, 0x1, &(0x7f0000000880), &(0x7f00000008c0)) readv(r4, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/238, 0xee}], 0x1) r10 = getpgid(0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000a40)={r10, r0, r8}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ac0)={&(0x7f0000000a80)='./file0\x00', r1}, 0x10) write$P9_RFSYNC(r1, &(0x7f0000000b00)={0x7, 0x33, 0x2}, 0x7) semget(0x1, 0x3, 0x111) [ 198.177975] IPVS: ftp: loaded support on port[0] = 21 02:49:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001040)={0x800, 0x2, 0x8, 0x9}, 0x8) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001080)={0x7, r0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000010c0)={0x0, @speck128, 0x1, "71b05822ea3f774c"}) getpeername$unix(r0, &(0x7f0000001100), &(0x7f0000001180)=0x6e) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000011c0)=0x10001, &(0x7f0000001200)=0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000001240)={0x4, 0x70, 0x101, 0x3ff, 0x2, 0x67, 0x0, 0xffff, 0x480, 0xb, 0x8, 0xe42, 0xfffffffffffffff9, 0x9, 0x0, 0x10001, 0x1f, 0x81, 0x400, 0x5, 0x7, 0xbf, 0xfffffffffffffbff, 0x6, 0x6000000, 0x7, 0x4, 0x7, 0x80, 0x4, 0xffffffffffffffff, 0x80, 0x1f, 0x3, 0x9, 0x2, 0x80000000, 0x83e, 0x0, 0x9, 0x1, @perf_config_ext={0xfffffffffffffffa, 0x1}, 0x800, 0xdf1f, 0xff, 0x2, 0xffffffffffffff7f, 0x4, 0x10}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000012c0)=""/123) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001340)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000013c0)={0x3, &(0x7f0000001380)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000001500)={r3, 0x2, &(0x7f0000001400)=[0x3581, 0x10001], &(0x7f0000001440)=[0xb1e, 0x400, 0x5, 0x7, 0x401, 0x6, 0x55, 0x2, 0x3f, 0x3ff], 0x1, 0x1, 0x3, &(0x7f0000001480)=[0x1ff], &(0x7f00000014c0)=[0x7]}) fstat(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000001540)='127.0.0.1\x00', &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='9p\x00', 0x40000, &(0x7f0000001680)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_L='version=9p2000.L'}, {@version_L='version=9p2000.L'}, {@cachetag={'cachetag', 0x3d, '}-[@'}}, {@cache_fscache='cache=fscache'}], [{@uid_eq={'uid', 0x3d, r4}}]}}) rename(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='./file0\x00') symlinkat(&(0x7f0000001780)='./file0\x00', r0, &(0x7f00000017c0)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001840)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000018c0)={0x1, 0x10, 0xfa00, {&(0x7f0000001800), r6}}, 0x18) r7 = add_key(&(0x7f0000001900)='user\x00', &(0x7f0000001940)={'syz', 0x1}, &(0x7f0000001980)="3be87a0f5d7292569128e0c876f68a9ebd595679061f27d3030224cb67619c041e8d0ae2608bcd968cb3ecff707bd0a2cd252b01173478c6b6f4f6e758b5c1ab022c41283cbd5bb4a1ad6366a59743a895b59a48aadd739336722bcea99a824dfa7e934ec1b27c74c57513b155fd1f9c23cdf6b1c38ea6f37d9051017c35621f8665871a57dce16f0a56258f67a637665fdb0ebf00d54d482988b887defe47cbc09e39099950947eb454d895c5a1b5a66098b9ee2ba2fe37faeb", 0xba, 0xfffffffffffffff9) keyctl$update(0x2, r7, &(0x7f0000001a40)="dbd97fe493c59165731fd7550e3dbefa49262a00e44ba4f94b9248de3d0bcfaacfb468dc4255ee7e8e6f5ea2447faac4918cb2914b74d689d298225e66be9f5466ed703b3c76830b68ce67aa50d4e982633c28d1f814a53badae176cf933", 0x5e) r8 = syz_open_dev$dri(&(0x7f0000001ac0)='/dev/dri/card#\x00', 0x5, 0x20800) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000001b00)) fsetxattr$security_smack_transmute(r2, &(0x7f0000001b40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001b80)='TRUE', 0x4, 0x2) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000001bc0)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001c00)) fchown(r8, r4, r5) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000001c40)={0x6, 0xffffffff, 0x4, 0x1, 0x9, 0x6}) inotify_init1(0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f0000001f00)={0x4, &(0x7f0000001c80)=[{}, {}, {}, {}]}) inotify_init() [ 198.357893] IPVS: ftp: loaded support on port[0] = 21 02:49:46 executing program 2: r0 = memfd_create(&(0x7f0000000000)='lovmnet0vboxnet1ppp0vboxnet1em1F\x00', 0x4) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x13, 0x7, 0x2, {{0x6, 'vmnet0'}, 0x1}}, 0x13) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x47, 0x2b, 0x100000001, 0x8, 0x1, 0x6}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)) ioctl$KDDISABIO(r0, 0x4b37) pkey_alloc(0x0, 0x1) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000180)=""/175, 0xaf}, {&(0x7f0000000240)=""/215, 0xd7}, {&(0x7f0000000340)=""/60, 0x3c}, {&(0x7f0000000380)=""/169, 0xa9}], 0x5) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') pkey_alloc(0x0, 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000500)={'IDLETIMER\x00'}, &(0x7f0000000540)=0x1e) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x42) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000005c0)={0x0, 0x1f, 0x30}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000640)=@assoc_value={r2, 0xfffffffffffffffd}, &(0x7f0000000680)=0x8) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000006c0)={{0xa, 0x4e20, 0x6, @local, 0x4}, {0xa, 0x4e23, 0xe9, @mcast2, 0xfece}, 0x488, [0x7, 0x5, 0x400, 0xfffffffffffffdb5, 0x5, 0xc89f, 0xb15, 0x85d]}, 0x5c) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000740)=""/4096) connect$l2tp(r0, &(0x7f0000001740)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x0, {0xa, 0x4e23, 0x2, @loopback, 0x9}}}, 0x32) r4 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r4, &(0x7f0000001800)=""/50, 0x32) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000001840)={'security\x00', 0x2a, "a99539da7041ba27a9ccf7f5b5c288f5913005cb7a80d8a4c83206e6f64af7e2f927cbe863bb6a0bda89"}, &(0x7f00000018c0)=0x4e) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001900)={r2}, 0x8) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000001940)=""/83) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000019c0)={r3, 0xfb, "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"}, &(0x7f0000001b00)=0x103) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000001b40)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000001b80)) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000001c80)={0x1, {0x2, 0x4e22}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @remote}, 0x4, 0x800, 0x1000, 0x400, 0x80000000, &(0x7f0000001c40)='gretap0\x00', 0x2, 0x100000, 0x95}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001d00)=0x9, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) r5 = getuid() ioprio_get$uid(0x3, r5) getsockname$inet6(r0, &(0x7f0000001d40)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001d80)=0x1c) [ 198.662887] IPVS: ftp: loaded support on port[0] = 21 02:49:47 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2c, 0x4, 0x0, {0x0, 0x200, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) read$FUSE(r0, &(0x7f0000000080), 0x1000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000001080)=0x2d48) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000001100)=&(0x7f00000010c0)) r1 = getpgid(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000001140)=0x3d) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000011c0)={&(0x7f0000001180)='./file0\x00', r0}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000001200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8000) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001280)={0x5, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x4, 0x1, 0x1, 0x5, 0x800, &(0x7f0000001240)='dummy0\x00', 0x2, 0x87d, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000001300)={0x9, 0x0, 0xe8, 0x9, '\x00', 0x2}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000001340)={{0xa, 0x4e21, 0xcaf4, @mcast1, 0x40}, {0xa, 0x4e22, 0x81, @ipv4={[], [], @broadcast}, 0x3}, 0x1b4, [0xfffffffffffffff8, 0x7, 0x9, 0x8, 0x4, 0x52b1fd29, 0x7f, 0x8]}, 0x5c) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/null\x00', 0x300, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001400)={0x0, 0x9e, 0x7}, &(0x7f0000001440)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001480)={r4, 0x6, 0x7, [0x0, 0x6, 0x0, 0x1, 0x6, 0x4, 0x1000]}, 0x16) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000014c0)=0x400, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001540)={{0x7, 0x0, 0x100000001, 0x400, 'syz0\x00', 0x6}, 0x6, 0x40, 0x63c54637, r1, 0x1, 0x2, 'syz0\x00', &(0x7f0000001500)=['cpusetselinux-\x00'], 0xf, [], [0x2, 0x1, 0x3, 0x5]}) lsetxattr$security_evm(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='security.evm\x00', &(0x7f0000001700)=@v2={0x3, 0x3, 0x7, 0x80000000, 0x2f, "24368cc29a4ca50b3147fa69976af2d8859d3643cb2250bf6c14872571523211dbf83da53ba994bb39d625f7e4ce5f"}, 0x39, 0x3) getsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000001740)=""/65, &(0x7f00000017c0)=0x41) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000001800)={0x7, 0x1fc00, 0xbb, 0x4, 0xa, 0x8}) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000001b00)={0x0, 0x1, &(0x7f0000001840)=""/193, &(0x7f0000001940)=""/152, &(0x7f0000001a00)=""/221, 0xf000}) prctl$setmm(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000001b40)=""/66) preadv(r2, &(0x7f0000001c00)=[{&(0x7f0000001bc0)=""/62, 0x3e}], 0x1, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000001c40)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x9, @mcast1, 0x8f}, @in6={0xa, 0x4e24, 0xfffffffffffffffa, @remote, 0x1}], 0x48) write$P9_RXATTRCREATE(r2, &(0x7f0000001cc0)={0x7, 0x21, 0x1}, 0x7) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001d40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000001e40)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x4c, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000090) flistxattr(r0, &(0x7f0000001e80)=""/212, 0xd4) [ 198.998732] IPVS: ftp: loaded support on port[0] = 21 02:49:47 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x6f375593, 0x2}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) getgroups(0x5, &(0x7f0000000200)=[0xee01, 0xee00, 0xee01, 0x0, 0x0]) fchown(r2, r5, r6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000240)={0xfffffffffffffff9, 0x5, 0x7}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={'erspan0\x00', {0x2, 0x4e24, @broadcast}}) r8 = getpgid(0xffffffffffffffff) ptrace$pokeuser(0x6, r8, 0xdd, 0x7) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000300)) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={r8, r5, r7}, 0xc) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000380)=0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x2, {0x2, 0x4e21}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @broadcast}, 0x45, 0x400, 0x6, 0x4, 0x3ff, &(0x7f00000003c0)='irlan0\x00', 0x9, 0x100, 0x326}) bind$bt_hci(r1, &(0x7f0000000480)={0x1f, r4, 0x3}, 0xc) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) statfs(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/46) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000580)={0x4, 0x2, {0x1, 0x0, 0x40, 0x0, 0x7}}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000600)={0x0, 0x7, 0x20}, &(0x7f0000000640)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000680)={r11, 0x7, 0x0, 0x4}, &(0x7f00000006c0)=0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r10) ptrace$pokeuser(0x6, r8, 0x8, 0x200) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000700)=0x1ff, 0x4) ioctl$EVIOCGPHYS(r10, 0x80404507, &(0x7f0000000740)=""/235) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x400, 0x9e, 0x4, 0x47d1, 0x0, 0x2, 0x200, 0x1, 0x8, 0x2, 0x4, 0x401, 0x8, 0x8989, 0x2, 0x7fffffff, 0x5, 0x0, 0xfffffffffffffffb, 0x4, 0xfa3, 0x2159, 0x6, 0xfff, 0x0, 0x5, 0x2, 0x401c, 0x7, 0x9, 0x5, 0xb18b, 0x40c75a0b, 0x6, 0x6, 0x40, 0x0, 0x10001, 0x4, @perf_config_ext={0x7bc5, 0x100}, 0x10, 0x4, 0x3f, 0x4, 0x5, 0x80000001, 0x1}, r1, 0x6, r2, 0x3) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000008c0)=""/175) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000980)) lsetxattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@known='system.advise\x00', &(0x7f0000000ac0)='$)posix_acl_accesssystem\x00', 0x19, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000b00)=0x6d7be20a, 0x4) ioctl$TIOCCONS(r9, 0x541d) [ 199.287751] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.298481] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.306230] device bridge_slave_0 entered promiscuous mode [ 199.327461] ip (5885) used greatest stack depth: 16552 bytes left [ 199.380582] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.409328] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.417192] device bridge_slave_0 entered promiscuous mode [ 199.432333] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.438708] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.458684] IPVS: ftp: loaded support on port[0] = 21 [ 199.466222] device bridge_slave_1 entered promiscuous mode [ 199.497191] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.520499] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.533069] device bridge_slave_1 entered promiscuous mode [ 199.563291] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 199.656471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.688866] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 02:49:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000040)={0x3, 0x0, 0x2080, {0x0, 0x1, 0xe882fc684db94850}, [], "33e1ed0d456769362dd85ca577bd872771ca28b4a7fb6988f3e6fafd04994c6d9052321946790128e7fa25e2b988b3c43a7e8f0a219ea1912f2ff588f8f0aa5ebf0e2a11baeb87d4ed1f7467a62e26c43cc1161c9422b1014763904c85a7cf95724c9dd838262eaff4deb94c5cee9f43d8c8eed601be6b96c0031567d7c017a9524a96bb391f3e7f8cc7187451b7549e366e21ebd211721195bbd31c2189fcdf9d77fee4d251e9b167774ecd0efa1d837948d3df5d4c498038ce6aa793b758f1c57264533bf2a8fe2157a94ba20223600d6ec190ff458974c805b832aa7bb6bd675cd762332eee46b42389bb178251d6ef3a26f88463a259824620f8cc2b07dca7623896eb3c0ff7b5a08e38744e9e759bb309a3865a7df2562947f9bd3ef56f99612b499a8ff8e48cb70c6f9c8f58217108b817368586c0d95cc593d350930828b2e0c399abb3c1978e111e434cc86ad79a6d3ea0f64b5cc0d5712972eb53affd271c79548750ceedb572f235debc71d38b85301968f4fc3b6547c27841dabd6c2786cdb7c864c92da6b3342edbbddbb7eaa7ddeadaa92cffaa724eb384818d5af54bb6593507a1214cdfd5dcd7e5c552c935b6f2711e290e35fb3ceafe865688b21c4d0c755f5002faebbaddf6893e8691bdb2bd3f50f10f7d43d0ce0805aa5507131a0463047589531b37152d41eb134bf9820d17f054fceaba7564106c562c65f740cde25f4822b96a9f7098ef7b7ecc1a35c941cd5240086a0e4ee440d35b2a69498524a21253587a71cf02d40fc3956670823e3640fbd0e3b1c19eda184d5438a328b040487b000cb76a98022a3cae68f744e3591509ff36652b3847fc4bc4a7b3a5092d79341c7be9e7f913c57926dcc474bd0f44b5e8b2768b814b4cc405a4cbaa1b90dbf66148004b2c06143bfc31a86c585a93f8222fac24d8397ceae1fc62c972af964b7311197dda48bd4e7112e0d90a374f05b198647cac6d5711f0a26edd21211307c881572a89415e1f77891d0c770b20531862c37bf5a0dc881d4cf7d1fcbedcb828f1948722a73c1976f3e52c77749a315c703cc1120cdf631230ccd4f6c857cc4ab7c9708194e69eff45558c166298178c61fe56c989b4ede22055287140eea9e9530c1172454d411cbb698e0f986b170b8a25ec86c03c6c9bf7999f7185ea64848cfa331275c952734dbd07ca0ac38e9bf8d8e27275aa8c7545533354da0eb59838abb3caade3af54682d0d23fc84a27c163928dc69ac26a56f76536da29bfcc2584e06e4a2bc557c1ddb5130dc6a38bbf41b51de352ec61cbfcb531f19f1210a4172f8ed431117581f9c5814ce6f6cbc9d8304d18946e56bea666729d9250477a4cd43391d41e39721bbd6d11d5d794f8afa990446ae86a64440e6704138c6074c919e39d057c630fa37d17b28be862b76a41908b00131652d4c1b331895e611324c14a6d75fa899c8223df21fd78dc786a1c7f6d81d98bb4d51caec66659303463ff5df081045ab94de9578624f6cedba2215171c9a555437c0cd938521bf32439f522d71d488651e04b18fc581d51efaf00ba069a12f4ab41a9f67132c7cf93a6870d1edf377a7aa0e9501a61a1620a68690f39d080e199eee52b0354fdc1dede63cfcec2c418c15f2b58aad9d6cdf7319ede1fdf0118e20458c9278576a44735fb4540872dd2f1304aead3423f1586f6cab3fe98fd6be0bc5a6868d038ce8a6847d1896026cc22f5f24776e8f0db7ee304f8e86e2478863cbd767ad13bfc150d5279f1982aab84eb0994003395bf6b37169d8b5bb38c392c3a9801173329744f47f62c6ff724445065652831e477f76aef981fee94f4a07a6435f06279f0e1fb12a0955f89422d959c8d60cba7df5c6c23495bb912d92a266db53541b775d814244bc533611483a6337412db67e306f04b25f0dd5e6b831f2fa79e792cc8ce76a72a08608a1749f403002ff2bb8def79131fa86dbd697fdd380d5f050046a2cb8f9d541df24c9832dfdea1b4c5b6643d96cfc3958c83926b5633b751222f8daa72c62ab50645e4b2710965507f3621d56d129fe95e72383465888bceabb29032237582399e43eec18e8a30a307fa222ce61e6c4bca8dc3983ccc7126a516506f414f24bdc5e6463b5fbb3d1e5cfb3dda1b45ccee09e6a83a2cfb33225449c69ac5eade9cd135860ebd877f07e30cf1b49c608a8ac6a5dabad302f788795eb4db9e816c3e2817006dd7761bd7f772a09b8b671b7db9ed862c0c9090fd3c1ca8664fb05ec82c128c974e10412db47ee029a4bf4be859b3e94559750d714c8b07d83aa8abeb56eafda6fe51a50755a532eaf604abd1fc3eec56a2d9767922eff1ded713a0bcc876b76924be3255c3dbe8c42cf167096345c8950c1820bda7e9f069607ded0c1bee63dd74529bd4a301ce9e5489504da9a1878eb8f24c2d2012ecb8d28bf1d753d92311948ffa3d30a62