(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:35 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8000, 0xad, 0x0, 0x6, 0x6, [{0x5, 0x5, 0x8, 0x0, 0x0, 0x4}, {0x37b, 0xffffffff, 0x6, 0x0, 0x0, 0xc09}, {0x1000, 0xfffffffffffffffc, 0xc, 0x0, 0x0, 0xd09}, {0x9, 0x7f, 0x0, 0x0, 0x0, 0x2b89}, {0x0, 0x3, 0x1, 0x0, 0x0, 0x100}, {0x10000, 0x3, 0xfff, 0x0, 0x0, 0xc183b5e6571af8c9}]}) 23:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xffffffffffff2e26}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x301}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x2, 0xff, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x100, 0x8000000000000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c, 0x3}) 23:36:35 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:35 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = getpgid(0xffffffffffffffff) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x7}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x5}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0)=0x1, 0x4) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x1, 0x3031334d, 0x3, @stepwise={0x8, 0x800, 0x1, 0x2, 0x8d, 0x3}}) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffc, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000180)={0x4, @dev={[], 0x21}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000480)=@req={0x1f, 0x80, 0x9, 0x8}, 0x10) gettid() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000600)={0x9, 0x108, 0xfa00, {r4, 0x26, "fdd000", "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"}}, 0x110) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)=0x0) getpgid(r6) openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) capset(&(0x7f0000000780)={0x0, r5}, &(0x7f00000007c0)={0x3, 0x36c76ed6, 0xe3, 0xfffffffffffffffa, 0x8, 0x100}) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) futex(&(0x7f0000000000)=0x1, 0x4, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000140)=0x1, 0x1) ioctl$TIOCEXCL(r0, 0x540c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r3, r1, 0x0, 0x2, &(0x7f00000004c0)=')\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)=r7, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000740)=[{0xc, 0x1ff}, {0x3, 0x3}, {0x3, 0x8}, {0x0, 0xffffffff}, {0xe33ef8973be10e3, 0x1}, {0x8, 0x3f}, {0x8, 0x800}], 0x7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0xc6, 0x99e, 0x20, 0x26}]}, 0x10) timerfd_settime(r0, 0xe25e4eeb8f789dae, &(0x7f0000000400)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000440)) 23:36:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x9}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x80805513, 0x70f000, 0x100}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x1000, {{0xa, 0x4e21, 0x2d74, @loopback, 0x91}}, {{0xa, 0x4e23, 0xae2, @local, 0x5}}}, 0x108) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) r1 = semget(0x3, 0x914b47a134349543, 0x80) semctl$GETVAL(r1, 0x3, 0xc, &(0x7f0000000000)=""/208) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000000)={0x1, 0x1, 0x400, 0x2, 0x4}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getpgid(r2) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x200100, 0x0) 23:36:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x223}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:36 executing program 4: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:36 executing program 4: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:36 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x1, 0x7, 0x6, 0xfffffffffffeffff, 0xb11}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) socket$vsock_dgram(0x28, 0x2, 0x0) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x10207, 0x0, &(0x7f0000ffb000/0x4000)=nil}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000028c0)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000029c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000002ac0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a00)=@ipv6_getaddr={0x5c, 0x16, 0x109, 0x70bd26, 0x25dfdbfe, {0xa, 0x48, 0x101, 0xc8, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x401, 0x5, 0x800, 0x2}}, @IFA_CACHEINFO={0x14, 0x6, {0x9, 0x9, 0x101, 0x9}}, @IFA_FLAGS={0x8, 0x8, 0x20}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5c51ba9bdebc1d0b}, 0x20000010) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:36 executing program 4: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x4, 0xfb5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x8, 0x4) socket$key(0xf, 0x3, 0x2) r2 = socket(0x10, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0x39, 0x4000000000000003) getpgid(0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40600, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 23:36:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x5}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:37 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:37 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x80, 0x100, 0x7}}, 0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x4}, &(0x7f0000000300)=0x8) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1d, &(0x7f0000000340)="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", 0x1000) ioctl$FS_IOC_FSGETXATTR(r3, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x4000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:37 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 23:36:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x7, 