b09416d56031b2832c3ec81df3e74e6d895ecb4d130649becfee0e7a647e49c57ef3d512e25c6a7fa9ef48740b3b2a431391f5bdcfac0fb26e314f04d6237eb30914ec483dbf8b1e1e0671657a7c67d75498615c0b156e9abdcf259ebe853f831b9c476ff90a6ae53bde4424747c41c7003058cff46293ec88fc00cd436ac9753bf03cb1c0254654ec72f5f37844738be381fc11f331c9e145eba81a6e1e933e5f7605a9730e0075551ecfeb41ef84790559b8b54251419d478e403951e588f4c152822ccb395e29d251e6a0ff9db9bf01d1fe234c81de6ebfc092ef39890beea3b9f514b3b679f0d838512cbb8ad718865b85ce9da54f3959a9ed8e4f7ab1f9bffd88ae9af30d3a65b2ef384fa73d371aa96958b485fa36b12928e46a4e4d9147f55a04a6db3f7073322a838c8677246caa56806246bab6a6ba859d7cfe9e4799e5baf453b6cf93f9c6ba0cef924c82d6406c0fe121fd783706aa7c96fa1f89a5b67f2519b3f1a71d8a96370910eb4578308e924b576ecd9a3791150a44301e69b48d27b093cc168e58af33f3870632229a9e267ed37da640c4e9e672a9148fd4a98aa5be5e8e748f751b20a20409e1f7488dc88bf57e0753cc7f8c6ab81a8d32bbcb7091e02aa45d1198500d13af0f59bd576eaf8c61279eb355f87c468bbc5a4cc6bda8e7c073c357106a03013a88714e43b4ca2265545fbd52a1a215de06c8e7a643ee619414a3864055217e7acfe63037937a215e83cdb19514958d66ca79eabfdaeee8e1838772ac34bfe9ee54274ed42ac664c17d48b85be7cebda26109b5405b5bfc5e33a136de47707d2c69d5c1a4d76a904900ac41c55ddffaf4fc16ed16cd4094a52ab6ff249d63e567a9e77104922c6371c0962b04fbb653d56a394d4271efb5d618bde2ab9c51348743af5f715cd3c0453b48de5d8556713a10470ee2dbe509f29cadb12a6462d9806827360695ba2cf84c44b414daa6e187257e3fb786d2f5dabae597f1f409ab801abe8a8bc0d324cdb2a05ededbbad688eb00966e1794f5e14e9994a7cd3cefd16f3d575ebaee71c9055f6c717f88973f99fe77f7b7c2ca98ba732fa99491268fe35f809ce8942fffdba3e4c0923ba9723c21685d02ccd94b30d5b45194b14f4c679b780d0b5bcd57a1441a62e5becad7910d1d6387e13f549ab599e51772a6d629bc8f84de00aa36b7dc8fc42dc22276eb665d6f3fcb78cbafb39b7a15051d310fa68045cb523bcb5654dfe48eecb176ae9f4276aa6d6bd3e5f3c0af91812e7742158fcea5b7a96c7dd24380279aef7b20286953c413a2533f0102eb4d17a3f31150b31ec4fde38229a3572ec15f8262261ea65c1f49acd316d6dbec1eea912700550cd202de41c375f176adfb3939cae9ce4cb23b539f3a5c0b4f91d263c109ab859ebceceb129c2112837a1976507ea618c7fc1c187de6587b7a8c1483927937e18b3f82ac41d2eb87f2bc144cabb3c19f2af12dc9bfd35dec3b34cda5ebb9ccf978d70c8f2e01eae42baccddb3d0ba7b46235b6f31c401bf9548466e7f85248df50d22eaa4694b458083a872d50ac9e1063d2724094bfda3e1de5e5ac3df15d1c9df1ea6029fc986048b00fa26ce7abfa655a33b434bf52c90014a377da059efd736d3c0f2ee81b9e4fa87e4f248f81f755ea29a115dd0eb3b18bf1a4c75850e2cd41be555da30080c760ca470ca00afe67815f59a20d3829c7f591a6c72c4a9723388883bb6d6a41dad6a271c0fb604e987ec1b7b45a81579d13fe2fc07d794940a985fb99db833b69d4e8439ed150ba687aa2f6ddae4ad33de8ddf3f7b9a6dd1e5db74811c92b0c905533f60bb7f7769811127887fcb78378e7c5c0cdc5724c2aeac452967273bbcb16efa42ed6b96267906c02707c9b7e8cf9e9bdadac49fe121c2428bc22a0876bd40cfd269251bfd60795f9420107e3019dccadbc330b1fad4b67a23f7062befeaf208f1f7912c6799fbec4ac5ad14cb2dd615eefd483240771b6010bd6036c2be6d26d4f6b13bc61fb4e7c63c99eb483661b24254d4c117c33ebd4d8cdb99e78df4e131bb3bfae510c0c36200c569cfadc65e7791c468a4332d39a24f961180d56e2421c76cb8c0ecda6f356a1602bf16c58d1e90310f01c3d356b24322cc4d8c4aeeeabe1a6e39c05bc274fd8dc8526b6ec8b37af2204d82d7785780651a201fe4860551dd84d393ea7631c279f06f9ae40c41d0b0d04489bef533bfcee2e307420fe8ab694befe663e648df37dc34d9d79b0aed95c581e537b7e9e918f1ef8a6703a3c54c510fb2e35a10e159d1a147f579f775d74dcff59b4d7cb2e88fa9f15ea77617dd23610db1526769c5d9ef3cc540c48eb728b9e862eecc5973ffcf980b89f699688e55abd64d24126cf58f091cdcac0974b648e8fa594101821a7ef0b946bd0c45eafe3ee738093b20bd6835e8b8b0479cf5d9f3c6d3632b96c9f4c0a7ed1cf2516ace577e6085976c2622cb0cebc48bb743ef94adcd5dc723fafd46fbb7c606afb66db46df4b4832e6de4fc9697547fbc373245b5a19cb4f59a4e5f0fdf92c41ad898538861a93b12f199793a40f8ca0b5fb86c1c163d187697add9c2000c07e59a6820953a4adbd548b412ea4e17c03ffd4688361d83f102ee69836e11882ff93c4d2c04a582ce865cc07d59967f4e331e46eb377466a3a222e70477562576ed40dee12d13bd382b101e165d5b73dd4c9fd21d42dac99e95829b4e27082e2024dda1b0a889f696015ccf6e33d664cb2959a027ee521f4e2ae3a2cfd8ff35d1157226c2488e89617fc2344bcb9509fdce30bfb4b91b3f1f6700a86a4edaa04173f49fd5d001a9104061e7dad686ea5524a1e1d9b78f1df5de3ed48fe1e1d285c78d53948c7409e7b27c316ef94e1caad7b779ac61ab71802d05ebd9edc852906a9158030917b2621eb54804bd8761572ccf1bc59d3aa13f5c93d6f79d6c186572cc3c92cb4180431b25ae6356d0904d16e75e4b77477d7da812c50f01d4fc322e69cda24abb1b11b96559c84c118c7a4036cf24946c25f7e8b66cb4f35ef84cc306a221617936e09401bdcb00c936d64721ca8de660d38c2b1e1760264606dd192c8635f38bb9f16ada6c62e931e5c3f5a6c2e96892731f97f0e72661d7aba11c391c9381ff43692fcc2ba839c0651d1ed577c20fb53161e129b392e331ace7113f3e6107207504e9464d6dab0369577a2ddcf2b4ac5b1d101ff9e354dd2042d38a4dc826eba18afb5d37f16c9dfb574c00765dfdcd758bf2217ceaa5a65a5285c5f660d47ae6a", "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"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = shmget$private(0x0, 0x3000, 0xc, &(0x7f0000ffa000/0x3000)=nil) shmat(r3, &(0x7f0000ffb000/0x1000)=nil, 0x4000) getresuid(&(0x7f0000002100), &(0x7f0000002140), &(0x7f0000002180)=0x0) quotactl(0x1, &(0x7f00000020c0)='./file0\x00', r4, &(0x7f00000021c0)="453eac590a8296058a45fe4edaadcbbec119806793b4cbfd999662be8924a6c174b7dd7ed2f50cf1caed18adeed8aece3fec52bb28d80713") ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000002200)) uselib(&(0x7f0000002240)='./file0\x00') setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000002280)='bbr\x00', 0x4) write$P9_RLERROR(r1, &(0x7f00000022c0)={0x16, 0x7, 0x2, {0xd, '\'cpuset}+eth0'}}, 0x16) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000002300)={'tunl0\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000002340)=0x10001, 0x4) getsockname$packet(r2, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000023c0)=0x14) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r5 = fcntl$getown(r1, 0x9) ptrace$peek(0x1, r5, &(0x7f0000002400)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000002440)=0x100000001) write$FUSE_STATFS(r1, &(0x7f0000002480)={0x60, 0x0, 0x7, {{0x100000000, 0x9, 0x8, 0x3f, 0x1, 0x10001, 0x1, 0x2}}}, 0x60) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000002500)={0x1, 0x7, 0x2, 0x8}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7) r6 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) socket$unix(0x1, 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000002540)={[{0x2d, 'rdma'}]}, 0x6) ioctl(r0, 0x1, &(0x7f0000002580)="b4607c89591f53b2") rename(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)='./file0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) name_to_handle_at(r1, &(0x7f0000002640)='./file0\x00', &(0x7f0000002680)={0xe2, 0x200, "b264d1158331b0ca1b67d48a6d8f57b230b7483ab26e31cd2d8f4e385a47ff28953bb8af8d56c47f1aa18b37eeb21e63f67e4f173572d32456a59995d8cbca46c2188175d53a6a10842c717da19527cd4ddf784170cfc760a0efb4dc457efeaf9d1da99eda94cbaec65bb761d2a3e9f0c9c2a437f24892f03f5e9b0ca586c14f158c949d971e54e6f1dca10efb81713b6a12c4a581adf317378edb76e9a08bc4920e3377cffc41cda580c0400515c69c7e35ea493f409ac1c4c1ade713aa3b90c25fd31c2b0cf05f6a4109a03e356c433e3d1e440e22ffaaf4a4"}, &(0x7f0000002780), 0x400) [ 199.800812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 199.927050] IPVS: ftp: loaded support on port[0] = 21 [ 199.951421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.038637] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.111468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 200.151155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 200.162297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.201871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 200.328435] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.353968] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.365188] device bridge_slave_0 entered promiscuous mode [ 200.500362] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.517169] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.531955] device bridge_slave_1 entered promiscuous mode [ 200.584419] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.600609] team0: Port device team_slave_0 added [ 200.611441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.619064] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 200.628835] team0: Port device team_slave_0 added [ 200.639982] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.660983] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.680973] device bridge_slave_0 entered promiscuous mode [ 200.696380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 200.749183] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.758258] team0: Port device team_slave_1 added [ 200.764882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 200.777836] team0: Port device team_slave_1 added [ 200.788568] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.797386] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.812304] device bridge_slave_1 entered promiscuous mode [ 200.866890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.898047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.958650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 200.977782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 200.986381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.995384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.011884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.044984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.054381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.075202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.084975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.101577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.132638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.151600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.167546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.181212] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.189117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.203943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.213989] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.237993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.251441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.273381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.286846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.298473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.322715] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.329151] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.339409] device bridge_slave_0 entered promiscuous mode [ 201.355520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.377156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.457272] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.464088] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.472839] device bridge_slave_1 entered promiscuous mode [ 201.488368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.561620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.596354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.612651] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.619065] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.640207] device bridge_slave_0 entered promiscuous mode [ 201.651162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.676697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.701881] team0: Port device team_slave_0 added [ 201.757758] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.770427] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.779734] device bridge_slave_1 entered promiscuous mode [ 201.795475] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.807374] team0: Port device team_slave_1 added [ 201.842606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.913005] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.922416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.935092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.971065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.991431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.013589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.052426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.071052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.085407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.131040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 202.152978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.171221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.178930] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.195962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.225212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 202.246274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.261316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.268747] team0: Port device team_slave_0 added [ 202.280477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.301597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.309398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.326305] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.360654] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.374465] team0: Port device team_slave_1 added [ 202.396792] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.403196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.409817] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.416187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.433206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.441518] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.447872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.454528] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.460954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.478595] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.492031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.504425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.578247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.631247] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.644025] team0: Port device team_slave_0 added [ 202.663225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.671037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.681296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.731617] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.755994] team0: Port device team_slave_1 added [ 202.785367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.807841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.816452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.884760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.911367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.931564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.954738] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.963725] team0: Port device team_slave_0 added [ 202.970856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 202.994843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.019021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.063407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.070552] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.083989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.117513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 203.148593] team0: Port device team_slave_1 added [ 203.191322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.198420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.206904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.269051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.300994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.310055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.395129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.420998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.436895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.497147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 203.508946] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.527349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.569598] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.576009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.582667] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.589013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.606676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 203.615529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 203.633723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.651457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.921370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.951502] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.957870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.964530] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.970916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.988696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.123504] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.132947] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.139570] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.145942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.170054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.729499] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.736010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.742674] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.749025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.761631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 204.991022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.998876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.015814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.121534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.331865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.455098] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.701902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 206.843145] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 206.849328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.861305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.061706] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.068052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.075812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.271491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.297696] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.411023] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.495075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.611450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.787038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.861870] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.970383] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.985828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.009089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.081595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.229674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.251395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.258431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.275327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.296011] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.397838] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.404390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.413349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.596879] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.606629] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.722203] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.964146] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.970304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.982946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.327238] 8021q: adding VLAN 0 to HW filter on device team0 02:49:57 executing program 0: 02:49:57 executing program 0: 02:49:57 executing program 0: 02:49:57 executing program 1: 02:49:57 executing program 0: 02:49:57 executing program 1: 02:49:57 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000280)={0x2, 0x8000, 0x4a00000000000000, 0x7fffffff, 0x0}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r1, 0x1, 0x6, [0xe03, 0xffffffff, 0x94, 0x9, 0x6, 0x80000000]}, &(0x7f0000000340)=0x14) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0x5}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) 02:49:57 executing program 0: r0 = socket(0x3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000080)=@bridge_delneigh={0x1c, 0x1d, 0x5}, 0x1c}}, 0x0) 02:49:58 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000001c0)) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x3c}}, 0x0) r2 = memfd_create(&(0x7f0000000080)='%securityppp0lo-.eth0@%systemvboxnet1)cgroup\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) setitimer(0x0, &(0x7f0000000200), 0x0) 02:49:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000001f64)) fchmod(r0, 0x1c0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) 02:49:58 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x30d, 0x2, 0x105, 0x3, 0x6, @random="f877ae2a7cda"}, 0x10) r1 = socket(0x10, 0x400000000000802, 0xfffffffffffffffd) setrlimit(0x7, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4040, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000001c0)=0x2000000000000) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000000c0)="41023c1ff79f66fc310d519327d74e64d270a8b5503f57bcd1b3ed9b9b9541a96e86836cba3e3ba97fbd4c04c69c2514b4483fdb6cc27e3226d23b3d3d57e338df2838cdcce42df479f632aa09f45832617104ce9ab82e7cc37b26f6d0217f477f128378a15da4a7d7d09f80377390028c74326924205c730c6a862665315992434fb7471f545217b5e6b5ae7184f6d4f167aa079970f843182a2cb296048f436b28f1591dbbabe5d8c109fa2153dc2f332f26bc14fcb6d6e4983abce3724f61") ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000240)) 02:49:58 executing program 5: pipe(&(0x7f0000000100)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000180)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffd4d, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000200)=0xc) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4c0080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@local, @in=@local}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x5}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7}, 0x7) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 02:49:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="0c3f650a94604c814b53006cd7938a28d6a1cf79ded1bcfe73091e772802b711e4f3356689d89ab4a60ad278136d54da88", 0x31}, {&(0x7f0000000140)="9879e91e499b929ca26ed137f808390e53d2db5e11868cf6e78db3d3ebd5c58a22ae", 0x22}, {&(0x7f0000000180)="151e097ccdb93f5a38a7a7f465e18e79baa01a6ee98abed8c99c9e53aaf4a025fbde6acaabd829f6716bb9c4ffe8e69bc64f1da47fb65e21e1c78ecf13d667a673d397b827bf32dd69b83e852ec4443a25b5623c194a361fb6c1cdea57540e95db6b1a6adc495e90d7da954f91691a34a991ae9e197ac34ab2831b81bea2639376ec2a5adcced71d35", 0x89}, {&(0x7f0000000240)="8d1a080742040f", 0x7}, {&(0x7f0000000280)="968838ff022b61040cdc538126169245a22cfa6bbe32e4cd01494c1849bba9d6ef492355839c370b2178b87ea6dbac4a8852954438f2d3bc9385e387245a3414dae6ff0c178a28563e14f79d0632730b399ca3bafd7a5c5b4f8e9b", 0x5b}, {&(0x7f0000000300)="87c2b66636bb45c3c990cddb716f71963f4a6557beed18f58572934bd9e0c6a94e48a54137bf95eea17c600325bb5acb5999b3ca5ba3e938ef3cb65c5f4b60654d28fa30a5adc70b3fa2850d304582fe9a630ee00923bde838e30c437ca3d06793774a60feb0a84bd84c99d0779034758b6d6e2da6d1b61f5abe1dbbafb6", 0x7e}, {&(0x7f0000000380)="6bf99cb696ab357697bfa06a10512320a8f5a00c25a8233db9f429a3e092daa68a842f1dcffa40cbd8fb02771a1f8d1b8efbd52d5f60b4adb02dbc32492b7804775ff2951e", 0x45}, {&(0x7f0000000400)="7a64fb14c6bdce394f5a8559ddd0b3f838", 0x11}], 0x8, 0x0) 02:49:58 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f790e86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc90160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="000048660e0000ea7810847fe94e781219960e54ecbd686a7c5df3eb"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote, 0x0}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x19, 0x80801, 0xcc, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r4, @remote, @local}, 0x36) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000004c0)=0x13b) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r7, 0x402, 0x13) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) exit(0x0) getdents64(r7, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e20, 0x1ff, @local, 0x1}}, 0x9, 0x7, 0x8, 0x5, 0x4}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x9, 0x20}, &(0x7f00000000c0)=0xc) sendto$inet(r1, &(0x7f0000fa0fff), 0xffffffffffffffbb, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r8, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000480)=0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) write$binfmt_elf32(r1, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x16a) 02:49:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x100, 0x4, 0xc00, 0x4, 0x3}, 0x14) ioctl$sock_ifreq(r1, 0x89fd, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8995, &(0x7f00000000c0)={'teql0\x00', @ifru_map={0x1f, 0x0, 0x8, 0x800, 0x100, 0x1}}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 02:49:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4a0043, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000540)={{0x86, @broadcast, 0x4e20, 0x0, 'sh\x00', 0x10, 0x8, 0x50}, {@local, 0x4e24, 0x0, 0x0, 0x0, 0x1ff}}, 0x44) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000280)={0x0, {{0x2, 0x4e24}}}, 0x108) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000003c0)="18aaa2099063d7105509bb06cb90b63a77c394aeb994fd2ad3ac0058aa48f06564bf8537c0c9282e5001282f052ca581b4f53dad6e6d3aa0f0d5b95bbbde20382363ee4b72d53005", 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x223, 0x20, &(0x7f0000000540), 0x188) r7 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x5, &(0x7f0000000080), 0x10) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x1}) socket$inet_sctp(0x2, 0x1, 0x84) 02:49:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0xc500) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@empty]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) r3 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x7c6, 0x12001) sendfile(r1, r3, &(0x7f0000000040), 0x1) [ 210.708330] vhci_hcd: invalid port number 255 [ 210.714428] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 210.714622] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 210.735203] vhci_hcd: invalid port number 255 [ 210.741386] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 210.753199] hrtimer: interrupt took 29005 ns 02:49:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="0c3f650a94604c814b53006cd7938a28d6a1cf79ded1bcfe73091e772802b711e4f3356689d89ab4a60ad278136d54da88", 0x31}, {&(0x7f0000000140)="9879e91e499b929ca26ed137f808390e53d2db5e11868cf6e78db3d3ebd5c58a22ae", 0x22}, {&(0x7f0000000180)="151e097ccdb93f5a38a7a7f465e18e79baa01a6ee98abed8c99c9e53aaf4a025fbde6acaabd829f6716bb9c4ffe8e69bc64f1da47fb65e21e1c78ecf13d667a673d397b827bf32dd69b83e852ec4443a25b5623c194a361fb6c1cdea57540e95db6b1a6adc495e90d7da954f91691a34a991ae9e197ac34ab2831b81bea2639376ec2a5adcced71d35", 0x89}, {&(0x7f0000000240)="8d1a080742040f", 0x7}, {&(0x7f0000000280)="968838ff022b61040cdc538126169245a22cfa6bbe32e4cd01494c1849bba9d6ef492355839c370b2178b87ea6dbac4a8852954438f2d3bc9385e387245a3414dae6ff0c178a28563e14f79d0632730b399ca3bafd7a5c5b4f8e9b", 0x5b}, {&(0x7f0000000300)="87c2b66636bb45c3c990cddb716f71963f4a6557beed18f58572934bd9e0c6a94e48a54137bf95eea17c600325bb5acb5999b3ca5ba3e938ef3cb65c5f4b60654d28fa30a5adc70b3fa2850d304582fe9a630ee00923bde838e30c437ca3d06793774a60feb0a84bd84c99d0779034758b6d6e2da6d1b61f5abe1dbbafb6", 0x7e}, {&(0x7f0000000380)="6bf99cb696ab357697bfa06a10512320a8f5a00c25a8233db9f429a3e092daa68a842f1dcffa40cbd8fb02771a1f8d1b8efbd52d5f60b4adb02dbc32492b7804775ff2951e", 0x45}, {&(0x7f0000000400)="7a64fb14c6bdce394f5a8559ddd0b3f838", 0x11}], 0x8, 0x0) 02:49:59 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x38d8, 0x100, 0x800, 0x800000000000, 0x1, 0x9b, 0xfffffffffffffff7, {0x0, @in={{0x2, 0x4e20, @rand_addr=0x1}}, 0xb120000000000000, 0x9be2, 0x3, 0x401, 0xc3e4}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)={r1, 0x4, 0x4}, 0x8) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r3, 0xc}}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000002c0)={0x40020000006}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="47b1"]) connect$nfc_llcp(r0, &(0x7f0000000440)={0x27, 0x1, 0x0, 0x7, 0x9, 0xb61, "44705cc1d4b524c1cc0d7e6ed75636c386948460bda000e7b2544d285d57bea3ff27219c76bbb7d110c5e884658f4f8bf821aeff25b5f18b78e7af7313c831", 0x10}, 0x60) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r2, &(0x7f0000000040)) [ 210.810624] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 210.842190] vhci_hcd: invalid port number 255 02:49:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fstat(r1, &(0x7f0000000680)) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x8, 0x800, 0x5fc, 0x4, 0x0, 0x4, 0x80800, 0x8, 0x1, 0x8001, 0xfffffffffffffffd, 0x5, 0x7, 0x8, 0x7fffffff, 0x99c1, 0x6, 0x81, 0x40, 0x8, 0x1f, 0x7, 0x3, 0xfffffffffffffc21, 0x6, 0x6, 0x9b, 0x4c95, 0x4, 0x9, 0x3, 0x8000000, 0x6, 0x10001, 0x6, 0x5, 0x0, 0x58fa0ae9, 0x6, @perf_bp={&(0x7f0000000380), 0x1}, 0x800, 0x5972, 0x8, 0x0, 0x0, 0x7ff, 0x200}, r2, 0x4, r1, 0xa) r3 = inotify_init() readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x10, 0x70bd27, 0x25dfdbfe, {0x2, 0x38, 0x0, 0xfd, r5}, [@IFA_FLAGS={0x8, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f00000003c0)='./file0\x00', 0xc24b572e66f9e83a) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x9) [ 210.848497] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 210.854636] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 210.879769] 9pnet: Insufficient options for proto=fd [ 210.888288] 9pnet: Insufficient options for proto=fd 02:49:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000300)=""/246) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40107447, &(0x7f00000000c0)) 02:49:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="0c3f650a94604c814b53006cd7938a28d6a1cf79ded1bcfe73091e772802b711e4f3356689d89ab4a60ad278136d54da88", 0x31}, {&(0x7f0000000140)="9879e91e499b929ca26ed137f808390e53d2db5e11868cf6e78db3d3ebd5c58a22ae", 0x22}, {&(0x7f0000000180)="151e097ccdb93f5a38a7a7f465e18e79baa01a6ee98abed8c99c9e53aaf4a025fbde6acaabd829f6716bb9c4ffe8e69bc64f1da47fb65e21e1c78ecf13d667a673d397b827bf32dd69b83e852ec4443a25b5623c194a361fb6c1cdea57540e95db6b1a6adc495e90d7da954f91691a34a991ae9e197ac34ab2831b81bea2639376ec2a5adcced71d35", 0x89}, {&(0x7f0000000240)="8d1a080742040f", 0x7}, {&(0x7f0000000280)="968838ff022b61040cdc538126169245a22cfa6bbe32e4cd01494c1849bba9d6ef492355839c370b2178b87ea6dbac4a8852954438f2d3bc9385e387245a3414dae6ff0c178a28563e14f79d0632730b399ca3bafd7a5c5b4f8e9b", 0x5b}, {&(0x7f0000000300)="87c2b66636bb45c3c990cddb716f71963f4a6557beed18f58572934bd9e0c6a94e48a54137bf95eea17c600325bb5acb5999b3ca5ba3e938ef3cb65c5f4b60654d28fa30a5adc70b3fa2850d304582fe9a630ee00923bde838e30c437ca3d06793774a60feb0a84bd84c99d0779034758b6d6e2da6d1b61f5abe1dbbafb6", 0x7e}, {&(0x7f0000000380)="6bf99cb696ab357697bfa06a10512320a8f5a00c25a8233db9f429a3e092daa68a842f1dcffa40cbd8fb02771a1f8d1b8efbd52d5f60b4adb02dbc32492b7804775ff2951e", 0x45}, {&(0x7f0000000400)="7a64fb14c6bdce394f5a8559ddd0b3f838", 0x11}], 0x8, 0x0) 02:49:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffff4d2) ioctl$int_in(r0, 0x800000e004500d, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=r2, @ANYRES64=0x0, @ANYRESDEC=r0, @ANYRES16=r2, @ANYRESHEX=r0, @ANYRESDEC=r0], @ANYRES32=r0, @ANYRES64=r1, @ANYRES16=r1, @ANYRESHEX=r2], 0x3f) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 211.048479] vhci_hcd: invalid port number 255 [ 211.077824] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:49:59 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r1, 0x4004510d, &(0x7f0000000280)) 02:49:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)="0c3f650a94604c814b53006cd7938a28d6a1cf79ded1bcfe73091e772802b711e4f3356689d89ab4a60ad278136d54da88", 0x31}, {&(0x7f0000000140)="9879e91e499b929ca26ed137f808390e53d2db5e11868cf6e78db3d3ebd5c58a22ae", 0x22}, {&(0x7f0000000180)="151e097ccdb93f5a38a7a7f465e18e79baa01a6ee98abed8c99c9e53aaf4a025fbde6acaabd829f6716bb9c4ffe8e69bc64f1da47fb65e21e1c78ecf13d667a673d397b827bf32dd69b83e852ec4443a25b5623c194a361fb6c1cdea57540e95db6b1a6adc495e90d7da954f91691a34a991ae9e197ac34ab2831b81bea2639376ec2a5adcced71d35", 0x89}, {&(0x7f0000000240)="8d1a080742040f", 0x7}, {&(0x7f0000000280)="968838ff022b61040cdc538126169245a22cfa6bbe32e4cd01494c1849bba9d6ef492355839c370b2178b87ea6dbac4a8852954438f2d3bc9385e387245a3414dae6ff0c178a28563e14f79d0632730b399ca3bafd7a5c5b4f8e9b", 0x5b}, {&(0x7f0000000300)="87c2b66636bb45c3c990cddb716f71963f4a6557beed18f58572934bd9e0c6a94e48a54137bf95eea17c600325bb5acb5999b3ca5ba3e938ef3cb65c5f4b60654d28fa30a5adc70b3fa2850d304582fe9a630ee00923bde838e30c437ca3d06793774a60feb0a84bd84c99d0779034758b6d6e2da6d1b61f5abe1dbbafb6", 0x7e}, {&(0x7f0000000380)="6bf99cb696ab357697bfa06a10512320a8f5a00c25a8233db9f429a3e092daa68a842f1dcffa40cbd8fb02771a1f8d1b8efbd52d5f60b4adb02dbc32492b7804775ff2951e", 0x45}, {&(0x7f0000000400)="7a64fb14c6bdce394f5a8559ddd0b3f838", 0x11}], 0x8, 0x0) 02:49:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000320000009cc74c5728ba26c93d4f3e77b0fffffffffffff442a2d37dd186c40300c2199eec9c4c2238f462d7337685ff61609486004f"], &(0x7f0000000040)=0x1) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000140)=0x1000) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x100000000, 