0x8) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000031c0)=""/87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa9e7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000005c80)=[{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000140)="f40d73812f505c05c0d87d5cd2fccb15c702438c3309d1d843556a79334a1315d57552c2715066864dde7aaad1f7e4ec23acd1f11fe27717074eee7f7304a3ec061b80b76cfdc7f4e1266a35c1ec3cf2faa11f9ec723ec6c7786853aa48b92d2275931d0de57c5a17153e9db1ba23988c3bfb542a3baa3a45f", 0x79}, {&(0x7f0000000040)='vk', 0x2}], 0x3, &(0x7f0000001240)=[@op={0x18}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001280)="f03899aeba9ce2a75d604008c4cf296efe904f3f36fafb46d1de51b892eb5c98e0b7156e8bbb0988d1b555542ee3a6b5d072b9eb05f24eeeab91ebf2f551a7460f67966afae00273892a6719443c2d20ce0e4af6f5e178b70e94822eb07386c78a3811a47b10fa36e70d4601a17949654306b71d730b903e6c5350d0990659dfc1ae22605184469e53d9b88118ddda21fec098eb4ed64220dd269a0c57665194fd", 0xa1}, {&(0x7f0000001340)="d5db", 0x2}, {&(0x7f0000001380)="303530a4b813138d8f6ba483c76235b0a9d56a66963ada362f750ec9f4228e01687b0d47a429ab6cdecce73aaa4ddf18783d3740aac9f2d4f768b5bd116350e3fa26185da459f89e245cf7e3a10494ad23305b9ed0203a5ffe94e0ba364ecb5ac4af47cd6822aab2332dc9ca8d7b0b1af44dc87a75c876e956d76f7fb68ecf4aaa51e882d13322ae606e32ad540a4dcfded30c4f08eaf0efe0", 0x99}], 0x3, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x30, 0x117, 0x2, 0x17, "55eea9ffb1c92d5903d7170e3f08cc39a45f3f0669fba9"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x100, 0x117, 0x2, 0xe5, "26b6d0dd3397cd9c56a063e18898a5ad5e22122f90aac46b911dbcbd3570093beda5fc7dd0932b7ae4789bc4aeeb74079eba946114471943200e1a11d6c06087606333e09163b024ef2f924800e71dd285b4cdd99fb02482824b2373eb0629548ba477267782a6cf2bc7de57b1f0bb92a1b9dd1305e9ccde087f82b4b76a480493077651dd8a4708c9d5c1e70bc52a7f4a1d4325de4b05af6171a34c934ea6d6b103290ee7a42ecee869559ef8876cd34eb5195408bc7e31a05095e694ec1ca5d25decd55c37242ee8f0f7c4f1733d4c71527f5511e8fc4337304e1ede2810fcfeab32fd8a"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x88, 0x117, 0x2, 0x6f, "7796f76dceda372ce953174d083b4e9e18f517d1f1c5948af446ea4ec22635ec11df12e8c8cd6ca14fec82d28ea58e0e73738b9bff056922972715bf4b939046e79d8a4e771bc5ca8b1a8a205c5c30a959301a247a25821f9926ec95541b45011f1cc10200a9c876e749802330806e"}, @assoc={0x18, 0x117, 0x4, 0x1}], 0x260, 0x4}, {0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="06c9ea774ca388413165c575e70f6df4a56de7bb7e4bfc12f8f24edb3000eca2ba82b61ce4ed9aecbca71b04e0492fcbd02b0a7290e12f901584f87a54535acfa383ffa4b40f5cee7adbae96edb38b697836486d1635beac7d17a8ed4c71723b4204a179e1ba0479492b568bfab82e07cfec84a5e721", 0x76}, {&(0x7f0000001780)="918dde54a5c9b77a85fba8e38d6fde642056e431b74659cf19bd2864", 0x1c}], 0x2, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001800)="c29704970a99486ade9aa225e742eb627898a2cc7305cae4eb62f1b3be5c81cb8a8614030fce6aaeb45f2c0b574c021e29e3255dabe635909d3b17a574c9a2a228ca282896d509983683202462b39b5c2e08426f76cfbfd802e8b8d187fb0db4e5d7c39362f69841fe16daeb0f25394d2ca293c3861fe756de75e62ee29509128a526d413295a7f2539bcd8d53632249430db1d4938cdc4574fa50ef87ad67906d1ffa63730a59aeb3b545e35e972b79d5dc1ac7f6eaabdd63e892f10225189483", 0xc1}, {&(0x7f0000001900)="8df95ed2c860665a2aaed719507abbc5b858e329be9881c07d331641c1f7dc91d4906a12a119f960b76b2a5a552a281dd28ff7896421e18e2f3d885f852ec224b8b5afd197ad28fbec59dd01f262e7997e9e86650fb0f7", 0x57}, {&(0x7f0000001980)="790f9061899a91647808315db47009cf447e0ec2b66222edf67baab20b5e09e1c99160c79532cd227c2cfe6c154fd15d1db9f0310677c7aecb206a2849b5af56f986aa", 0x43}, {&(0x7f0000001a00)="5b88afd2c0cbb62572d6e89087747d52a2d56a23dcfe1b430ea64c4e0c783623096dbd72a45691acf96eaf9332e6af9dea8cc5c117cdc04fadec8a0ede9828f6d6b2a99e4774a418666ef6e8b49d9f68620e5b10658c94da72e6583cf0dca6043e438e331f944d5767e9358689292417120b455be4c152b5", 0x78}, {&(0x7f0000001a80)="c4bc0afd72e29d467e167a3f9dc45d7d450d9122e60464719aa3b79ef2da0bbe8429f9ae28c2879e5377defc90251df114c8fe650a92ceeb6e7e15c4d0e938cb503c356789125f588bdf59dc4e1af4fca817604e0e3f798648e44def414f5d750d358948b20b057b66590fd261433a9810ea2fe1535a32e7db9ee0036670541fe050f5c810110f18a9ba0d4d31f79ab9721f4dbea27d256c9b34b27f7481f4a273179b788c210d831e82090a7290", 0xae}, {&(0x7f0000001b40)="3231d6e1093ffe5aadbcfc05769b11d85e5b0e4573f324fc4538f222024849b91721079fc6958bac8700462b147323dcbf7731015ffa505a264078a3ffac3485de839f2c24269a6da905c230ed70fbbfd9f66a56acbafe98f6b24ea61958a5f2d16dde91febfe3ba78666ac64a2beeea6408f496f1", 0x75}], 0x6, &(0x7f0000001c40)=[@iv={0xb0, 0x117, 0x2, 0x9a, "fc890585946143c0a5136d64023b09d0ffb63eb174cbf855f204f0a0b3cfe46fef7ec0511bcbf8fb1fe2f6891723601959823036bda0f3f2229fa98b2862deada6ad79b8ca385ea61a42028edf873b9e029fcc9a1e3eac5499080a037f89c6dcf0c04e551142388e46af9875285ab29c487471a94ad3a8e75007f62e9df9e8228844c673b135cdfe9a7918892ed08e67135459a2253cc864a303"}], 0xb0, 0x4}, {0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001d00)="9355020964d3d6f43e148f248eeda179fbcff3aa469a622776674c773e26b802fd04ab513dcad4d6c91d2d584283864a4bfa40fe14a7a99ae1983fc33bb1bc9f9d042ea5889455e2717c1665b701fc93a366848afa64b443a85e2b2f1d7fd0354113a2", 0x63}, {&(0x7f0000001d80)="57a54d6e79b2e3c30de3e24175700847ffe8a1a18396896137e8ebc43a9eef0f68fe494c85742299a54a2c840d26c86addbd28749f9262fddeb6ff76434fc3daf68711432fdf00d088b26bfee1c3e78669a1e15606be84ccc31f91e0631da4b7e668f47981944d97c5288b9f9247aac1a1", 0x71}, {&(0x7f0000001e00)="54813701b73c711ac1ab21b726c98e3f12ebe82a71e6b9d4a83a7d8009a0f47ee23da3", 0x23}, {&(0x7f0000001e40)="ec6a8c541e1bbed6eb620addca2a7b238273a6f7d275e4e50de8cf9c72bfe53b326dee4169e8188894129cfef7b3a7ada4701b47c9c9ebe25ae7a03662b513970ec12d72d4f6b0e8983c45fbc040", 0x4e}], 0x4, &(0x7f0000001f00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3f}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x60, 