0x80800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x40000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'sit0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x6, 0x12, &(0x7f0000000280)=@raw=[@generic={0x10001, 0x5, 0x20c0, 0x98}, @alu={0x4, 0x100000000, 0xa, 0x6, 0x0, 0xd0, 0x18}, @map={0x18, 0x5, 0x1, 0x0, r1}, @jmp={0x5, 0x20, 0xe, 0x9, 0x3, 0xfffffffffffffff8}, @map={0x18, 0x3, 0x1, 0x0, r2}, @ldst={0x3, 0x3, 0x7, 0xf, 0x6, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x0, 0x1, 0x0, r3}, @alu={0x4, 0x7, 0xe, 0x2, 0x3, 0x18, 0x19}, @map={0x18, 0x6, 0x1, 0x0, r4}], &(0x7f0000000340)='syzkaller\x00', 0x428a, 0x0, 0xfffffffffffffffe, 0x41100, 0x1, [], r5}, 0x48) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x40030000000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000007, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:49:59 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1b00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 211.225584] vhci_hcd: invalid port number 255 [ 211.237705] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:49:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 211.269727] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:49:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{&(0x7f00000072c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000240)=[{0x100, 0x117, 0x200, "a310c24424f1ce5ff4e3b72a91f340eb88484e3b09ebed36bb3ba7aa23907fd9058a79554adab2fc9efe230fcdb8b984c89ef19c3b67c14e1b42114f51f5e24705315e333dc63201aef3278a71b7a270cbcc08eb84d018c4294bbdd3e03c163fa8b08618380a40067aac869704d936f891f69aa5b91c8588a8de325343e949838cd2c1b2256b9eea71ca6f2167441f56a8c3d249b7cf1f864eb6076cc81170528629412540b5acbbda44b8a132634807c44ddb54e11d8bb58313c46823878a8973e3437e0c94a5fb2a69d4b70249bc4d97d95d8f12442d546cf9b0cabf006b71aa739cf0a2e356d692"}], 0x100}}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000020c0)=0xe8) sendmmsg(r0, &(0x7f0000002280)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0xf394, 0x55a, 0x3ff, @dev={[], 0x1a}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000080)="36815363f24727ec913463459f082afb18b1117fb083a3bbd5bd5f700e0b39e693355466534bf64d76fa32734cfe", 0x2e}, {&(0x7f00000000c0)="1baf653fe636dbfc93d9522c741d202c41b931aef1f373cc7fd32276e9d664e94c9d930853c2142970bab8ef1e569f666889f7ae448fb0539d15fd91715a7e0e28516591bd6c0ec7d9fde2ae8bd0c9e8e70a1da83cd9874c8b02d8c53594f47684ecb3a00396c52517d1b591690961bc0f17ff07aa7a8d8bcc4f0cef65034d43fcc4e6a60ffe8e7e4f4f42e91ee8045093893819f5", 0x95}, {&(0x7f0000000180)="a83de4ee447ffc2fdcd0a0df37cd9d0d4cbe146b5f448f8d22661f5176bd953f11157cc4340e325e07254d73d7b702b82793b122b40aa0791dcf0d1c9f504a1f5138ddbb3252614822c16f9d", 0x4c}, {&(0x7f0000000340)="3078010dab1d1a5762718cc3e4819827ec85887ad8e295a675eae7851d9c85a9bba7c75f039a36b0b4954345a1f795c331c113f3f4b7ab0bd34ba4afb0fd0929e6a0a32ac80f7faf2fb39260ac89c9974e93803ee5609cf8358d36d7d62686ff7f1afeb5ed464ea0fc0cd7ee823a5b46a29388c43d65eda36cd1d7d3df4c74cbcfde7b413760423a7b38d4023f35a12ee479fec291327804e22e4b8112cb4ffb3b7fe4869acadbedeecfc057f4da86cd8bbf1df4c3aa5fed1a162f076e033f494ee76901a59b2c93a66b6c93ffb253f9aafeab2956750082c4f966a55c6fbbcbb73ebb0920b6ea953ee3467c3e1f94a03f2e1c6f2da8a0c035a0f33c4ca12eb596379e8714fa3f4c5d61dcab501a2c2f74dbe1d4487adff899600015796f09a18708cd322eebecea0108521078f3141fc8468d068a4df6e2f589932407cfcd946eefe30c5d79e5e28d27ae96f7d7ea9a5e4ae54232f30b9761413343e350459e55ae048e491e472f2d89f48a22cd73fcfab18e4ab343b3e3bbac7217d5b91558da7be6b4385b861ae4260386c5d3c0404aa301f12a0dc42b8618ccdc560149ca9f9f32ede1e8d2df6d6b25f9c6a27ca399507d75f8f548ea153f35521460e84ea788a2cc80947347d42434d844478a8bd551bf2f373a90a318931e0d97967879117bb43c935fd6bd92dcf86d50d7fd4798064bab6e24032d9203c9ed8c3dad12f08e71058e15adf153bfd90d3156af7a5ed31b8ccc93f76e292e01bbe31db83a7c32ef4d348c096d1b007f518c360448b39c8491663c1e4bf22755c5e82ff5cd465cf8b0ba94ee6fffc497afc45819ede5a7cd9f3eafda2e044f964b547ecf1a135f5890604d4b6e09ed0417c57c773124dd28dd71dfc4bc19150f1226a7762fa4c21192e5eaf46778fef2140f6b7d4719ee6eda6be4665a6589d5b384cffda7e1eecdca00a9bdf4df197878661f99985e1fdd174d7de1076ca442fc204ca2fbbe98066abb469645f7ed2eb88c70a68ae12f4ddf326d37e019acf71424b9135a6a5092f68f7a750bdcec965d4338c45df30f3e456f0c64b8ebdd5e0a39a0d238c67c8de6754a11f2fd535abdc7130b39d20e8235b0ed03c70883c74710719ffe62c8d5c128f9279eda96c1016e37176238275c46c2340fce6681a5dcc04702bb876ea6a54751d25d2e38a494e47dd034fc62cb25595b552410f301e350f30eaf25832ee19a7efc3890e0fae76681ad43f5f434a10a4046e4ce09027d87ce1eff3af21057c95ecac6c46c2687053bc73f7532c89bdfdbcce9f00c23f9e3ddffec37fdfacb5451c6f482131fcc8a6e695bf2c630ffbd0b411e35125d5cc9abbeee4763ae273694ad0f91612e65c994489cad4ce2baad6e2a51f26a040371a2c88106c7e3863bb8871c061c33bde8e5fa5efd6b42bd0454a5fc24a8c8ec5e8d0363fc25fc202e41ebd22411d724adb5436c8944f285dcbe34263132a56f1eaf62b2c274db03c92435d8eb3c5b0b8f9bfd754f21f70dfcb89c3f32f8a45997e6b028deed64efa699f1a2aa5feef6b3be8e9ac2d31a14c94b7f6460f82531d19290c1c26e68593b064ca9e3e9003339006d6c83400ffb7591ed2567929cdd051fbb2976e542682e14ad61e44e5a8fb48b17d19cbe847793e7a9bced1a310fb7fb090d9b6de28330ce4bccae88bbe751fdcbe493059c397b2e80ca44185f744a59897dbb4a57914c09794a0b3a2922d840dde3cc6f402006fa51c624a073550d40c3ed5fbedfc8a4a1d6a350e57e146eefeae26f74a24f6aa213eca5dccfb78ce68ddb4ccb364367c14985159d212e0cf8266183da3d499d0f495876670df8704fb1020490aeaecc72042b145fea32dfc53a44e10f540d7000044e84e35180c5a2f667c5e218878771c4782bc855e7915c43a3371d32d4fb0a51dd80086a289686f755174fb98f5fda3e7cb7bbb6ec45dccb62d045a319473ecd542caa3111a4d9fecf34580137f49c2fc7bc28930b141c81f451d22c049d3de214e38a2b1bd6b6479f404263ccc86545d7f491af168c882f057066933cde85f25bc0b06b0cda5facf068c1e636b7786710aa3effc6f5f89c7f72efeb62d192ed48530eb8b0f1f64017d5dcc7097ed1c016324b287990d47f391f285abfa4708bc7af73de62f26edb21e06a40f6a030969500c5a85926f6417fa17dcaf34fa8e07f9773f9ead9cae66dc4320173de4b1edab9a4ccd78db9eb5f4ee74a5c1df6c3f79519635cd4a846400cc5968fc6f81d0b6bb7a03966bf01f4d308a01ddc2d6de921f3b4b47495bf40c9333d6016e6dd76ee582c17dddaf3809a09d5954e93016faf5d2bd49ca78f8dd7ab486d3d7d16b99188b6c1ada14e4ef12b65fef091dc61bf60822bf1c5445fe1b6c1d29d8fe08d73d180ded965510a725a572c1747caa6d01ac281a91c4af274d9c0ce422b2fd645c0e3a40c48cc303077bd5cc8a49ecea2471c04e5b1221265b45819767ff4d296ad9d6c3c09c7dcd659535af1278dae31645adf749ae21aa602ab8a8def3d3a4f6a5a305fbd526e267ca3bc2520fadaae603af3b3af73fcc9f90f17fcc9f2ebbac196d22bb7adb3dd0552086e3011437a2cf9da1751a64b1d2eb0eefef39913dc142dd24bbf8ab5b5ae140031d9e5c3e73a6f2c1ff39a4dbf094b07df25b283864322c0ac9bf6431a067ddb705f3f53ddfb509d668edcf81148b8a10753bf15cf9a8f0a99d6eb719d2cb8b96e41cb9b9ce2087b64a40913310ab3ed6fb50a072a1448138735687c7c148bbdddef6c6096ddfa1765d0bb68592beab60755c381628706085e747f1a3717f2070d107f5c8077d2887d0b18008832afb1f9f86b5af73652312167a574e591b8f6575993d75cc1c9742384a9071f39251bc036ff8140e07be668a4a053813a3e8910804bfdeaba7735900cadba300db35b348d31a519ae262fec502fe5ecb55be0aaea1146fa727287c86cce838fa40ed0d92f46448ea3a68aae968ac57378ed545f8aba4987bb761f4026e06a1ff5a5b430c86ee6889094962261723ccb89fc9ab0bfa54af6802dfc8b9308bb751b7a5c268f39f8f8aad2dd5652ed2be05ba5d598cb4a542e32f664b3e016f83633bc7eb18b4d37533d1c6e3b6598dc1cd1288f1adc9e2bfbdec9bca8467531afba75a1a4ba655bb8c3f4d7f1585155722fc1384a08c572de8d5ba2afed0257c580842f8424c911e437388029cb5a0a2cee30a042d55a2bbb796144f765c6872aa663568537e706a9dda0a2da748e1b6177663d628adccf9c03612403b296142c410980b5405691becd5f847d5c3cdd32ed6a7cffd25bd3ed36b30ce10e63949944ced25f9ebda8f497dfaf908f49a4dde2ff00f866dd77a9e9831a2591b031c71e027a449dc40ab4e1ebd5dc929507e7c3b2cbd52ba31d46c2844746965e3c36daa1f963a2ab5f0b8c5259b33946e5c1c824e88c37d2b425f285ea2ffd9d0b59904aa3c932df27695b0542233d96cba74a34ed58964e3471c2693c61d6b257e567d907b4cd5f256e1e9f75579f8a90382d95e501e30e435608605b66ce51629e2ad1c88c091d950d6e98f5789b5ea0837d39f27150c066f4ecb39c2433df8b14dfdc9f554cdd8440038de87a5fe1439bb5634046f2977de4a3f4067295dde8474b2e6e93260c3e57a20bbf9983ccce2c1f481791359cd7099155dc8f965cc510e29f63746b2d53094068d47387824826523b252cf3761a69bd0c0233399768de02febf36f7e81d5824d0ebbec5e4326b06a813fb909aafc42b177be18a4dc5159b1ee75806d1bccb6df27097757b4af192bb4be474e9a5d17d141ac681bdd58ad098fd17d27c6157cb7d3380b9c2108346e5aa2e837b66e2df7b456904a8b6c14cfe65b6c77cd7c505588c9ed4137ee1e20189c6591755a59c1a2b08605b00acb289bb743bdb06ee29e6b7ad54f931be43ff6993d65e4cc803d24bd58f9394d43ffceb7ebe8713a3105bee01bc0ffb5d3c6ef67cf378d96309c0352ff09191fd115707fbab4d4f40d97be65fc3eb4f17088478765999ebcbb345baad9cda924fb04ecd3b5b46800e42117fa8e9a088b44182e239ce97e8cc6a845f3a3a0eadee89a9c05d13f91ff70a5fe677c255f8e04540614a12c78421b948d49e54d9107375865d535122587d23af95d71e6880b37f171ebab4dabef37e79d37efa0a158fc0651beaa21cdd3db12da4aa0f269ab889d09164f54a254adae5a2c431ea8a2f86c12a47f28d2f48cdb458d8fe0b90797417d49059e4c399494c9f23fc11495882dc642c71b922e2f7f6ce654f461cc8d09a16f247ef01f9731415b44a6053c108e7c99c73fec7a8cd46f6896c5a3ade082d5481ccf3f8d60d4dbdc4b413f563364423c3db18e7f7037f17d5b980cabf93f658eb09efa458a134e1b4b0268a79e8d1108294eea65963a8be560b3c5d0f88a3c01dfbc23a6cc2de35b28875b56890e0d72e1652d7ec5a52febf1b7eaa6252caefb3f491dec2ec10d27c54aa9d440eb3d38857511e272c79e1576b230530bc8c1892ef292cead2003f2b33e3786252e28b8ae707e3fe5b52ed5b01423068cae6910e60bc869a49b460de4277059cb64906884d13a2491bc6a467a9635690d79abcbbe2a2525a5f4896e226c4202b975b70da6116af308cb9e4149f4702db13cec1d915178aa0f612bc4f2224d0ec61ceb2e96fa847cc76a794cf775be399a6b3164c17d9e0a72312affa31221c87dd6de31bfea3b8fe2f9aeb91d732f5d764c00b7ddb31bd83122e887830b92c7c494e6b93c610ddce3f58e136aee1e4ce795265e7e1e0b6aa2caf7e4de9a0119d0c73217fa50f654bc8b0e0f2c284d3f1d6875dcaa7f0b5e1ac8f82ef51ad7cbbb95ac69b0044d1b73ed36f9667a3c2a6c8872a2c22421dd16ce7267d31fd72b67f89c773d970386efb52a928cbbc97b9e4341c5921d0d44e83ba8c276aae31b9118b43a50880b490fa302b23343a584add1894194fd2345c92ef64f940bad6cb1735ed0edd3a1f760af420b44aa677a042b61524b420092eaa6038de1eb4d7c2402eb863f6f3543ccd9bbdcb76bcdd5abdf232a73495f322b2186cc5ba018a6a5bd1fa09da4622ae5c7ceaae06c19b909fb2fe3dffc13d014bcebee8a2218b77b4c9ed7c36fd13b579e093d7be4d82fc175f41b283c80951e2550c2c9601a3edb642eed8e5a98883f12238eaa8247f19ca60f5ee729ee5739885759506b7e70936f94b38e38ee7b960c4653b6f1b6c0fb21245d08aa59d73eb1f871fbcf11daa77d90abe1bc89c817a2b3d32ba8f0dfb5a3fa7c33513dcfa4d3105329e8024289abb6333acf8bc2ea1827aa8a514118384003e3836e642a0a1ccac80cdd17f66fdb1a0eb6a6ef960d57346cf1c46ea93582fc8dd380925f276491f5498c308c983cd40fd2c981e648197bb3a214f1da2a8d23d191f7c8e9ef02e7aff437b5994a4c37a7fbad6df0ee9567f152911916204188cdcab2da182f7f25f107326ed33ec0f8c5f53aff2c9bb2fe25d2fa5fd9f4575a20394c19e0ac83630b5fc8f3ae3cbc948b05bca9480f877248387799b49a0cc8f06b2c650ac96a11c690cc5ab5c87ae7bf3922a9c140e84164dc8fb8e4cca41762669a111fae7e93c96f59c97b55d1da50ce06874dccbcc563501a1bf97fdddc0eb9fd173c830f97827d2cb2c196f7cbe4dd29b5ea4ab2e23c7b67172faaff7860a2362da69be2371cb5621d0cbdd4a9c3f7c089d8173106214248f7848ed28dec22e88406648fcf178cd8ffc", 0x1000}, {&(0x7f0000001340)="a3a14d707720442072eb10307dedfe9f2761ce01e6a11f0ebe25e952092e2deb", 0x20}, {&(0x7f0000001380)="d30d88ce1c51ae3a9bc636ac39ddca52ee3371fe4d4fc0cfffdca997f1276917caa3ab7617a7aab7ebc72fe90134417f5cdd9c2af40e011206683ecdfed898f6e8fd6ca58501a672d9eaf7d5fd707c454fed4798653cde8511e4f61b9bd56a4dd474ac288150222ba8554b0f85ec7bb5cf2ce7e2cc6cb96f53724215b7bdac237d568bda7bc0fbe47799ae149ed028d4eaba5631d8f9ec36a4", 0x99}, {&(0x7f0000001440)="ecb6a694275465eb68e3214b51e5f779646a30ebb70ff72a20c32a7e9e7ba8f4fa3069980b1b3a2d235ee0e6c23082dd231a27e5197b88a0fb301f06413af022f8e6f98bcb09ba91852eab07da8a57a8c4e3d8b42a6ac4514a52106c345818a861d2d45a8b2f87239ab6643afad68d2f6c23ad2cdc74ae557a9d1f80b902c4e74d2548394b4f09e5441d6c06ba9235d85fcf5f733cbc1af5966b406dbfb54afd2aff61d99ec15e34e52e2f502fa810100b18f7158486ee9b20844522cb6d8fbb507d2b53245dd69d187a65f01774e80fa7788097ee566c9f88", 0xd9}, {&(0x7f0000001540)="19db425a9be43f2aa899e717c52a9c5e6cf2b8b8b7ba526ec2871fc10b31bd8a1e5a64775d4f2cf3696ab3cd565c8066d2ee2f4269f2686de5d4ea0608d2f0e6f7ae6ca6f558fd5b88", 0x49}], 0x8, &(0x7f0000001640)=[{0x68, 0x1bf, 0x101, "7c7d788da08330fb8f59f64655f63132c0c6d838cde2e385caff9439b30aad017734f3f9d36711b67413cf16f275110982de2f080f2f6cf53634f4eeaa95650d850ac6b4d8cbaba0b5c95de8bfb88fc1aff902f0"}, {0x18, 0x1, 0x8, "d6bceafb03"}], 0x80, 0x8800}, 0x7}, {{&(0x7f00000016c0)=@ipx={0x4, 0x5, 0x0, "c03fe16cf30b", 0x5}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001740)="cb220d540bedcebfe0e8021ac8981bcf1987965c24edd84a65cdc00bda36118f4b3b9acd83463249ae1048c5448fdd649c0845c3dc25c73ca2c6aac0b79050b13a6b2e2da4c3b2a39675163061e8da947be0b003180a35e1924ac809ca17d43f3de191fd6b562bfe993c42bdf192700ecc8870aeebe8fadddf985000fda71844176136e07ee4659ecb152c8d2c71ab04e64ab0271f4ee368d64f3cb224848978ad1f647fa1972bf8535c2b6c5d3e98fd6e83", 0xb2}, {&(0x7f0000001800)="b69f90a7fd87240240980401526f211209754bcfb68da3d7f3f291ba3052fee4f0d79502e9e924e8d2bf9b1fd934441d3482c4c5855b", 0x36}, {&(0x7f0000001840)="54b5463bb0af4b8d78eeb0c9035514bbf9e6599148637b2357461258e78d4220357c8e40d163cfa80c4f78e2ace967eee0541b69907ba04159", 0x39}, {&(0x7f0000001880)="02996ba99684cc08568f64ef87a009635b46f043f0b7025e6679a90a55176c4bd7bbcbd0886536c15aca4d2908d46f0404d180df132eb9d9b64e1b937025f90632d8b042986b2e944e3185fd1a7517757e9d59d6d29bb66570877415845849d15108b8b7f986069f80f8ebafa1f0bd2679a4eb7b9d9f6e51fd7d7e7ccf493ac47f7e1c16ecf65d820a6a88748811f002c8d262b63bf3853aa18739a442c59d9243708f23daa3af0655938bcc5df2c948442e2707ef82eab077a7f51522985bdb22b607cb58899bb412e84eca36f9f8b87f2e3385efc8c81551a3255c96facce0d2128580b1301b4d80f3f8e130dd50d80cbf58eec1eb46ec", 0xf8}, {&(0x7f0000001980)="5e69bb487bd299af7842b1cece0196515d2c55e328a757156cc566", 0x1b}], 0x5, &(0x7f0000001a40)=[{0x58, 0x111, 0x1, "6b7b1153784240d36cb522d771c921d4431c825488431565b71ce8e9bd711fcd6a9caf2db54f35da3bf4ddd5f2b9120c0fc1d2e4a7c962d277b847c8855f3ac22d373b6f"}, {0xa8, 0x105, 0x7, "086934f235cc25bb9d533865d356db8cc510187f1f541588b35d619303ce4a95f0562ad8ef7f76c1b372214d33c0ba64d2c4077bf5e98c703482215dee924118a767f105e6e7d478f06b2908f6d570a0d20cd5cc9ad797f6d87df9e8978e463a904306a9ff34b47f79c389552325dd6ccb835e4cd40f8859c4ed3ef85304d5521d85b2838a6f92fc6e2d0093de7be3b34b7f7b1c98ea0d81"}, {0x18, 0x1ff, 0x4, "121f"}, {0xb8, 0x11f, 0x6, "1fd9541f6fd41cc18e0c2b0065626ae4c0a6bbf6c3fb3430595764f57899109459a7e50dc36c61cc6a5b87bb4bf0ca9746cad61c95d3e2cef4527eb6a5469fecfd59c6c1ff58502ce0a62b061eee3ecd0a74d2560253be73f7af5dd9216e9ff54cff1a4ec472c23d6aa4d7bba0f4c9f2366d70a8f8d85668c6db7e8c2e5c84bf26200474db288996cbd01990366e7b6deb7c5ea2f48dcbf2aef64bf8112e6e9185"}, {0xb0, 0x10f, 0x0, "c0eb3e717b27ca185613c521b8be6815aa5d2787a188b46abc29088ab48b1df58793a8bf0899ee5b492c9b8a8ad13bc494f82dc135b9d81efa5f5a61f648d70da3eba2ce6a2b9340e022a38c4f47c7e8a686c4f9ae169dea60ea01cc19aa5a6c27a28032ea22f2c3feb1b669a1fd94a191acb1967db865b39f9d27a04b0c3c18af53b663dffdbde9c244767fb4dc9f030bfffefcbe9898dc1c33"}], 0x280, 0x800}, 0x1000}, {{&(0x7f0000001cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x2, 0x3, {0xa, 0x4e24, 0x0, @loopback, 0xffffffffffffffff}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)="cecb107bd3ea405f12044e21f898bdbba3aee9d18dfd51cba6127697382a99f41cacbf84b78f53624520a45daa9a70d75246fba65e2786fc57f19a7ce0a0097127b5bb8cb2ab9bb3525f90072a2b6f9b29d8e74bd75a5a58b03bfd837bcb7dafbde779647cdc3c601ec61ba1ac96ebca8469ed1d48ad75f8779b05032b36b8a09c74e6d50e23", 0x86}], 0x1, &(0x7f0000001e40)=[{0x38, 0x108, 0x5, "3dcf37d9f325de7ebe317a1cc39ef461f50269f4af3264190727f7b00eca27342a88"}], 0x38, 0x8010}, 0x1}, {{&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0xfffffffffffff000, 0x1, 0x0, 0x2, {0xa, 0x4e22, 0x100, @mcast1, 0xfff}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001f00)="a2987b9a8ee4f45a643465f0e4fd2d3e39689cbf62f9899086fefe01a7e7ba97150ccf8f8ffc931b3f09731deb6a8f2cedb390a46fe290b1c2013b6ca478f95fe29a90b0a07e19c77ac5492707ec8899e2c8907b960b3fdaf7381186b10c9e069825c0a3b7656891c8d31e277ae11dc00a7aaf966faf75ee6bcfaf", 0x7b}], 0x1, 0x0, 0x0, 0x4000004}, 0x80}, {{&(0x7f0000002100)=@hci={0x1f, r2, 0x3}, 0x80, &(0x7f0000002240)=[{&(0x7f0000002180)="56ca82b22d786d197aa7b84d29c69db997622170681ef12522560a6fc16f0b382b0c6ec93d5d13b8c7ee0e42872aedcf22e133", 0x33}, {&(0x7f00000021c0)="24ac0ba2a9bc6fe51f6226345c03f5aaa099a0fc642923484d14a41bd70d863bbbdac766fb45ceba47378f4c78cef369c8394c3436fa57741a9d99e3f25623cdfdcc00317629f073120bcae3059c3cc7f491f794e88ffa1213b4a1a3ab8ca68a81fbccf20807b23b2570615cec26b8e4461e5baf300d12", 0x77}], 0x2, 0x0, 0x0, 0x4040041}, 0xffffffff}], 0x5, 0xc004) 02:49:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fstat(r1, &(0x7f0000000680)) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x8, 0x800, 0x5fc, 0x4, 0x0, 0x4, 0x80800, 0x8, 0x1, 0x8001, 0xfffffffffffffffd, 0x5, 0x7, 0x8, 0x7fffffff, 0x99c1, 0x6, 0x81, 0x40, 0x8, 0x1f, 0x7, 0x3, 0xfffffffffffffc21, 0x6, 0x6, 0x9b, 0x4c95, 0x4, 0x9, 0x3, 0x8000000, 0x6, 0x10001, 0x6, 0x5, 0x0, 0x58fa0ae9, 0x6, @perf_bp={&(0x7f0000000380), 0x1}, 0x800, 0x5972, 0x8, 0x0, 0x0, 0x7ff, 0x200}, r2, 0x4, r1, 0xa) r3 = inotify_init() readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newaddr={0x20, 0x14, 0x10, 0x70bd27, 0x25dfdbfe, {0x2, 0x38, 0x0, 0xfd, r5}, [@IFA_FLAGS={0x8, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f00000003c0)='./file0\x00', 0xc24b572e66f9e83a) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x9) [ 211.368371] vhci_hcd: invalid port number 255 02:49:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 211.399107] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:49:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:49:59 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1b00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 02:49:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 211.492339] vhci_hcd: invalid port number 255 [ 211.497259] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 211.504585] vhci_hcd: invalid port number 255 [ 211.512768] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 211.592718] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 211.607313] vhci_hcd: invalid port number 255 [ 211.622748] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:00 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000080)={0x0, 0x0, 0x7fff, 0x0, &(0x7f0000000240)}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="0900ffff00000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="514a6359a8244536812b0159b4ac85170addece2871d9bc91f6d87e5cb7f5815ce7669d39e79a15eb71fb5856c3f9b1e51dc391cb8a804521327408c38a9b0b1a35b731cba8ab3223b8a2ade269985de42f9fa621a292032c7da76870f88898d36fb696b4d8684fa98e5b2734491dc67b25c6ba482cdb76b9d35ba989430a05c9b0953da7fc7fa9dcf9733a510847dee2d4762cc89b535fde15fbe23d4afc8611169a4b9cf"], @ANYBLOB="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"]) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000580)=""/226, &(0x7f0000000300)=0xe2) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r3, &(0x7f0000000480), 0x100000000000016d, 0x600000000000000) pkey_alloc(0x0, 0xfffffffffffefffd) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000002c0)={0xdf46, 0x383, &(0x7f0000000380), &(0x7f0000000280)="575d444202a13483d6e70a3a7d9233713d80cd49eea73ff6d508d225d0e2dd08529b630c5bbeee97814c710bc8c6f98242", 0x0, 0x31}) r5 = eventfd(0x1ff) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000680)={0x4, 0x0, [{0xaff, 0x0, 0x1000}, {0x8a7, 0x0, 0x1000}, {0xc0000bf7, 0x0, 0xffffffff}, {0xa8e, 0x0, 0x8001}]}) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f0000000000)={r5, 0xfffffffffffffffc, 0x2, r5, [0x0, 0x0, 0x0, 0x3f000000]}) 02:50:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) r1 = socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl(r1, 0x408912, &(0x7f0000000500)="153f6234488dd25d766070d0641a24b08a552e3ed14382e6cefc24ba892600f77ef6f63973918657783683bfbf9ed94495feb9cef6cc4150a6104adb21dcdd4704206820072737cce9b183e69c6951") ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) unshare(0x24040000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)={0x11, 0x7, 0x1, {{0x4, 'bbr\x00'}, 0x5}}, 0x11) listen(r0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000240)=0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r2, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x5, @ipv4={[0x6453af3d52000000, 0x20eb7d0a70000000, 0x1b00000000000000], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = gettid() ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000280)={{0x5}, 'port1\x00', 0x81, 0x20000, 0x80000001, 0x4, 0xff, 0x2, 0x1, 0x0, 0x3}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 02:50:00 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="fffffff6ffffaaaaaaaaaaaa08060001080006040001ffffffffffff00000000aaaaaaaaaa00ac141472e2fd23a3109b3bc220115391f5afaa8d2ba98c809f45a660b738eaad2f3fd6f283b387a130aad65144797ccf1f40a05af24eacd699d1d45a683b655c53c382c3348516ec5df966dfd63e9a83be343f4fed7f6fa22cb93f731bc8ec3cb4667f31df18f718232697bb331d5ee7a88be720fd311076bb172aae6f038771873982411dd6e0b3cc07f78e7117b86e258d17d214f5a99f5b"], &(0x7f0000000040)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x4, {{0x3, 0x5, 0x5, 0x3, 0x6720, 0xfffffffffffffcfc, 0x1000, 0x9a}}}, 0x60) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0xff, @rand_addr=0x4, 0x4e21, 0x3, 'fo\x00', 0x8, 0x8, 0x1b}, 0x2c) [ 211.892750] vhci_hcd: invalid port number 255 [ 211.906293] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 211.907527] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 211.918874] vhci_hcd: invalid port number 255 [ 211.926205] Unknown ioctl 19298 02:50:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x10, 0x0, 0xad}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000000)={0x98e, 0x2000}) [ 211.940335] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000100)={{0x8000, 0xebc}, 0x1, 0x80000001, 0x7, {0x8, 0x31}, 0x1, 0x1}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) [ 212.068211] vhci_hcd: invalid port number 255 02:50:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0), 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10000, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x5d, 0x80) [ 212.100963] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 212.109706] Unknown ioctl 19298 [ 212.121031] vhci_hcd: invalid port number 255 [ 212.135156] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:00 executing program 2: r0 = userfaultfd(0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x7, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000400)={{0x9, 0x24d}}, 0x10) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) prctl$seccomp(0x16, 0x1, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x1f, 0x9, 0x6}, {0x9, 0xee9d, 0x300, 0x10000}]}) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8) 02:50:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40, 0x40180) execveat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000000c0)='lo\x00', &(0x7f0000000180)='#self(:\x00', &(0x7f00000001c0)='%{\\\x00', &(0x7f0000000200)='\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='lo\x00'], &(0x7f0000000500)=[&(0x7f0000000380)='\\ppp1)#vmnet1!%em1\x00', &(0x7f00000003c0)='selinux\\$\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='em1\x00', &(0x7f00000004c0)='\'procvmnet1md5sumnodev\x00'], 0x1000) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}}, 0x0) 02:50:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x386f, 0x9, 0x80000001, 0x0, 0x4e5}, 0x5}) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 02:50:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 212.267619] vhci_hcd: invalid port number 255 [ 212.273470] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 212.281643] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 212.288879] vhci_hcd: invalid port number 255 [ 212.294066] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 212.301964] kauditd_printk_skb: 3 callbacks suppressed 02:50:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x400440) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x464000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x7b9, 0x705000) [ 212.301976] audit: type=1326 audit(1539312600.530:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7598 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a37a code=0x0 [ 212.311076] vhci_hcd: invalid port number 255 [ 212.331926] netlink: 'syz-executor1': attribute type 4 has an invalid length. [ 212.334392] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:00 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 1: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='user\x00', 0x5, 0x1) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000200)=@ax25, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/251, 0xfb}], 0x1, &(0x7f0000000580)=""/129, 0x81}, 0x0) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x74}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000100)=""/29, &(0x7f0000000140)=0x1d) 02:50:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:00 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x220}) fstatfs(r0, &(0x7f0000000140)=""/234) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x3ff, 0x4, 0x4}) [ 212.365686] QAT: Invalid ioctl [ 212.370675] vhci_hcd: invalid port number 255 [ 212.383840] QAT: Invalid ioctl [ 212.394610] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 212.481308] vhci_hcd: invalid port number 255 [ 212.489710] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0x21}}, 0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "f8796722cc877cc80eb8fe40b37100499dd346f71320867b1c5a8577ad3323f23ee4b88ede6688bdb009068c3a5753080007122519de3e3164407ff4fd92618ede54d72ca65f8f3a28559bbe661588d6c1ba9486ee9f1712ba31bcf7fbb0a5d3a1791e029e7e30c709675ec81eb8fca2c4f0246eed059fb9b8ae8b37b662d740713ddfc776d2daadc1f234e9d8de8e92e5da"}, 0x96) 02:50:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x398, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001240)='\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x4) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7fff, 0x7fffffff, &(0x7f0000000080)=0xa5f}) 02:50:01 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) getpeername$llc(r0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0xfffffffffffffe2b) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001c40)='./bus/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001d00)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001e00)=0xe8) finit_module(r1, &(0x7f0000002000)='seclabel', 0x3) mount$fuseblk(&(0x7f0000002080)='/dev/loop0\x00', &(0x7f0000002040)='./bus/file0\x00', &(0x7f00000020c0)='fuseblk\x00', 0x58000, &(0x7f0000001e40)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_lt={'uid<', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '&@(%'}}, {@measure='measure'}, {@obj_role={'obj_role'}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'workdir'}}, {@pcr={'pcr', 0x3d, 0x13}}]}}) sendfile(r3, r3, &(0x7f0000000140), 0xd1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f00000002c0)=""/246, 0xf6}, &(0x7f00000003c0), 0x2}, 0x20) preadv(r1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)=""/210, 0xd2}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/200, 0xc8}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/210, 0xd2}, {&(0x7f0000001880)=""/216, 0xd8}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/236, 0xec}], 0x8, 0x0) [ 213.087801] audit: type=1326 audit(1539312601.310:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7598 comm="syz-executor2" exe="/root/syz-executor2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a37a code=0x0 02:50:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 2: r0 = socket(0xa, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000240)={0x0, 0x725, 0x47, 0x593}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={"6272696467653000000000fffffffe00", @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) r2 = getpgid(0xffffffffffffffff) get_robust_list(r2, &(0x7f0000000180)=&(0x7f0000000140)={&(0x7f00000000c0)={&(0x7f0000000000)}, 0x0, &(0x7f0000000100)}, &(0x7f00000001c0)=0x18) [ 213.137115] vhci_hcd: invalid port number 255 [ 213.150534] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.167369] vhci_hcd: invalid port number 255 [ 213.172966] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:01 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.294637] vhci_hcd: invalid port number 255 [ 213.301028] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.324349] vhci_hcd: invalid port number 255 02:50:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.354499] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.378974] vhci_hcd: invalid port number 255 [ 213.396758] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.419731] vhci_hcd: invalid port number 255 [ 213.434643] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.508645] vhci_hcd: invalid port number 255 [ 213.513756] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) getpeername$llc(r0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0xfffffffffffffe2b) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001c40)='./bus/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001d00)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001e00)=0xe8) finit_module(r1, &(0x7f0000002000)='seclabel', 0x3) mount$fuseblk(&(0x7f0000002080)='/dev/loop0\x00', &(0x7f0000002040)='./bus/file0\x00', &(0x7f00000020c0)='fuseblk\x00', 0x58000, &(0x7f0000001e40)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_lt={'uid<', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '&@(%'}}, {@measure='measure'}, {@obj_role={'obj_role'}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'workdir'}}, {@pcr={'pcr', 0x3d, 0x13}}]}}) sendfile(r3, r3, &(0x7f0000000140), 0xd1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f00000002c0)=""/246, 0xf6}, &(0x7f00000003c0), 0x2}, 0x20) preadv(r1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)=""/210, 0xd2}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/200, 0xc8}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/210, 0xd2}, {&(0x7f0000001880)=""/216, 0xd8}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/236, 0xec}], 0x8, 0x0) [ 213.761151] overlayfs: filesystem on './file0' not supported as upperdir 02:50:02 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.804509] vhci_hcd: invalid port number 255 [ 213.810991] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.818003] vhci_hcd: invalid port number 255 [ 213.822644] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.829496] vhci_hcd: invalid port number 255 [ 213.834195] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.849897] vhci_hcd: invalid port number 255 02:50:02 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.860976] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) unshare(0x24010800) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 214.004265] vhci_hcd: invalid port number 255 [ 214.017681] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.041438] vhci_hcd: invalid port number 255 [ 214.046094] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 214.111385] vhci_hcd: invalid port number 255 [ 214.120249] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x1, 0x4) getpeername$llc(r0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000240)=0xfffffffffffffe2b) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r3, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001c40)='./bus/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001d00)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001e00)=0xe8) finit_module(r1, &(0x7f0000002000)='seclabel', 0x3) mount$fuseblk(&(0x7f0000002080)='/dev/loop0\x00', &(0x7f0000002040)='./bus/file0\x00', &(0x7f00000020c0)='fuseblk\x00', 0x58000, &(0x7f0000001e40)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_lt={'uid<', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '&@(%'}}, {@measure='measure'}, {@obj_role={'obj_role'}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'workdir'}}, {@pcr={'pcr', 0x3d, 0x13}}]}}) sendfile(r3, r3, &(0x7f0000000140), 0xd1) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000400)={{&(0x7f00000002c0)=""/246, 0xf6}, &(0x7f00000003c0), 0x2}, 0x20) preadv(r1, &(0x7f0000001ac0)=[{&(0x7f00000004c0)=""/210, 0xd2}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/200, 0xc8}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/210, 0xd2}, {&(0x7f0000001880)=""/216, 0xd8}, {&(0x7f0000001980)=""/26, 0x1a}, {&(0x7f00000019c0)=""/236, 0xec}], 0x8, 0x0) 02:50:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) socket$inet6(0xa, 0xa, 0xfffffffffffffe01) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 214.502491] vhci_hcd: invalid port number 255 [ 214.507168] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.515101] vhci_hcd: invalid port number 255 [ 214.519707] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.527400] vhci_hcd: invalid port number 255 [ 214.531968] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) 02:50:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 214.642909] vhci_hcd: invalid port number 255 [ 214.673751] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.695300] vhci_hcd: invalid port number 255 [ 214.699847] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.714242] vhci_hcd: invalid port number 255 [ 214.719149] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:03 executing program 1: r0 = socket(0x11, 0x2, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1010, 0x7) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x1, 0x400000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x111200, 0x0) accept$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000200)={@empty, 