0x40}, {0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000001f80)="1ab905d051f5a894b92b87c2b9176820f910346b25830e4b8959ba4fa8e4ab9d310846bc23fce14338c3c8b3fdf01f567b0559699ca0e3ed06fc294709a5e9db4c4359cc549a37931879fd598d38006024848c99d706e3920f8e838301d005ab5c7296bcd709a84866043d15857aa76a8a42c9a3972f1f46b49a9083e8732ebab59e4356d055b6a1f0998fd7ea9e840c06e198c20c2ed4061edba58f76e80aa839a8b824c8da6aebd0b9baeaca7894b6de8518247c5a35428238ba3457e57d409728b9f00fb6320b84207ff86e2055a6e94564", 0xd3}, {&(0x7f0000002080)="88b72e9d76096d3934fef5d678f93754950309078fa4bbadb37ec75d8ac2455d9693503bf953ff14d007c340f4c1a1b21bcc24522e4b9148046f10e48edb996f2200d73cb2d10eb4586634a0bace4dbec2d2873b155aecad125025c55d292e9f1347fa39bf5c566374a950", 0x6b}, {&(0x7f0000002100)="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", 0x1000}, {&(0x7f0000003100)="427ee31404885684380d430e7a062382a479208f2b320048210e67e18133891e1df7dd2e0336283f10d5d57158cbe733db6bf4f0def39353b07468fcda62d80f03c9695b4f1cd4f2", 0x48}], 0x4, &(0x7f0000003640)=ANY=[@ANYBLOB="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"], 0xb0, 0x24008800}, {0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003280)="d5edb38d07b3e4dcc14aefdbca56dd7a69f28536ea8d16319d55a91e08df3a59204194b0a47828d1b3e9f6a102bafab9b9a298788bd268052ff085198f934e673c4b76e74ac35ef000793c29050ee04baa964c3e6bbf810a4e901787a6fcace9d048358db63c60447112c712ebf34a4a72b455f3b4f833e7c3e1c6d1cc6516c1971cdf17001d5ae6da321c3673d397d6cd432675161c862f1588bf3a0d", 0x9d}, {&(0x7f0000003340)="cca04048494de04050090c6cd883472fbb088cff39a41e13cd230aa6f90ca1be2b0849357627b334e83dcdd2a10485f8e58ae67cfaf39635ea97dc297e9662abb9499c1b41ca9bf710394300e0597a9a181c4b2b2b34458606548dddc975a34315f358f29a2d5d504596b6856c9234a8af99c576df037aed05d34a131581e893daa8ab3fa6465a075721c6825b835290f1098e827698b12856a5f53d1191ca0f466945e7d2c80e3b6024e050bd7897c6b1c8f8ad035bcd78e16f8fa7e74a33ca791b47def25aeff5e3b864afb1f9b59fff38ef0c6306c931175059c8a79016fc", 0xe0}, {&(0x7f0000003440)="bd63f588a300c327417ffd51ab0ad99bc32c04a5b16a123f6044eddaba5871bd4705414e86773797261b8e060ffeea981d764c84087f61dfe1de304e2f63967481f01898b2667e9773a2d46f79ce2fd2b391c544882640bf9c8abb6d2ec189404f05386a341b3a306eb92750fdc6bdc54f6eef7d000f6c5c1eb569d9e10e99935603915700721867f6471e65e3c658da9cc527bc7fda11ee8452bb785281fd800254534b9d4c36118cf84ff6407d0e4d749de4bccf049481d32113cccc754f6d6d377eafedc592032e079643065c021205adf0092e0143af044600156cb36455ff60e7388ec2d04b5afec5c49dbcfe52326b088c", 0xf4}, {&(0x7f0000003540)="d66c8eeb53d6e094e893858cd87c1a0ef25c83a14acf9ed71c8090ccfbb89485ddb6d4cd658df680c1e5878af4a62aa73b446f24388551a5b02807864c9d168ebf3d22c878d65734774e59d791f51b4773cbd5287ac0e3b88a287923ff5b932d4f64d8b8960696ad46d2d0ebac1fba4376336f21913a72e8ff576c8b6880bddb753d413e071c9e07050e9d4e2f", 0x8d}], 0x4, &(0x7f0000005f40)=ANY=[@ANYBLOB="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"], 0x2210, 0x4000000}, {0x0, 0x0, &(0x7f0000005a00)=[{&(0x7f0000005880)="22f37f0f6290509019b44e4a0e9e74f5acc281195380018b438abf1b5f7fcd2f0204ea22ce3e64b33237735c8d37e6d7ec3a537048d501e338b713ee3272ff3424979d9bc24e87756e45d4b42af8bd37b565bc8e734beb1d3a925a2ca3af3c36bfc91c8e59c66f20bd58cf8380b1655e9d2c22689c3c6355d5c56f3fa92f0ccd513ffa079827dc7fa17ea0", 0x8b}, {&(0x7f0000005940)="4bd6272e465dfe8ea15505cfc65ae5063d93225a78974276fc59b0dcff4684c9a2ab0d2fadf03f9c6b51b7f70b38b16b0ddf2d011c6cb13f4978d8b7e4b3a2ed13858972c8399de5a5c3e63407649b5a1d9f95688299db1277efdc954573f12cee2da47d8fdc7139bfb9c07cbbdaf5d6f6264b34a3abc95f7edce4595dab0555a9f05e4acfe06a071f903111fc1270bda97386d876ba87f598ab15544af7b336b5de4469c12439ea0933d41deda001368a0ae1e76b49a2e2", 0xb8}], 0x2, &(0x7f0000005a40)=[@assoc={0x18, 0x117, 0x4, 0xd42}, @assoc={0x18}], 0x30, 0x4000000}, {0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005a80)="72e752a2118030c6b0e418a3e567ff9049bf3c16b699ae94cf6b1dc0ff9e87c3661f3993486611be5b5cf0f2771414c6856c15dd50dd66076bc59ba36120cf78cac51ba9e1325e2826cbf7ce77f778cfdadb6f8e8b268137319bc160c47752a2bc5c8f452b8a24e726b0a01fa44aa4eb8d7e5eae3a79c4221d10c6e39cc9a4f483855c5f8e691c88a2b02e32446088e308f78e76a2fd561d0d513a63c9ebc6b34848b24ca9532aade974e6b8e9f8c1c0e3f0b1452f7a8f6519", 0xb9}, {&(0x7f0000005b40)="b2606d7387215c27637a9e4dee24f2355a994778d76705eb3c9d960ce4a34e50bccbc239915eee75b72903e4064b34fb62e4f331e2f825ac9b5d4f2f059f4e9fe1056a241ef4f8e10e128d751d295e49a1d97cfeae1ea9d3bc65003151f46ed7be44e6cdbf4cc3273984d8134801a3911c8cd56e9b535a8c03913c12a2941403e0a98714fbaa03b279132bee7dd90a70578b188daf7f2bd837547e4a46615d51fb1ba6b5069aa58c1ce4ecf058eef390e34429b8005988b1adc8c6873cfc750f5e4e7ab0b8debe59b6d3a0a1a2bf8f66f2d482f0cbaab4a2bc8cf8bedda87ff48c2966c5762b52060ee4735377be2e3aa94db5695f5577", 0xf7}], 0x2, 0x0, 0x0, 0x80}], 0x9, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = getpgid(0xffffffffffffffff) move_pages(r1, 0x3, &(0x7f0000005e80)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000005ec0), &(0x7f0000005f00)=[0x0], 0x4) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:37 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpgid(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x4, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 23:36:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xc0fe}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x7, 0x102, 0x0, {0x2, 0x46, 0x8, 0x40}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000200)={0x80000001, 0x76, [], {0x0, @reserved}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0x10001, 0x8}) 23:36:37 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in6, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001300)={@remote, 