0x3e, r4}) write$FUSE_WRITE(r3, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x4}}, 0x18) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000140)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xd) dup2(r0, r1) r5 = msgget(0x3, 0x2) msgctl$IPC_STAT(r5, 0x2, &(0x7f0000000280)=""/4096) 02:50:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) 02:50:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) 02:50:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) 02:50:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 215.125911] vhci_hcd: invalid port number 255 [ 215.130578] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.143741] vhci_hcd: invalid port number 255 [ 215.154293] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 215.184517] block nbd0: shutting down sockets [ 215.197539] block nbd0: Device being setup by another task [ 215.211108] vhci_hcd: invalid port number 255 02:50:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 215.235635] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.247798] block nbd0: shutting down sockets [ 215.271798] vhci_hcd: invalid port number 255 [ 215.276438] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.295526] vhci_hcd: invalid port number 255 02:50:03 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:03 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 215.316995] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) 02:50:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 215.371844] FAULT_INJECTION: forcing a failure. [ 215.371844] name failslab, interval 1, probability 0, space 0, times 1 [ 215.413557] CPU: 0 PID: 7815 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #279 [ 215.420877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.420882] Call Trace: [ 215.420907] dump_stack+0x1c4/0x2b4 [ 215.420925] ? dump_stack_print_info.cold.2+0x52/0x52 [ 215.420943] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 215.420961] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 215.420983] should_fail.cold.4+0xa/0x17 [ 215.420997] ? is_bpf_text_address+0xac/0x170 02:50:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 215.421013] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 215.421031] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 215.421051] ? mark_held_locks+0x130/0x130 [ 215.451537] ? lock_downgrade+0x900/0x900 [ 215.451555] ? trace_hardirqs_on+0xbd/0x310 [ 215.451574] ? fs_reclaim_acquire+0x20/0x20 [ 215.451590] ? lock_downgrade+0x900/0x900 [ 215.492106] ? ___might_sleep+0x1ed/0x300 [ 215.496244] ? arch_local_save_flags+0x40/0x40 [ 215.500909] ? arch_local_save_flags+0x40/0x40 [ 215.505489] __should_failslab+0x124/0x180 [ 215.509712] should_failslab+0x9/0x14 [ 215.513510] kmem_cache_alloc_trace+0x2d7/0x750 [ 215.518178] ? usbdev_do_ioctl+0x28d/0x3b50 [ 215.522485] ? mark_held_locks+0x130/0x130 [ 215.526716] proc_do_submiturb+0x2134/0x4020 [ 215.531126] ? mark_held_locks+0x130/0x130 [ 215.535357] ? __might_fault+0x12b/0x1e0 [ 215.539409] ? trace_event_raw_event_sched_process_exec+0x470/0x480 [ 215.545826] ? free_async+0x540/0x540 [ 215.549623] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 215.555159] ? _copy_from_user+0xdf/0x150 [ 215.559300] proc_submiturb_compat+0x544/0x800 [ 215.563884] ? proc_do_submiturb+0x4020/0x4020 [ 215.568471] usbdev_do_ioctl+0x19a2/0x3b50 [ 215.572698] ? processcompl_compat+0x680/0x680 [ 215.577277] ? mark_held_locks+0x130/0x130 [ 215.581515] ? dput.part.26+0x26d/0x790 [ 215.585483] ? shrink_dcache_sb+0x350/0x350 [ 215.589791] ? lock_acquire+0x1ed/0x520 [ 215.593752] ? __fdget_pos+0x1bb/0x200 [ 215.597625] ? lock_release+0x970/0x970 [ 215.601597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.607130] ? _parse_integer+0x134/0x180 [ 215.611286] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 215.616805] ? _kstrtoull+0x188/0x250 [ 215.620597] ? _parse_integer+0x180/0x180 [ 215.624746] ? lock_release+0x970/0x970 [ 215.628715] ? arch_local_save_flags+0x40/0x40 [ 215.633299] ? usercopy_warn+0x110/0x110 [ 215.637364] ? __fget+0x4aa/0x740 [ 215.640811] ? lock_downgrade+0x900/0x900 [ 215.644960] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 215.650756] ? __f_unlock_pos+0x19/0x20 [ 215.654754] ? __fget+0x4d1/0x740 [ 215.658200] ? ksys_dup3+0x680/0x680 [ 215.662046] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 215.666972] ? fsnotify+0xaae/0x12f0 [ 215.670684] usbdev_ioctl+0x25/0x30 [ 215.674306] ? usbdev_compat_ioctl+0x30/0x30 [ 215.678740] do_vfs_ioctl+0x1de/0x1720 [ 215.682627] ? fsnotify_first_mark+0x350/0x350 [ 215.687201] ? __fsnotify_parent+0xcc/0x420 [ 215.691518] ? ioctl_preallocate+0x300/0x300 [ 215.695926] ? __fget_light+0x2e9/0x430 [ 215.699907] ? fget_raw+0x20/0x20 [ 215.703345] ? __sb_end_write+0xd9/0x110 [ 215.707392] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 215.712908] ? fput+0x130/0x1a0 [ 215.716172] ? ksys_write+0x1ae/0x260 [ 215.720342] ? security_file_ioctl+0x94/0xc0 [ 215.724759] ksys_ioctl+0xa9/0xd0 [ 215.728218] __x64_sys_ioctl+0x73/0xb0 [ 215.732103] do_syscall_64+0x1b9/0x820 [ 215.736002] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 215.741361] ? syscall_return_slowpath+0x5e0/0x5e0 [ 215.746276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.751112] ? trace_hardirqs_on_caller+0x310/0x310 [ 215.756127] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 215.761135] ? prepare_exit_to_usermode+0x291/0x3b0 [ 215.766142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.770972] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.776151] RIP: 0033:0x457519 [ 215.779341] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.798419] RSP: 002b:00007fc4ad71fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 215.806120] RAX: ffffffffffffffda RBX: 00007fc4ad71fc90 RCX: 0000000000457519 02:50:04 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) [ 215.813373] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 215.820628] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.827891] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4ad7206d4 [ 215.835144] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 215.843848] vhci_hcd: invalid port number 255 [ 215.848430] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) [ 215.910226] FAULT_INJECTION: forcing a failure. [ 215.910226] name failslab, interval 1, probability 0, space 0, times 0 [ 215.977874] CPU: 0 PID: 7838 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #279 [ 215.985191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.994530] Call Trace: [ 215.997142] dump_stack+0x1c4/0x2b4 [ 216.000773] ? dump_stack_print_info.cold.2+0x52/0x52 [ 216.005954] ? __kernel_text_address+0xd/0x40 [ 216.010435] ? unwind_get_return_address+0x61/0xa0 [ 216.015357] should_fail.cold.4+0xa/0x17 [ 216.019413] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 216.024506] ? save_stack+0xa9/0xd0 [ 216.028120] ? save_stack+0x43/0xd0 [ 216.031732] ? kasan_kmalloc+0xc7/0xe0 [ 216.035613] ? kmem_cache_alloc_trace+0x152/0x750 [ 216.040450] ? proc_do_submiturb+0x2134/0x4020 [ 216.045027] ? proc_submiturb_compat+0x544/0x800 [ 216.049768] ? usbdev_do_ioctl+0x19a2/0x3b50 [ 216.054164] ? do_vfs_ioctl+0x1de/0x1720 [ 216.058207] ? ksys_ioctl+0xa9/0xd0 [ 216.061817] ? __x64_sys_ioctl+0x73/0xb0 [ 216.065886] ? do_syscall_64+0x1b9/0x820 [ 216.069947] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.075305] ? lock_downgrade+0x900/0x900 [ 216.079437] ? trace_hardirqs_on+0xbd/0x310 [ 216.083743] ? fs_reclaim_acquire+0x20/0x20 [ 216.088051] ? lock_downgrade+0x900/0x900 [ 216.092188] ? ___might_sleep+0x1ed/0x300 [ 216.096319] ? arch_local_save_flags+0x40/0x40 [ 216.100895] ? lock_release+0x970/0x970 [ 216.104855] ? arch_local_save_flags+0x40/0x40 [ 216.109436] __should_failslab+0x124/0x180 [ 216.113664] should_failslab+0x9/0x14 [ 216.117460] kmem_cache_alloc_trace+0x2d7/0x750 [ 216.122203] ? check_ctrlrecip+0xa9/0x320 [ 216.126870] ? _copy_from_user+0xdf/0x150 [ 216.131006] proc_do_submiturb+0x55a/0x4020 [ 216.135313] ? __might_fault+0xc1/0x1e0 [ 216.139291] ? ___might_sleep+0x9e/0x300 [ 216.143344] ? free_async+0x540/0x540 [ 216.147140] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.152662] ? _copy_from_user+0xdf/0x150 [ 216.156794] proc_submiturb_compat+0x544/0x800 [ 216.161371] ? proc_do_submiturb+0x4020/0x4020 [ 216.165954] usbdev_do_ioctl+0x19a2/0x3b50 [ 216.170186] ? processcompl_compat+0x680/0x680 [ 216.174765] ? mark_held_locks+0x130/0x130 [ 216.178996] ? dput.part.26+0x26d/0x790 [ 216.182957] ? shrink_dcache_sb+0x350/0x350 [ 216.187265] ? lock_acquire+0x1ed/0x520 [ 216.191228] ? __fdget_pos+0x1bb/0x200 [ 216.195101] ? lock_release+0x970/0x970 [ 216.199067] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.204586] ? _parse_integer+0x134/0x180 [ 216.208729] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.214259] ? _kstrtoull+0x188/0x250 [ 216.218066] ? _parse_integer+0x180/0x180 [ 216.222198] ? lock_release+0x970/0x970 [ 216.226340] ? arch_local_save_flags+0x40/0x40 [ 216.230924] ? usercopy_warn+0x110/0x110 [ 216.234976] ? __fget+0x4aa/0x740 [ 216.238416] ? lock_downgrade+0x900/0x900 [ 216.242561] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 216.248367] ? __f_unlock_pos+0x19/0x20 [ 216.252342] ? __fget+0x4d1/0x740 [ 216.255784] ? ksys_dup3+0x680/0x680 [ 216.259495] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 216.264438] ? fsnotify+0xaae/0x12f0 [ 216.268139] usbdev_ioctl+0x25/0x30 [ 216.271773] ? usbdev_compat_ioctl+0x30/0x30 [ 216.276181] do_vfs_ioctl+0x1de/0x1720 [ 216.280052] ? fsnotify_first_mark+0x350/0x350 [ 216.284617] ? __fsnotify_parent+0xcc/0x420 [ 216.288928] ? ioctl_preallocate+0x300/0x300 [ 216.293321] ? __fget_light+0x2e9/0x430 [ 216.297282] ? fget_raw+0x20/0x20 [ 216.300717] ? __sb_end_write+0xd9/0x110 [ 216.304776] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.310320] ? fput+0x130/0x1a0 [ 216.313609] ? ksys_write+0x1ae/0x260 [ 216.317400] ? security_file_ioctl+0x94/0xc0 [ 216.321813] ksys_ioctl+0xa9/0xd0 [ 216.325276] __x64_sys_ioctl+0x73/0xb0 [ 216.329149] do_syscall_64+0x1b9/0x820 [ 216.333021] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 216.338371] ? syscall_return_slowpath+0x5e0/0x5e0 [ 216.343298] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.348149] ? trace_hardirqs_on_caller+0x310/0x310 [ 216.353165] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 216.358177] ? prepare_exit_to_usermode+0x291/0x3b0 [ 216.363191] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.368038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.373215] RIP: 0033:0x457519 [ 216.376391] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.395292] RSP: 002b:00007fc4ad71fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.402989] RAX: ffffffffffffffda RBX: 00007fc4ad71fc90 RCX: 0000000000457519 [ 216.410261] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 216.417528] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 02:50:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) 02:50:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) 02:50:04 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 216.424805] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4ad7206d4 [ 216.432060] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 02:50:04 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14000, 0x10) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 02:50:04 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) [ 216.492281] FAULT_INJECTION: forcing a failure. [ 216.492281] name failslab, interval 1, probability 0, space 0, times 0 [ 216.564896] CPU: 0 PID: 7860 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #279 [ 216.572221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.581587] Call Trace: [ 216.584620] dump_stack+0x1c4/0x2b4 [ 216.584641] ? dump_stack_print_info.cold.2+0x52/0x52 [ 216.593440] ? kernel_text_address+0x79/0xf0 [ 216.593462] should_fail.cold.4+0xa/0x17 [ 216.593479] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 216.593498] ? save_stack+0xa9/0xd0 [ 216.610667] ? save_stack+0x43/0xd0 02:50:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) creat(&(0x7f0000000000)='./file0\x00', 0x84) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000000c0)=0xffffffff, 0x8) 02:50:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 216.614297] ? kmem_cache_alloc_trace+0x152/0x750 [ 216.619142] ? proc_do_submiturb+0x55a/0x4020 [ 216.623638] ? proc_submiturb_compat+0x544/0x800 [ 216.623651] ? usbdev_do_ioctl+0x19a2/0x3b50 [ 216.623662] ? usbdev_ioctl+0x25/0x30 [ 216.623675] ? do_vfs_ioctl+0x1de/0x1720 [ 216.623686] ? ksys_ioctl+0xa9/0xd0 [ 216.623702] ? __x64_sys_ioctl+0x73/0xb0 [ 216.632836] ? do_syscall_64+0x1b9/0x820 [ 216.632850] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.632867] ? lock_downgrade+0x900/0x900 02:50:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 216.632888] ? fs_reclaim_acquire+0x20/0x20 [ 216.632902] ? lock_downgrade+0x900/0x900 [ 216.632913] ? fs_reclaim_acquire+0x20/0x20 [ 216.632931] ? ___might_sleep+0x1ed/0x300 [ 216.632946] ? arch_local_save_flags+0x40/0x40 [ 216.632959] ? ___might_sleep+0x1ed/0x300 [ 216.632977] ? trace_hardirqs_on+0xbd/0x310 [ 216.678899] ? arch_local_save_flags+0x40/0x40 [ 216.678919] __should_failslab+0x124/0x180 [ 216.678935] should_failslab+0x9/0x14 [ 216.687656] __kmalloc+0x2d4/0x760 [ 216.687673] ? kmem_cache_alloc_trace+0x31f/0x750 [ 216.687692] ? usb_alloc_urb+0x24/0x50 [ 216.716797] usb_alloc_urb+0x24/0x50 [ 216.720505] proc_do_submiturb+0x582/0x4020 [ 216.724815] ? __might_fault+0xc1/0x1e0 [ 216.728775] ? free_async+0x540/0x540 [ 216.732567] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 216.738090] ? _copy_from_user+0xdf/0x150 [ 216.742245] proc_submiturb_compat+0x544/0x800 [ 216.746827] ? proc_do_submiturb+0x4020/0x4020 [ 216.751398] usbdev_do_ioctl+0x19a2/0x3b50 [ 216.755618] ? processcompl_compat+0x680/0x680 [ 216.760190] ? mark_held_locks+0x130/0x130 [ 216.764418] ? dput.part.26+0x26d/0x790 [ 216.768376] ? shrink_dcache_sb+0x350/0x350 [ 216.772693] ? lock_acquire+0x1ed/0x520 [ 216.776649] ? __fdget_pos+0x1bb/0x200 [ 216.780543] ? lock_release+0x970/0x970 [ 216.784514] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.790049] ? _parse_integer+0x134/0x180 [ 216.794193] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.799725] ? _kstrtoull+0x188/0x250 [ 216.803521] ? _parse_integer+0x180/0x180 [ 216.807665] ? lock_release+0x970/0x970 [ 216.811626] ? arch_local_save_flags+0x40/0x40 [ 216.816192] ? usercopy_warn+0x110/0x110 [ 216.820250] ? __fget+0x4aa/0x740 [ 216.823687] ? lock_downgrade+0x900/0x900 [ 216.827837] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 216.833622] ? __f_unlock_pos+0x19/0x20 [ 216.837587] ? __fget+0x4d1/0x740 [ 216.841043] ? ksys_dup3+0x680/0x680 [ 216.844747] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 216.849657] ? fsnotify+0xaae/0x12f0 [ 216.853362] usbdev_ioctl+0x25/0x30 [ 216.856973] ? usbdev_compat_ioctl+0x30/0x30 [ 216.861366] do_vfs_ioctl+0x1de/0x1720 [ 216.865242] ? fsnotify_first_mark+0x350/0x350 [ 216.869806] ? __fsnotify_parent+0xcc/0x420 [ 216.874125] ? ioctl_preallocate+0x300/0x300 [ 216.878519] ? __fget_light+0x2e9/0x430 [ 216.882482] ? fget_raw+0x20/0x20 [ 216.885926] ? __sb_end_write+0xd9/0x110 [ 216.889987] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.895509] ? fput+0x130/0x1a0 [ 216.898773] ? ksys_write+0x1ae/0x260 [ 216.902565] ? security_file_ioctl+0x94/0xc0 [ 216.906958] ksys_ioctl+0xa9/0xd0 [ 216.910399] __x64_sys_ioctl+0x73/0xb0 [ 216.914290] do_syscall_64+0x1b9/0x820 [ 216.918174] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 216.923540] ? syscall_return_slowpath+0x5e0/0x5e0 [ 216.928464] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.933311] ? trace_hardirqs_on_caller+0x310/0x310 [ 216.938328] ? prepare_exit_to_usermode+0x291/0x3b0 [ 216.943331] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.948162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.953333] RIP: 0033:0x457519 [ 216.956510] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.975396] RSP: 002b:00007fc4ad71fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.983102] RAX: ffffffffffffffda RBX: 00007fc4ad71fc90 RCX: 0000000000457519 [ 216.990367] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 216.997777] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.005029] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4ad7206d4 [ 217.012283] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 02:50:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) 02:50:05 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.038404] vhci_hcd: invalid port number 255 02:50:05 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.084057] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:05 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.133080] FAULT_INJECTION: forcing a failure. [ 217.133080] name failslab, interval 1, probability 0, space 0, times 0 [ 217.169962] CPU: 0 PID: 7904 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #279 02:50:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 217.177288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.186635] Call Trace: [ 217.186660] dump_stack+0x1c4/0x2b4 [ 217.186683] ? dump_stack_print_info.cold.2+0x52/0x52 [ 217.192866] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 217.192889] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 217.207809] should_fail.cold.4+0xa/0x17 [ 217.211880] ? is_bpf_text_address+0xac/0x170 [ 217.216387] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 217.221499] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 217.227294] ? kasan_check_read+0x11/0x20 [ 217.231432] ? mark_held_locks+0x130/0x130 [ 217.235655] ? lock_downgrade+0x900/0x900 [ 217.239801] ? trace_hardirqs_on+0xbd/0x310 [ 217.244122] ? fs_reclaim_acquire+0x20/0x20 [ 217.248461] ? lock_downgrade+0x900/0x900 [ 217.252599] ? ___might_sleep+0x1ed/0x300 [ 217.256730] ? arch_local_save_flags+0x40/0x40 [ 217.261294] ? arch_local_save_flags+0x40/0x40 [ 217.265871] __should_failslab+0x124/0x180 [ 217.270099] should_failslab+0x9/0x14 [ 217.273893] kmem_cache_alloc_trace+0x2d7/0x750 [ 217.278548] ? usbdev_do_ioctl+0x28d/0x3b50 [ 217.282856] ? mark_held_locks+0x130/0x130 [ 217.287082] proc_do_submiturb+0x2134/0x4020 [ 217.291476] ? mark_held_locks+0x130/0x130 [ 217.295707] ? __might_fault+0x12b/0x1e0 [ 217.299764] ? trace_event_raw_event_sched_process_exec+0x470/0x480 [ 217.306154] ? free_async+0x540/0x540 [ 217.309982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 217.315518] ? _copy_from_user+0xdf/0x150 [ 217.319656] proc_submiturb_compat+0x544/0x800 [ 217.324233] ? proc_do_submiturb+0x4020/0x4020 [ 217.328816] usbdev_do_ioctl+0x19a2/0x3b50 [ 217.333044] ? processcompl_compat+0x680/0x680 [ 217.337615] ? mark_held_locks+0x130/0x130 [ 217.341839] ? dput.part.26+0x26d/0x790 [ 217.345801] ? shrink_dcache_sb+0x350/0x350 [ 217.350108] ? lock_acquire+0x1ed/0x520 [ 217.354064] ? __fdget_pos+0x1bb/0x200 [ 217.357959] ? lock_release+0x970/0x970 [ 217.361920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.367449] ? _parse_integer+0x134/0x180 [ 217.371580] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 217.377125] ? _kstrtoull+0x188/0x250 [ 217.380918] ? _parse_integer+0x180/0x180 [ 217.385053] ? lock_release+0x970/0x970 [ 217.389013] ? arch_local_save_flags+0x40/0x40 [ 217.393582] ? usercopy_warn+0x110/0x110 [ 217.397628] ? __fget+0x4aa/0x740 [ 217.401073] ? lock_downgrade+0x900/0x900 [ 217.405210] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 217.411017] ? __f_unlock_pos+0x19/0x20 [ 217.414978] ? __fget+0x4d1/0x740 [ 217.418427] ? ksys_dup3+0x680/0x680 [ 217.422153] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 217.427074] ? fsnotify+0xaae/0x12f0 [ 217.430776] usbdev_ioctl+0x25/0x30 [ 217.434384] ? usbdev_compat_ioctl+0x30/0x30 [ 217.438773] do_vfs_ioctl+0x1de/0x1720 [ 217.442643] ? fsnotify_first_mark+0x350/0x350 [ 217.447211] ? __fsnotify_parent+0xcc/0x420 [ 217.451515] ? ioctl_preallocate+0x300/0x300 [ 217.455908] ? __fget_light+0x2e9/0x430 [ 217.459875] ? fget_raw+0x20/0x20 [ 217.463314] ? __sb_end_write+0xd9/0x110 [ 217.467360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 217.472886] ? fput+0x130/0x1a0 [ 217.476209] ? ksys_write+0x1ae/0x260 [ 217.479997] ? security_file_ioctl+0x94/0xc0 [ 217.484409] ksys_ioctl+0xa9/0xd0 [ 217.487862] __x64_sys_ioctl+0x73/0xb0 [ 217.491736] do_syscall_64+0x1b9/0x820 [ 217.495608] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 217.501131] ? syscall_return_slowpath+0x5e0/0x5e0 [ 217.506070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 217.510907] ? trace_hardirqs_on_caller+0x310/0x310 [ 217.515908] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 217.520916] ? prepare_exit_to_usermode+0x291/0x3b0 [ 217.525923] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 217.530772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.535950] RIP: 0033:0x457519 [ 217.539127] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.558014] RSP: 002b:00007f5979583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.565709] RAX: ffffffffffffffda RBX: 00007f5979583c90 RCX: 0000000000457519 [ 217.572988] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 02:50:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x401) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e20, @remote}}) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.580245] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.587498] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59795846d4 [ 217.594751] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 217.621496] vhci_hcd: invalid port number 255 02:50:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x60a00) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000002000500ecd8a115c0d723c97235e4020000000000"], &(0x7f00000000c0)=0xe) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @rand_addr}, &(0x7f00000004c0)=0xc) getpeername$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockname$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000bc0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000c00)={@multicast1, @broadcast, 0x0}, &(0x7f0000000c40)=0xc) accept4$packet(r0, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14, 0x80000) getpeername$packet(r0, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d40)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000d80)={@loopback, @multicast2, 0x0}, &(0x7f0000000dc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000e00)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000e80)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@remote}}, &(0x7f0000000f80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001080)={'bpq0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000010c0)={0x0, @rand_addr, @remote}, &(0x7f0000001100)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001140)={0x0, @multicast1, @multicast1}, &(0x7f0000001180)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005800)={@multicast2, @dev, 0x0}, &(0x7f0000005840)=0xc) getpeername$packet(r0, &(0x7f0000007d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007d40)=0x14) accept$packet(r0, &(0x7f0000007d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007dc0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007e40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', r13}) getsockname$packet(r0, &(0x7f0000007f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007f40)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000008040)={@empty, 0x0}, &(0x7f0000008080)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000080c0)={@dev, @dev, 0x0}, &(0x7f00000003c0)=0xc) getpeername$packet(r0, &(0x7f0000008280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000082c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008300)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000008400)=0xe8) recvmsg$kcm(r0, &(0x7f0000009600)={&(0x7f0000008440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000009500)=[{&(0x7f00000084c0)=""/35, 0x23}, {&(0x7f0000008500)=""/4096, 0x1000}], 0x2, &(0x7f0000009540)=""/149, 0x95, 0xb57a}, 0x10000) accept4(r0, &(0x7f0000009640)=@can={0x1d, 0x0}, &(0x7f00000096c0)=0x80, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000aa40)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000000ab40)=0xe8) accept$packet(r0, &(0x7f000000ab80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000abc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000ac00)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000ad00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000ae00)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f000000ae40)={@mcast1, 0x0}, &(0x7f000000ae80)=0x14) getpeername$packet(r0, &(0x7f000000c300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f000000c340)=0x14) getsockname$packet(r0, &(0x7f000000c380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000c3c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f000000c4c0)={@local, 0x0}, &(0x7f000000c500)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000d040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000d000)={&(0x7f000000c540)={0xa98, r1, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x214, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r8}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3218}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x164, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x18c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x6, 0x3f, 0x6, 0x6}, {0x100, 0x7, 0xff, 0xfffffffffffffff8}, {0x3c10000000, 0x5, 0x7, 0x80000000}, {0x5, 0x5, 0x6, 0x8}, {0x80000000, 0xffff, 0x2, 0x7}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x7, 0x10001, 0x56}, {0x1d, 0x5, 0xfffffffffffffff7, 0x7}]}}}]}}, {{0x8, 0x1, r24}, {0x100, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r25}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0x15c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4e39}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r30}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r31}}}]}}, {{0x8, 0x1, r32}, {0xe8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r34}}}]}}]}, 0xa98}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x81, "c91bae7da0c1ef33ebcdf3185d0fb7c3f1a3c127040e591c8566aa191460fac8a04d58f716b7e238e18f12e4c3e03d2472ef3470943cd0e607eaff9f88bbede076fb6339b07b07623965405c79e32a6ea856f0a27c89af2bc487a70dec57a2b935f1e7620efe07aa31cd13ee575577d7d0e4d09a46df104d3da68bddbf136c35cf"}, &(0x7f0000000200)=0x89) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r35, 0x78, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x13, @remote, 0x81}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @rand_addr=0xffffffff}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0x9}]}, &(0x7f0000000300)=0x10) [ 217.631529] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.651467] vhci_hcd: invalid port number 255 [ 217.656008] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 02:50:05 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.738865] vhci_hcd: invalid port number 255 02:50:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x48002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.769880] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.791935] vhci_hcd: invalid port number 255 [ 217.804774] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.823043] FAULT_INJECTION: forcing a failure. [ 217.823043] name failslab, interval 1, probability 0, space 0, times 0 [ 217.835147] CPU: 1 PID: 7941 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #279 [ 217.842446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.851802] Call Trace: [ 217.854381] dump_stack+0x1c4/0x2b4 [ 217.858000] ? dump_stack_print_info.cold.2+0x52/0x52 [ 217.863179] ? __kernel_text_address+0xd/0x40 [ 217.867660] ? unwind_get_return_address+0x61/0xa0 [ 217.872584] should_fail.cold.4+0xa/0x17 [ 217.876655] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 217.881741] ? save_stack+0xa9/0xd0 [ 217.885350] ? save_stack+0x43/0xd0 [ 217.888969] ? kasan_kmalloc+0xc7/0xe0 [ 217.892854] ? kmem_cache_alloc_trace+0x152/0x750 [ 217.897689] ? proc_do_submiturb+0x2134/0x4020 [ 217.902263] ? proc_submiturb_compat+0x544/0x800 [ 217.907001] ? usbdev_do_ioctl+0x19a2/0x3b50 [ 217.911393] ? do_vfs_ioctl+0x1de/0x1720 [ 217.915437] ? ksys_ioctl+0xa9/0xd0 [ 217.919057] ? __x64_sys_ioctl+0x73/0xb0 [ 217.923103] ? do_syscall_64+0x1b9/0x820 [ 217.927163] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.932533] ? lock_downgrade+0x900/0x900 [ 217.936686] ? trace_hardirqs_on+0xbd/0x310 [ 217.940996] ? fs_reclaim_acquire+0x20/0x20 [ 217.945305] ? lock_downgrade+0x900/0x900 [ 217.949458] ? ___might_sleep+0x1ed/0x300 [ 217.953589] ? arch_local_save_flags+0x40/0x40 [ 217.958152] ? lock_release+0x970/0x970 [ 217.962111] ? arch_local_save_flags+0x40/0x40 [ 217.966685] __should_failslab+0x124/0x180 [ 217.971009] should_failslab+0x9/0x14 [ 217.974795] kmem_cache_alloc_trace+0x2d7/0x750 [ 217.979452] ? check_ctrlrecip+0xa9/0x320 [ 217.983601] ? _copy_from_user+0xdf/0x150 [ 217.987732] proc_do_submiturb+0x55a/0x4020 [ 217.992040] ? __might_fault+0xc1/0x1e0 [ 217.996084] ? ___might_sleep+0x9e/0x300 [ 218.000135] ? free_async+0x540/0x540 [ 218.003926] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.009445] ? _copy_from_user+0xdf/0x150 [ 218.013586] proc_submiturb_compat+0x544/0x800 [ 218.018150] ? proc_do_submiturb+0x4020/0x4020 [ 218.022724] usbdev_do_ioctl+0x19a2/0x3b50 [ 218.026950] ? processcompl_compat+0x680/0x680 [ 218.031536] ? mark_held_locks+0x130/0x130 [ 218.035760] ? dput.part.26+0x26d/0x790 [ 218.039718] ? shrink_dcache_sb+0x350/0x350 [ 218.044023] ? lock_acquire+0x1ed/0x520 [ 218.047983] ? __fdget_pos+0x1bb/0x200 [ 218.051872] ? lock_release+0x970/0x970 [ 218.055842] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.061373] ? _parse_integer+0x134/0x180 [ 218.065511] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.071031] ? _kstrtoull+0x188/0x250 [ 218.074822] ? _parse_integer+0x180/0x180 [ 218.078954] ? lock_release+0x970/0x970 [ 218.082912] ? arch_local_save_flags+0x40/0x40 [ 218.087485] ? usercopy_warn+0x110/0x110 [ 218.091634] ? __fget+0x4aa/0x740 [ 218.095075] ? lock_downgrade+0x900/0x900 [ 218.099222] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 218.105023] ? __f_unlock_pos+0x19/0x20 [ 218.108984] ? __fget+0x4d1/0x740 [ 218.112440] ? ksys_dup3+0x680/0x680 [ 218.116146] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 218.121065] ? fsnotify+0xaae/0x12f0 [ 218.124770] usbdev_ioctl+0x25/0x30 [ 218.128939] ? usbdev_compat_ioctl+0x30/0x30 [ 218.133335] do_vfs_ioctl+0x1de/0x1720 [ 218.137205] ? fsnotify_first_mark+0x350/0x350 [ 218.141778] ? __fsnotify_parent+0xcc/0x420 [ 218.146086] ? ioctl_preallocate+0x300/0x300 [ 218.150482] ? __fget_light+0x2e9/0x430 [ 218.154437] ? fget_raw+0x20/0x20 [ 218.157881] ? __sb_end_write+0xd9/0x110 [ 218.161927] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.167444] ? fput+0x130/0x1a0 [ 218.170725] ? ksys_write+0x1ae/0x260 [ 218.174513] ? security_file_ioctl+0x94/0xc0 [ 218.178906] ksys_ioctl+0xa9/0xd0 [ 218.182355] __x64_sys_ioctl+0x73/0xb0 [ 218.186230] do_syscall_64+0x1b9/0x820 [ 218.190107] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 218.195475] ? syscall_return_slowpath+0x5e0/0x5e0 [ 218.200390] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.205218] ? trace_hardirqs_on_caller+0x310/0x310 [ 218.210215] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 218.215214] ? prepare_exit_to_usermode+0x291/0x3b0 [ 218.220237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.225070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.230254] RIP: 0033:0x457519 [ 218.233432] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.252317] RSP: 002b:00007f5979583c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 218.260008] RAX: ffffffffffffffda RBX: 00007f5979583c90 RCX: 0000000000457519 [ 218.267266] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 02:50:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000}) [ 218.274521] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.281776] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f59795846d4 [ 218.289031] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 218.311622] vhci_hcd: invalid port number 255 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 218.328318] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000004) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c554a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff8, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000440)=""/96) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000003c0)={r1, 0x25, "619d131ffe7fc64298c7faa2b644bd1d39409e35e3305f5aa7767b932293b215d0616376bd"}, &(0x7f0000000400)=0x2d) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) timer_create(0x7, &(0x7f0000000000)={0x0, 0xc, 0x2, @thr={&(0x7f00000000c0)="384dc309bf9d0ff029814332318cd7dc909b224be94ea1a54446ad6016007e4852b495ef2efaddd0ddbd01e28432a1991d70f12224814f08f1c8f4890b93fcebf381eab43ab243c8a8f73d57032388bebd39d6ccc1b2bc457ed2fdbb9575ca811f2c709caed705d15d3c87b39b688226645825272f7bac9d0eb6d3b184e73adb1d3b49d1051f4ca0b145c94b13245a0d3ccc68f2d532d2b8eb2e373264bf9f484eeb84f3aca875fabc48ad0884ffbbb2b230909bb26d6ba0d1f4cf172d05a5073c9ee3a8cc260c952e89bcab178aa0cac3a9265d7575b1977fbc20c539c796355dfe57109892c6b80e7d", &(0x7f00000001c0)="79b9fa29c890b9ef82f8dac609179597e0e28156ef5a38afaaf28f0d34c84fa4db5d63c6c6165409226427276397d3ebebcf26e94c25b9a1ab22d9fe8daded5935a4a8603a3c1ecc92271e3a1c4558568cf49fa7c2c5277355e3ade90bf7a00bf9594cb739c8e66be0f9d92ef8bdc2a480b8a86f5757e9389329f4de602dc94a1de3c1ff10bee607c9846c8882fedebb0bdb3a9189fa37a03c33308b1ca597ac4d9c5dd70c7b12ddc10c329a06"}}, &(0x7f0000000280)=0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x84002, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000500)={0x5, 