0x2e}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0x10) 23:36:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xe}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x1}, 0x0, &(0x7f0000000140), 0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) socket$kcm(0x29, 0x7, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, 0x4, 0xffff, 0x80008}) 23:36:37 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ioctl$TCFLSH(r0, 0x540b, 0xff) 23:36:37 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in6, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001300)={@remote, 0x2e}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0x10) 23:36:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x100000000001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x80000000, 0xf77, 0x1, 0x7}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xa, 0xfffffffffffffd2a) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r2, 0x3}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) fremovexattr(0xffffffffffffff9c, &(0x7f0000000200)=@known='trusted.syz\x00') 23:36:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x200000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:37 executing program 2: socketpair(0x8, 0xa, 0x3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x20, 0x4, 0x2}, 0x6}}, 0x18) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x81) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x200000000000, 0x80805513, 0x70efff}) getpgid(0xffffffffffffffff) 23:36:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xe00}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000140)={0x2, 0x408, 0x7}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000080)=0x4, 0x4) syz_open_procfs(r2, &(0x7f0000000040)='projid_map\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) 23:36:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x81, 0x4}, 0x0, 0x0, 0x8, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc80000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x1e0, 0x28, 0x200, 0x70bd27, 0x25dfdbfe, {0x7}, [@typed={0x8, 0x1d, @u32}, @generic="1c66b9be3aa561082357d8f3520f26b4f37e1aa702020ae5383a6be1be4558cb2ffbb74eb280795035e55a2705de88aa3a7a57028ca0e9accc3dbacddf731e34efbd6501461388937eb2baa89aaf2666d3d174a3dc717028f6986398056bb68f40595d75cc8a96b29f1384b9f0b259bc96fd8f4102ed38914fa75c9b1523f7d34d40a540baaad53fff3e3386056a6f41588bcbe0d370d7a70af8670a5c2a28088070ecd686efbbf55e841bb01c9adaa17ad6f831ce668de7f1bce2135a774b6dd7005285cf70796a145011aeeff09ed0329a17d1113f9d15b9091cb68681bf0aa40a87aeb2f8a09d34c4dea265f2b1a507", @generic="f91f0cfdaf8a5ba562717d6704ff5f9de6acb054ee261529594fac49739c904a415d1ea10f3814131e176d10fa5edd6520c0a95e6c2b0b55920629033335b12026f7c04c7b9d0022d2810da20a316215151dd42e6b3bf23996294518bc62f894a2d28463295fc1f2b6840d936d86968142d3d0788530822389505fd153aea84929a9b043798f42d76a9bbcf3287e7d91d993d52f5acb5d307ce7f1b945d9b34d714af285bd3469f1efb4e1f1d7d6895fbec47d2da550ddb5c84dd4ab165a8a789cf2c1fa7578087a35a95c16931809d02163"]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 23:36:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3f00000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:38 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000011c0)={{{@in6, @in6=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001300)={@remote, 0x2e}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000280)={0x0, 0x7530}, 0x10) 23:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:38 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000000300)={0x90, 0x0, 0x6, {0x1, 0x3, 0x7, 0xfffffffffffff171, 0x100000001, 0x7f, {0x3, 0x1f, 0x3ff, 0x3, 0x0, 0x8, 0x1f, 0x9, 0x802, 0x2, 0x7f, r1, r2, 0xfff, 0x100}}}, 0x90) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x18000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@gettclass={0x24, 0x2a, 0xf08, 0x70bd28, 0x25dfdbfd, {0x0, r3, {0xf, 0x2}, {0xf, 0xfff7}, {0xe, 0xfff2}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f00000000c0)=""/35, 0x23, 0x5, &(0x7f0000000180)={r4, r5+10000000}) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3f000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000000)={0x1, 0xc010c, "0382d5ed6277daacaaba4decf64f86ac77cde803a0020218", {0x2, 0xff}, 0x7}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x6, 0x0, 0x597, 0x2, 0x0, 0xff, 0x8483605a4f31461e, 0x8, 0x0, 0x6c, 0x8, 0x2, 0x100, 0x56, 0xcb38, 0x9, 0x7, 0x7, 0x7f, 0x8, 0x8, 0x3, 0xd8, 0x2843df6b, 0x20, 0x2, 0x80, 0x5, 0x6d, 0x95fb, 0x6, 0x7f, 0x6, 0x1, 0x2e5d, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x2}, 0x4000, 0x8, 0x100, 0x0, 0x5, 0x8, 0x800}, r3, 0xb, r1, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) getpgid(r4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000280)=0xff) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f00000002c0)={r5, 0x4}) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:38 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) sendmsg$xdp(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e80)="19b2322f795db03e0b66687aa39a9e7a43f85b8c32317f01cf0be99c5d964008423c49b062be6ea6d4842ba519579ef3e4", 0x31}, {&(0x7f0000000ec0)="97944e835301418dca128796ec3893f21d992998350ab98e7e8c44bad71715786cad602498f4cbb435f04afe06b9433fffd8d931b7a0722a1ce91e922334b936c2c8453fc69055147f196aa224a1c81d61eda34173a5117e5a095238e9e151d3aa482bdedc070396528ad490045a545354f7900258b52f1d431cc27e0c", 0x7d}], 0x2, 0x0, 0x0, 0x400c000}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) r6 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000a40)={0x408, 0xffffffffffffffda, 0x4, [{{0x3, 0x3, 0x2fde, 0x6, 0xd30, 0x2, {0x2, 0x5, 0x3ff, 0xff, 0xbfc, 0x400, 0x4, 0x8, 0x4, 0xfffffffffffffbdd, 0x1, r3, r4, 0x400, 0x2}}, {0x6, 0x4707, 0x9, 0x3, 'vboxnet1-'}}, {{0x4, 0x3, 0x2, 0x4, 0xff, 0x2, {0x4, 0x2, 0x4, 0x6, 0x3, 0xc0, 0x8, 0x6, 0x2, 0x2, 0x8, r5, r6, 0x4, 0x80000000}}, {0x3, 0x1f, 0xa, 0x0, ')r,trusted'}}, {{0x5, 0x2, 0x1, 0x8, 0x2, 0x3, {0x0, 0x7f, 0x1a96, 0x8, 0xfffffffffffffffd, 0x6, 0x6, 0xfffffffffffff001, 0x0, 0x1, 0x1db0, r7, r8, 0xff, 0x800}}, {0x2, 0x5, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}}, {{0x2, 0x3, 0x81, 0x6, 0xd92, 0x5, {0x6, 0x3ff, 0x100000001, 0x7, 0x4, 0x100000000, 0x5, 0x80000000, 0x8, 0x8, 0x6, r9, r10, 0x401, 0x4}}, {0x1, 0x7, 0x15, 0x0, '/dev/bus/usb/00#/00#\x00'}}, {{0x2, 0x1, 0x8, 0x1, 0x22, 0x200, {0x3, 0x100000000, 0xfff, 0xfffffffffffffffd, 0x81, 0x3, 0x9, 0x5, 0x7, 0x80000000, 0x101, r11, r12, 0x2, 0x6}}, {0x6, 0x47, 0x15, 0x200, '/dev/bus/usb/00#/00#\x00'}}, {{0x4, 0x0, 0x9, 0xdd, 0x9, 0x2c3, {0x6, 0x6, 0x3ff, 0x9, 0x8000, 0x5, 0x1, 0x7fffffff, 0x341, 0x8, 0x101, r13, r14, 0x9, 0x8}}, {0x4, 0x4f6, 0x0, 0x4}}]}, 0x408) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:36:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x8dffffff}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:39 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vicodec0(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000011c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001300)={@remote, 0x2e, r4}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:36:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000140)=""/48, 0x30}, &(0x7f0000000180), 0x72}, 0x20) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xe000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:39 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$vicodec0(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0), &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000011c0)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000012c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000001300)={@remote, 0x2e, r4}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:36:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 23:36:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x108d}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:39 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 23:36:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) getpgid(0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x880) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x500}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:40 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000140)=""/48, 0x30}, &(0x7f0000000180), 0x72}, 0x20) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xe5e2, 0x0, 0x10003, 0x5}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) socket$inet6(0xa, 0x5, 0x7) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x7, r1}) getpgid(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000280)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000200)="53bfbadc91aaa7af88e71b8a6956dc39aa9ccaa2f36029f992b1f39a4fdc29e2648d814c334e64a37a81a78d1909230c6d71c0b0bb116af4510af3ab5963b78995554e0e1b3bbf07879cf999") capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfc}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:40 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000300)="6a911e93503aec11df3651e896235fcdb6f9daf9e85d524c18caceea802b34f95eebb90313f2a39dcb2c6dde7b407bebaad93ef2a29bebbccd08d92bf2e37d21f990e7b66f256cfdc313367c2e2deb822f9649ce7ee32a64ac2a4b1c432725cb6d55426fb9ed044fcbd686b9cc67763a987baa", 0x73, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', r1) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) sendmsg$xdp(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e80)="19b2322f795db03e0b66687aa39a9e7a43f85b8c32317f01cf0be99c5d964008423c49b062be6ea6d4842ba519579ef3e4", 0x31}, {&(0x7f0000000ec0)="97944e835301418dca128796ec3893f21d992998350ab98e7e8c44bad71715786cad602498f4cbb435f04afe06b9433fffd8d931b7a0722a1ce91e922334b936c2c8453fc69055147f196aa224a1c81d61eda34173a5117e5a095238e9e151d3aa482bdedc070396528ad490045a545354f7900258b52f1d431cc27e0c", 0x7d}], 0x2, 0x0, 0x0, 0x400c000}, 0x4000000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) r6 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) getresuid(&(0x7f0000000680)=0x0, &(0x7f00000006c0), &(0x7f0000000700)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getgid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000a40)={0x408, 0xffffffffffffffda, 0x4, [{{0x3, 0x3, 0x2fde, 0x6, 0xd30, 0x2, {0x2, 0x5, 0x3ff, 0xff, 0xbfc, 0x400, 0x4, 0x8, 0x4, 0xfffffffffffffbdd, 0x1, r3, r4, 0x400, 0x2}}, {0x6, 0x4707, 0x9, 0x3, 'vboxnet1-'}}, {{0x4, 0x3, 0x2, 0x4, 0xff, 0x2, {0x4, 0x2, 0x4, 0x6, 0x3, 0xc0, 0x8, 0x6, 0x2, 0x2, 0x8, r5, r6, 0x4, 0x80000000}}, {0x3, 0x1f, 0xa, 0x0, ')r,trusted'}}, {{0x5, 0x2, 0x1, 0x8, 0x2, 0x3, {0x0, 0x7f, 0x1a96, 0x8, 0xfffffffffffffffd, 0x6, 0x6, 0xfffffffffffff001, 0x0, 0x1, 0x1db0, r7, r8, 0xff, 0x800}}, {0x2, 0x5, 0x15, 0x4, '/dev/bus/usb/00#/00#\x00'}}, {{0x2, 0x3, 0x81, 0x6, 0xd92, 0x5, {0x6, 0x3ff, 0x100000001, 0x7, 0x4, 0x100000000, 0x5, 0x80000000, 0x8, 0x8, 0x6, r9, r10, 0x401, 0x4}}, {0x1, 0x7, 0x15, 0x0, '/dev/bus/usb/00#/00#\x00'}}, {{0x2, 0x1, 0x8, 0x1, 0x22, 0x200, {0x3, 0x100000000, 0xfff, 0xfffffffffffffffd, 0x81, 0x3, 0x9, 0x5, 0x7, 0x80000000, 0x101, r11, r12, 0x2, 0x6}}, {0x6, 0x47, 0x15, 0x200, '/dev/bus/usb/00#/00#\x00'}}, {{0x4, 0x0, 0x9, 0xdd, 0x9, 0x2c3, {0x6, 0x6, 0x3ff, 0x9, 0x8000, 0x5, 0x1, 0x7fffffff, 0x341, 0x8, 0x101, r13, r14, 0x9, 0x8}}, {0x4, 0x4f6, 0x0, 0x4}}]}, 0x408) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 