0x8000000000}) timer_delete(r2) 02:50:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xdd9d, 0x40) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x43ee) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x6, 0x0, 0x7, 0x800, 0xffffffff7ff0bdc2}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) 02:50:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 218.711653] FAULT_INJECTION: forcing a failure. [ 218.711653] name failslab, interval 1, probability 0, space 0, times 0 [ 218.724296] CPU: 0 PID: 8014 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #279 [ 218.731618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.740972] Call Trace: [ 218.743578] dump_stack+0x1c4/0x2b4 [ 218.747220] ? dump_stack_print_info.cold.2+0x52/0x52 [ 218.752402] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 218.757406] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 218.762160] should_fail.cold.4+0xa/0x17 [ 218.766209] ? is_bpf_text_address+0xac/0x170 [ 218.770703] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 218.775794] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 218.781573] ? kasan_check_read+0x11/0x20 [ 218.785706] ? mark_held_locks+0x130/0x130 [ 218.789937] ? lock_downgrade+0x900/0x900 [ 218.794094] ? trace_hardirqs_on+0xbd/0x310 [ 218.798414] ? fs_reclaim_acquire+0x20/0x20 [ 218.802727] ? lock_downgrade+0x900/0x900 [ 218.806871] ? ___might_sleep+0x1ed/0x300 [ 218.811055] ? arch_local_save_flags+0x40/0x40 [ 218.815621] ? arch_local_save_flags+0x40/0x40 [ 218.820192] __should_failslab+0x124/0x180 [ 218.824407] should_failslab+0x9/0x14 [ 218.828192] kmem_cache_alloc_trace+0x2d7/0x750 [ 218.832846] ? usbdev_do_ioctl+0x28d/0x3b50 [ 218.837167] ? mark_held_locks+0x130/0x130 [ 218.841387] proc_do_submiturb+0x2134/0x4020 [ 218.845780] ? mark_held_locks+0x130/0x130 [ 218.850002] ? __might_fault+0x12b/0x1e0 [ 218.854058] ? trace_event_raw_event_sched_process_exec+0x470/0x480 [ 218.860450] ? free_async+0x540/0x540 [ 218.864263] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 218.869789] ? _copy_from_user+0xdf/0x150 [ 218.873943] proc_submiturb_compat+0x544/0x800 [ 218.878527] ? proc_do_submiturb+0x4020/0x4020 [ 218.883100] usbdev_do_ioctl+0x19a2/0x3b50 [ 218.887331] ? processcompl_compat+0x680/0x680 [ 218.891899] ? mark_held_locks+0x130/0x130 [ 218.896131] ? dput.part.26+0x26d/0x790 [ 218.900106] ? shrink_dcache_sb+0x350/0x350 [ 218.904425] ? lock_acquire+0x1ed/0x520 [ 218.908384] ? __fdget_pos+0x1bb/0x200 [ 218.912255] ? lock_release+0x970/0x970 [ 218.916213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.921822] ? _parse_integer+0x134/0x180 [ 218.925954] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.931475] ? _kstrtoull+0x188/0x250 [ 218.935258] ? _parse_integer+0x180/0x180 [ 218.939390] ? lock_release+0x970/0x970 [ 218.943363] ? arch_local_save_flags+0x40/0x40 [ 218.947938] ? usercopy_warn+0x110/0x110 [ 218.951988] ? __fget+0x4aa/0x740 [ 218.955436] ? lock_downgrade+0x900/0x900 [ 218.959581] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 218.965377] ? __f_unlock_pos+0x19/0x20 [ 218.969344] ? __fget+0x4d1/0x740 [ 218.972784] ? ksys_dup3+0x680/0x680 [ 218.976484] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 218.981402] ? fsnotify+0xaae/0x12f0 [ 218.985112] usbdev_ioctl+0x25/0x30 [ 218.988741] ? usbdev_compat_ioctl+0x30/0x30 [ 218.993133] do_vfs_ioctl+0x1de/0x1720 [ 218.997005] ? fsnotify_first_mark+0x350/0x350 [ 219.001566] ? __fsnotify_parent+0xcc/0x420 [ 219.005870] ? ioctl_preallocate+0x300/0x300 [ 219.010263] ? __fget_light+0x2e9/0x430 [ 219.014217] ? fget_raw+0x20/0x20 [ 219.017666] ? __sb_end_write+0xd9/0x110 [ 219.021711] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 219.027228] ? fput+0x130/0x1a0 [ 219.030491] ? ksys_write+0x1ae/0x260 [ 219.034276] ? security_file_ioctl+0x94/0xc0 [ 219.038691] ksys_ioctl+0xa9/0xd0 [ 219.043089] __x64_sys_ioctl+0x73/0xb0 [ 219.047058] do_syscall_64+0x1b9/0x820 [ 219.050931] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.056293] ? syscall_return_slowpath+0x5e0/0x5e0 [ 219.061239] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.066073] ? trace_hardirqs_on_caller+0x310/0x310 [ 219.071073] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 219.076085] ? prepare_exit_to_usermode+0x291/0x3b0 [ 219.081096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.086034] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.091223] RIP: 0033:0x457519 [ 219.094400] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:50:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$FICLONE(r0, 0x40049409, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}, [0x9bf9, 0x1ff, 0x6, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x3fa2cba, 0x400003c, 0x54, 0xfffffffffffffffa, 0x8, 0x9, 0xffffffffffffffe0, 0x400001f, 0x1]}, &(0x7f0000000280)=0x100) 02:50:07 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 219.113283] RSP: 002b:00007f227c14ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.120998] RAX: ffffffffffffffda RBX: 00007f227c14ec90 RCX: 0000000000457519 [ 219.128266] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 219.135527] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 219.142791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f227c14f6d4 [ 219.150047] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 02:50:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 219.200170] FAULT_INJECTION: forcing a failure. [ 219.200170] name failslab, interval 1, probability 0, space 0, times 0 [ 219.224965] CPU: 1 PID: 8027 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #279 [ 219.232293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.232299] Call Trace: [ 219.232322] dump_stack+0x1c4/0x2b4 02:50:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 219.232340] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.232355] ? __kernel_text_address+0xd/0x40 [ 219.232374] ? unwind_get_return_address+0x61/0xa0 [ 219.262497] should_fail.cold.4+0xa/0x17 [ 219.266564] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 219.266580] ? save_stack+0xa9/0xd0 [ 219.266593] ? save_stack+0x43/0xd0 [ 219.266603] ? kasan_kmalloc+0xc7/0xe0 [ 219.266621] ? kmem_cache_alloc_trace+0x152/0x750 [ 219.275321] ? proc_do_submiturb+0x2134/0x4020 [ 219.275337] ? proc_submiturb_compat+0x544/0x800 [ 219.275351] ? usbdev_do_ioctl+0x19a2/0x3b50 [ 219.275364] ? do_vfs_ioctl+0x1de/0x1720 [ 219.275380] ? ksys_ioctl+0xa9/0xd0 [ 219.309081] ? __x64_sys_ioctl+0x73/0xb0 [ 219.313151] ? do_syscall_64+0x1b9/0x820 [ 219.317222] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.322585] ? lock_downgrade+0x900/0x900 [ 219.326732] ? trace_hardirqs_on+0xbd/0x310 [ 219.331054] ? fs_reclaim_acquire+0x20/0x20 [ 219.335402] ? lock_downgrade+0x900/0x900 [ 219.339549] ? ___might_sleep+0x1ed/0x300 [ 219.343683] ? arch_local_save_flags+0x40/0x40 [ 219.348248] ? lock_release+0x970/0x970 [ 219.352222] ? arch_local_save_flags+0x40/0x40 [ 219.356803] __should_failslab+0x124/0x180 [ 219.361042] should_failslab+0x9/0x14 [ 219.364839] kmem_cache_alloc_trace+0x2d7/0x750 [ 219.369494] ? check_ctrlrecip+0xa9/0x320 [ 219.373625] ? _copy_from_user+0xdf/0x150 [ 219.377764] proc_do_submiturb+0x55a/0x4020 [ 219.382099] ? __might_fault+0xc1/0x1e0 [ 219.386074] ? ___might_sleep+0x9e/0x300 [ 219.390132] ? free_async+0x540/0x540 [ 219.393924] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.399458] ? _copy_from_user+0xdf/0x150 [ 219.403613] proc_submiturb_compat+0x544/0x800 [ 219.408190] ? proc_do_submiturb+0x4020/0x4020 [ 219.412785] usbdev_do_ioctl+0x19a2/0x3b50 [ 219.417029] ? processcompl_compat+0x680/0x680 [ 219.421620] ? mark_held_locks+0x130/0x130 [ 219.425971] ? dput.part.26+0x26d/0x790 [ 219.429946] ? shrink_dcache_sb+0x350/0x350 [ 219.434261] ? lock_acquire+0x1ed/0x520 [ 219.438270] ? __fdget_pos+0x1bb/0x200 [ 219.442149] ? lock_release+0x970/0x970 [ 219.446126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.451655] ? _parse_integer+0x134/0x180 [ 219.455800] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 219.461319] ? _kstrtoull+0x188/0x250 [ 219.465106] ? _parse_integer+0x180/0x180 [ 219.469238] ? lock_release+0x970/0x970 [ 219.473211] ? arch_local_save_flags+0x40/0x40 [ 219.477785] ? usercopy_warn+0x110/0x110 [ 219.481847] ? __fget+0x4aa/0x740 [ 219.485297] ? lock_downgrade+0x900/0x900 [ 219.489442] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 219.495231] ? __f_unlock_pos+0x19/0x20 [ 219.499200] ? __fget+0x4d1/0x740 [ 219.502664] ? ksys_dup3+0x680/0x680 [ 219.506391] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 219.511307] ? fsnotify+0xaae/0x12f0 [ 219.515020] usbdev_ioctl+0x25/0x30 [ 219.518641] ? usbdev_compat_ioctl+0x30/0x30 [ 219.523037] do_vfs_ioctl+0x1de/0x1720 [ 219.526917] ? fsnotify_first_mark+0x350/0x350 [ 219.531500] ? __fsnotify_parent+0xcc/0x420 [ 219.535822] ? ioctl_preallocate+0x300/0x300 [ 219.540234] ? __fget_light+0x2e9/0x430 [ 219.544200] ? fget_raw+0x20/0x20 [ 219.547640] ? __sb_end_write+0xd9/0x110 [ 219.551689] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 219.557222] ? fput+0x130/0x1a0 [ 219.560491] ? ksys_write+0x1ae/0x260 [ 219.564289] ? security_file_ioctl+0x94/0xc0 [ 219.568701] ksys_ioctl+0xa9/0xd0 [ 219.572146] __x64_sys_ioctl+0x73/0xb0 [ 219.576019] do_syscall_64+0x1b9/0x820 [ 219.579892] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.585242] ? syscall_return_slowpath+0x5e0/0x5e0 [ 219.590173] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.595013] ? trace_hardirqs_on_caller+0x310/0x310 [ 219.600016] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 219.605018] ? prepare_exit_to_usermode+0x291/0x3b0 [ 219.610020] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.614850] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.620046] RIP: 0033:0x457519 [ 219.623238] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.642135] RSP: 002b:00007f227c14ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:50:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x7b49, {{0xa, 0x4e20, 0x8, @mcast2, 0x9}}, {{0xa, 0x4e24, 0x400, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x6}}}, 0x108) 02:50:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 219.649863] RAX: ffffffffffffffda RBX: 00007f227c14ec90 RCX: 0000000000457519 [ 219.657121] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 219.664518] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 219.671777] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f227c14f6d4 [ 219.679040] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 219.689083] vhci_hcd: invalid port number 255 [ 219.694191] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:50:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:07 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:50:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:50:08 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x620) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x402) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x76) [ 219.745082] vhci_hcd: invalid port number 255 [ 219.790097] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.817177] ------------[ cut here ]------------ [ 219.822656] usb usb7: BOGUS urb flags, 1 --> 0 [ 219.827633] WARNING: CPU: 1 PID: 8060 at drivers/usb/core/urb.c:503 usb_submit_urb+0x717/0x14e0 [ 219.836463] Kernel panic - not syncing: panic_on_warn set ... [ 219.836463] [ 219.843823] CPU: 1 PID: 8060 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #279 [ 219.851075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.860409] Call Trace: [ 219.862996] dump_stack+0x1c4/0x2b4 [ 219.866619] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.871811] panic+0x238/0x4e7 [ 219.875003] ? add_taint.cold.5+0x16/0x16 [ 219.879136] ? __warn.cold.8+0x148/0x1ba [ 219.883182] ? usb_submit_urb+0x717/0x14e0 [ 219.887400] __warn.cold.8+0x163/0x1ba [ 219.891272] ? usb_submit_urb+0x717/0x14e0 [ 219.895490] report_bug+0x254/0x2d0 [ 219.899115] do_error_trap+0x1fc/0x4d0 [ 219.902995] ? lock_downgrade+0x900/0x900 [ 219.907149] ? math_error+0x3f0/0x3f0 [ 219.910943] ? vprintk_default+0x28/0x30 [ 219.914997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.919822] ? trace_hardirqs_on_caller+0x310/0x310 [ 219.924820] ? printk+0xa7/0xcf [ 219.928084] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.932911] do_invalid_op+0x1b/0x20 [ 219.936608] invalid_op+0x14/0x20 [ 219.940048] RIP: 0010:usb_submit_urb+0x717/0x14e0 [ 219.944873] Code: 83 fc 48 8b 45 d0 48 8d b8 a0 00 00 00 e8 d1 be 44 ff 45 89 e0 44 89 e9 4c 89 fa 48 89 c6 48 c7 c7 00 71 71 88 e8 c9 af 4d fc <0f> 0b e8 62 e0 83 fc 48 c7 c6 00 72 71 88 4c 89 f7 e8 a3 e1 83 fc [ 219.963763] RSP: 0018:ffff88017e70f268 EFLAGS: 00010286 [ 219.969137] RAX: 0000000000000000 RBX: ffff8801cd2ff400 RCX: ffffc90003e76000 [ 219.976398] RDX: 000000000000facd RSI: ffffffff81650405 RDI: 0000000000000005 [ 219.983650] RBP: ffff88017e70f2d8 R08: ffff8801c1cb0680 R09: ffffed003b5e3ee2 [ 219.990906] R10: ffffed003b5e3ee2 R11: ffff8801daf1f717 R12: 0000000000000000 [ 219.998191] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801ce3bbcc0 [ 220.005452] ? vprintk_func+0x85/0x181 [ 220.009325] ? usb_submit_urb+0x717/0x14e0 [ 220.013549] ? kasan_check_write+0x14/0x20 [ 220.017783] proc_do_submiturb+0x1b7d/0x4020 [ 220.022180] ? __sched_text_start+0x8/0x8 [ 220.026408] ? do_raw_spin_unlock+0xa7/0x2f0 [ 220.030801] ? __might_fault+0xc1/0x1e0 [ 220.034765] ? free_async+0x540/0x540 [ 220.038546] ? try_to_wake_up+0x10a/0x12f0 [ 220.042792] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.048326] ? _copy_from_user+0xdf/0x150 [ 220.052464] proc_submiturb_compat+0x544/0x800 [ 220.057035] ? proc_do_submiturb+0x4020/0x4020 [ 220.061608] usbdev_do_ioctl+0x19a2/0x3b50 [ 220.065830] ? processcompl_compat+0x680/0x680 [ 220.070396] ? kasan_check_read+0x11/0x20 [ 220.074527] ? do_raw_spin_unlock+0xa7/0x2f0 [ 220.078918] ? mark_held_locks+0x130/0x130 [ 220.083139] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 220.088335] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 220.093422] ? futex_wake+0x304/0x760 [ 220.097207] ? get_futex_key+0x21b0/0x21b0 [ 220.101427] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 220.106168] ? lock_downgrade+0x900/0x900 [ 220.110309] ? mark_held_locks+0x130/0x130 [ 220.114528] ? do_futex+0x249/0x26d0 [ 220.118240] ? kasan_check_read+0x11/0x20 [ 220.122378] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 220.127651] ? rcu_bh_qs+0xc0/0xc0 [ 220.131174] ? unwind_dump+0x190/0x190 [ 220.135693] ? exit_robust_list+0x280/0x280 [ 220.140024] ? __fget+0x4aa/0x740 [ 220.143469] ? lock_downgrade+0x900/0x900 [ 220.147604] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 220.153389] ? save_stack+0x43/0xd0 [ 220.157004] ? __kasan_slab_free+0x102/0x150 [ 220.161395] ? __fget+0x4d1/0x740 [ 220.164830] ? ksys_dup3+0x680/0x680 [ 220.169048] ? __might_fault+0x12b/0x1e0 [ 220.173099] ? lock_downgrade+0x900/0x900 [ 220.177253] usbdev_ioctl+0x25/0x30 [ 220.180870] ? usbdev_compat_ioctl+0x30/0x30 [ 220.185269] do_vfs_ioctl+0x1de/0x1720 [ 220.189150] ? ioctl_preallocate+0x300/0x300 [ 220.193544] ? __fget_light+0x2e9/0x430 [ 220.197503] ? fget_raw+0x20/0x20 [ 220.200955] ? _copy_to_user+0xc8/0x110 [ 220.204923] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.210450] ? put_timespec64+0x10f/0x1b0 [ 220.214599] ? nsecs_to_jiffies+0x30/0x30 [ 220.218738] ? security_file_ioctl+0x94/0xc0 [ 220.223133] ksys_ioctl+0xa9/0xd0 [ 220.226571] __x64_sys_ioctl+0x73/0xb0 [ 220.230441] do_syscall_64+0x1b9/0x820 [ 220.234313] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.239658] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.244569] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.249397] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.254396] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.259399] ? prepare_exit_to_usermode+0x291/0x3b0 [ 220.264402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.269228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.276569] RIP: 0033:0x457519 [ 220.279748] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.298806] RSP: 002b:00007f0dd5b9cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 220.306670] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457519 [ 220.313930] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000005 [ 220.321187] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.328452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0dd5b9d6d4 [ 220.335713] R13: 00000000004bf65f R14: 00000000004cf538 R15: 00000000ffffffff [ 220.344083] Kernel Offset: disabled [ 220.347709] Rebooting in 86400 seconds..