23:36:40 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000300)={0x82, 0xa7c600000000000, "1f3c26afae2fcf96e0969e92b647e8e7f33af5a5eb3c2f80378bc923f98cff6151eea780d8c2d71fad86f3fbb9c1c8b661035ee9ac055c0c6d6b004b29c7347154cf8c81f765f2ec73e8a1a46dcdcefdd2dac56df3c56bdffa313c52d0383155f1359bc519af812ebf074d3c88a2cd181484deef0d26d10f9db8"}, 0x20800) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x800, 0x7, 0x6, 0x531f, 0x3f, 0xfff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:40 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfec00000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:40 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xffffff8d}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={r2, @remote, @broadcast}, 0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:40 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:40 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)={0xc5, 0x3f, "de197826b33a9c1b9fcb045be89c2db73c67d9e2e8733da9c9a0b494f62e0967e154b828ad771af156c62ccf089a5dd745830db8d0958dd2dddb965216fc6c3dde5a2b3a7d71f9c7d27f720eabb4d8beb41fff9ab00b56045517703940391fd878589a346a4023d617f27afceee23cb5b40eb472e211251e26fa5587825b07623654b4a523fabb45e269bbb0785adb0be24e4ec8fa74b298b6dc875206f6f9e7efb36ee00b4bd957c75b0f64a4200ae023afd5569731099d2dc6a0ca00"}, &(0x7f0000000040), 0x1400) 23:36:40 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) set_thread_area(&(0x7f0000000040)={0x1, 0x0, 0x1000, 0x34, 0x7, 0x6, 0x6, 0x80, 0xfff, 0x3}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x100, 0x100, 0x1, 0x4}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x10000, 0x80805515, 0x70f000, 0x0, 0x3}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:40 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)) 23:36:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xe00000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x200000000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) splice(r2, &(0x7f0000000000), r1, &(0x7f0000000040), 0x0, 0x2) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000240)={0x1, 0x0, [{0x80000007, 0xf4, 0x2, 0x3, 0x80, 0x59, 0xd78f}]}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x8, 0x4) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="640000006f010007000401000000080000000000000040020000000500000000040000200000000006000000000000001b01000000080000000000000010040000000100000000000000000300e1ff070000000000000040040000000600000000000000"], 0x64) 23:36:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) fadvise64(r1, 0x0, 0x9b0, 0x2003) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x40000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x1000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x8, 0x9, 0x8, 0x100000000, 0x5, 0x1, 0x2, 0x6, 0x200, 0x1, 0x6, 0x3, 0x1, 0x400, 0x5]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e20, 0xab1, @remote, 0x9}}, 0x2d8b, 0x3}, &(0x7f0000000180)=0x90) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0xa0000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000009, 0x124015, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r1}) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x13, r0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x11, r0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xff000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0xad, &(0x7f0000000000)=""/173}) r1 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x1, 0x7, 0xf7, 0xb, r1}) 23:36:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r2, 0x4c08, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x7ffe) socketpair$inet(0x2, 0x2, 0x3, &(0x7f00000000c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) syz_open_pts(r1, 0x0) getitimer(0x1, &(0x7f0000000040)) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x4000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)) 23:36:41 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200900, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x8000d) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x8080550f, 0x10000}) getpgid(0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@v2={0x5, 0x2, 0x9, 0x8, 0x7b, "c38f750e015a79e35104804f3e9eceaff11b886140ff232cb28d9308a5bec5f8f2346a51d0d91ed69d2941c55952d7a30f3ed8db5ee238aa33e2668c6c61148bee92e91bceb90ddf13a9c1f24a8ffbe707d464252328ea5911d7cf74c34bb04f440e73da1de0af525753cddc4a7888ceb942dec4dc82f1c5757816"}, 0x85, 0x3) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 23:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfec0}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)) 23:36:41 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xf25, 0x4) kcmp(0x0, 0x0, 0x0, r0, r1) clock_adjtime(0x3, &(0x7f0000000200)={0x1, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xfffffffd}) ioprio_set$pid(0x2, r2, 0x8) getpid() perf_event_open(&(0x7f0000000040)={0x5, 0xfffffffffffffeac, 0x800, 0x7, 0x4, 0x800, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x6, 0xffff, 0x10000, 0x8, 0x9, 0x8001, 0x20, 0xfff, 0x0, 0xff, 0x2, 0x2, 0x8, 0x8, 0x10000000000, 0x3, 0x9, 0x10001, 0x1ff, 0x8, 0x6, 0x3, 0x81, 0x4, 0x2, 0x9, 0x3, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0xc4, 0x5, 0x0, 0x0, 0x0, 0x100, 0x1e}, 0xffffffffffffffff, 0x4, r0, 0xb) 23:36:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{}], 0xa, "3795cdc9ed2b4fda6448f4e079"}, 0x19) 23:36:41 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x3, 0x778, [0x0, 0x20000200, 0x200006f0, 0x20000720], 0x0, &(0x7f0000000000), &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000001f00000000000000d6cc6263736630000000000000000000000065716c000000000000000000000000006772657461703000000000000000000064756d6d793000000000000000000000aaaaaaaaaabb0000ffffffff000000000000ff0000ffff000000d8010000d801000008020000636f6d6d656e74000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006d61726b5f6d0000000000000000000000000000000000000000000000000000180000000000000001040000000000000000000038000000030100000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000fdffffff0000000000000000020000009bff6970365f7674693000000000000000007465616d5f736c6176655f30000000007665746830000000000000000000000065716c00000000000000000000000000aaaaaaaaaaaaffffff0000ffaaaaaaaaaabb00ffffff00ff00000001000080020000b80200006e66616363740000000000000000000000000000000000000000000000000000280000000000000073797a31000000000000000000000000000000000000000000000000000000009b0000000000000064657667726f7570000000000000000000000000000000000000000000000000180000000000000002000000ff030000010000000000000002000000000000005345434d41524b00000000000000000000000000000000000000000000000000080100000000000001000000ad09000073797374656d5f753a6f626a6563745f723a637261636b5f64625f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f67000000000000000000000000000000000000000000000000000000000028000000000000000020d2f176ebb1f199188c1c1f4b08bb560c5e1afc07de23f3df47465cdcc8000400000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff010000000000000044000000881a76657468305f746f5f6272696467650062726964676530000000000000000000000000000000000000000000000000006263736630000000000000000000000000000000000000ffffff00ffffffffffffffff00ffff00ff0000f0000000b0010000f80100006e66616363740000000000000000000000000000000000000000000000000000280000000000000073797a3100000000000000000000000000000000000000000000000000000000ff000000000000006370750000000000000000000000000000000000000000000000000000000000080000000000000001000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a30000000000000000000000000030200000000000001000000000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000000000000400000009000000000000008dc0307fe61aa98da55313eae1f0947f458e505169c50e806bcc4352841c8b1a0398e528a5d061c180d192f4d739374098162a13a9bf55b591759096693303ed000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000000900000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff00000000"]}, 0x7eb) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000100)) 23:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:41 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)) 23:36:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:41 executing program 0: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0xffffffffffffffff) 23:36:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) getpgid(r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) fchdir(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) write$P9_RREADDIR(r0, &(0x7f0000000200)={0xe4, 0x29, 0x2, {0x3, [{{0x20, 0x3, 0x6}, 0x2, 0x5, 0x7, './file0'}, {{0x0, 0x3, 0x7}, 0xff, 0x6, 0x7, './file0'}, {{0x8, 0x4, 0x6}, 0x101, 0x80000000, 0x7, './file0'}, {{0x8, 0x1, 0x7}, 0xffffffffffffff9c, 0x9, 0x7, './file0'}, {{0x1, 0x4, 0x3}, 0x4, 0x49, 0x7, './file0'}, {{0x4, 0x0, 0x4}, 0x3ff, 0x3, 0x7, './file0'}, {{0x1, 0x1}, 0x80000001, 0x8001, 0x7, './file0'}]}}, 0xe4) 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)) 23:36:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfe80000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)="29e3be416509e8583336bb52dfd076aeb3cbec22bf6032847bc905472351a06e5ecf4253bd9a6bdf84afc249290c709549f044d01a810c1875eebd741950c6d2e87c5c507774502799d23520d02e02dd35bf47258652b94b6d43548fa72836f9ca32a22181e7eb63b111fe02fe29c7e58f55", 0x72) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000002c0)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getdents64(r0, &(0x7f0000000200)=""/136, 0x88) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x4, 0x2de8437dbb25287c}) accept4$alg(r0, 0x0, 0x0, 0x80800) 23:36:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='cpuset\x00') ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000280)=""/72, &(0x7f0000000300)=""/233, &(0x7f0000000400)=""/79, 0x5001}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0xa100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r3 = signalfd(r1, &(0x7f00000004c0)={0x6}, 0x8) r4 = getegid() chown(&(0x7f0000000000)='./file0\x00', r2, r4) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r3, &(0x7f0000000500)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) [ 302.436355] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)) 23:36:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x40000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) 23:36:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x45, 0x1, &(0x7f0000000000)="a858662a29a92c44", {0x0, 0x0, 0x7773777f, 0x6, 0x8976, 0x101, 0x9, 0x199}}) 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)) 23:36:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x4}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6(0xa, 0x80e, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) getpgid(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000240)={0x0, 0x3, [], @raw_data=[0x6, 0x401, 0x0, 0x8bc, 0x5, 0x400, 0x199, 0x1d7, 0x200, 0x0, 0x226, 0xabe, 0x4, 0x800, 0x6028, 0x565, 0x7c, 0x62, 0x14, 0x43, 0x3, 0x7, 0x56, 0x3, 0x8, 0x0, 0x6, 0xa16, 0x0, 0x1ff, 0x8, 0x2]}) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r1, 0x218, &(0x7f0000000200)=""/244) 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) fcntl$getown(r1, 0x9) r2 = getpgrp(0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0xfff) getpgid(r2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000200)={0x1, 0x0, 0x2080, {0x3000, 0x4, 0x1}, [], "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", "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"}) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x1f, r1, 0x8, 0xc3c) 23:36:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x60}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000200)={0x1, 0x2, 0xa, "28f1eb22bab5f33edd9729262ba7bbe9ac8856b05b485670ce51d9648dc79f81dc01c623c1297007d3f5ea628065e8c52c1863f9d71114e55480bdcb", 0x4, "b165ef2e3a1ad6dee5bcec187b46966bcc266bafee9a2ca747441316695b6d71a98cc667f5b5f8ced58524c7dcc479eecc0ee43c5590bcb3d2e7e1d2", 0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x800080000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x3, 0x80805513, 0x70f000}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) r3 = getpgid(r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x5, 0x7ff, 0xfb6, 0xfffffffffffffffd, 0xbd00}) r4 = shmget(0x2, 0x2000, 0x1, &(0x7f0000ffd000/0x2000)=nil) shmat(r4, &(0x7f0000ffc000/0x4000)=nil, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r0, 0x0, 0x7, &(0x7f0000000180)='$user.\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r3, r0, 0x0, 0x15, &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', r5}, 0x30) 23:36:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x100000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:42 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x0) 23:36:42 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)) 23:36:42 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = gettid() sched_setparam(r1, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000340)={&(0x7f00000000c0)=[0x2, 0x7, 0x4, 0xffffffffffffff80, 0x0, 0x10001, 0xffffffff], 0x7, 0x6, 0x4, 0xdb, 0x6, 0x514, {0x7, 0x8, 0x1, 0x1, 0x5, 0x5, 0xf57, 0x2, 0x9, 0x7fffffff, 0x0, 0x1, 0x7, 0x8, "917fd8b96f1f8b578bf22c612450611af1b280420dd4f9b167a1cd8b6214781f"}}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0xa5c8}, 0x1, 0x17f, 0x1, r1, 0x7, 0x8, 'syz0\x00', &(0x7f0000000140)=['/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', 'md5sum\x00', '/dev/bus/usb/00#/00#\x00', '/dev/bus/usb/00#/00#\x00', '@selinux\x00', '\x00'], 0x65, [], [0x3, 0x9, 0x4, 0x7f]}) getpgid(0xffffffffffffffff) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x6, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x6}}, 0x18) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x6361, 0x3, 0x200, 0xffffffff, 0x0, 0x800, 0x380, 0x0, 0x7fffffff, 0x6, 0x9, 0x4, 0x0, 0x7fffffff, 0x9, 0x2, 0x4, 0x9, 0x3f6, 0x6, 0x1, 0xf5, 0x3ff, 0x5, 0x0, 0x9, 0x7, 0x4, 0x2400, 0xfffffffffffffffd, 0x6, 0x257, 0x4, 0x5, 0x800, 0x9, 0x0, 0x80000001, 0xa589e22ec9a1382a, @perf_bp={&(0x7f00000000c0)}, 0x20, 0xfff, 0x4, 0x5, 0x0, 0xfffffffffffffffa, 0x517}, 0x0, 0x10, r0, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000300)=0x3) clock_adjtime(0x2000000000000003, &(0x7f0000000200)={0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x100, 0x0, 0x9, 0x0, 0x3, 0x0, 0x1, 0x0, 0x279, 0xfffffffffffffffc, 0x0, 0xf9a, 0x0, 0x0, 0x0, 0x0, 0x85ef}) 23:36:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="ec000000a58fbc9033ec413c4db5956da72b0bc006ddcbaa13f94e4763679b16ec4b58cbdd3d245e356a0c124e2015a4f4609008ad2c718a745f7c6e6a652fa5c6e3a1c310afffd2c047005b72e4bec02f87e10a969ef1d78010f81ac4c4381d9687541e1ad94986cec2b7b7e7042aecba014b47eada5ec12186a0ad2cf1301b135ddfeefb285ed28dd69acf59d544b32202078a3a4165f57023af635709259d1da5c0a860ac8b80e835f838ae9acada760d059d62dea0e700a8932501330434928f72c22008d0b789dcbed98ccef4dac2e097685e913d08645fd187d0c8b72477dae91624e33b71746dd4991dd534bf"], &(0x7f0000000140)=0xf4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x81, 0x8, [0x6, 0x70, 0x5, 0x81, 0x8, 0x3, 0x7, 0xffffffff]}, &(0x7f0000000200)=0x18) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)) 23:36:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000002900)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0x248c, 0x2, 0x9, 0x100, 0x70bd29, 0x25dfdbfb, {0xf, 0x0, 0x9}, [@typed={0x18, 0x1c, @binary="69ab27967202bc9e849de88d877c7b01d2c7"}, @generic="fedfb629fcd5e4030fad9c51c9a75bb8de1386d2663adcdd7ee3818fa11285bfd01af77fdbc29a07e40f1672b15f7cab1c5bef4fa8981055b0e16240734342cb6fd10625784d4326fdf4b828f4856a680ffb43a773843f129d7eedd8167fd0dc6e4cbc0bd2f7c1a6916f73ea59b63249a0d770f59d7c18ad41ea197ae3baff72bf315fe33e2dd421e202beba2ddc1a7b0ebf6f0e171de0b5642e617e069d0c8310baebfb0f3f8133c63dc5fe3f41b7ca3a645d753605f3fb97d244b1e854dc5294589dc5160933724de0f4de1f983da6195010a2efeb37b362d49231059bf08fc7b38fe9e634d6b2604b258f10c6170d815f55", @generic="73d8a2631e2657efe6b59ba4599134c458ccbed10b804d866094f8d6a9c220ff22380862ee0bd3e4109dab26e5f0aecfc5e13825f7057c0e8233f16b888302ec4709113eefc169d0e38e16589a66905d57cbd6ba1158ef85250d68e0a926df9d36570fb6507e986a77f4db76c6435759e9d5afbf8e9176c976a6b772eaef20320257fbd32e66b7936e60d6931fcc073df33083c00d6d64405eabbf1ab4002d534f52d1869bcde1b9f018e670fd7d52b93f9543b3a953d475786499cd93cedd5a5c08380825a1c775dc13ed039eb705ca7a8ca8082a59a5fcc4e743c968c3bb6b", @typed={0x4, 0xe}, @nested={0x21d4, 0xd, [@typed={0x8, 0x56, @u32=0x3}, @generic="e247d0f6d977bea163f6edee91611e12dd59222462af3b20b7d2178759fb23185be027908db1f423d354ac74c8d10a5826459ddb52206455cf797abaf8f56b3969fcbaaae5eba12dfbcdef796a24a79ae80042e64bb4dd384f1de5d347d78cd80a1a7923ed1f09a6fbc3a04505ac071925f422560761492c7e343768b8314e2fa3fc8946c0aef2c5b2ba3ae6671145dfc6333e8abbc6e2c8651793a412e60180b0a60bcd7dc53f2d4d70794c4789ae90534b2200132918700191ccdd13308cbfd3a551e6b156d865c69e00ed", @generic="7f57fabe7ceb5ef93b331e78bb76c1820d14a46f8418a3aca7f0908d9e96498f63f380a5235f01b7ff5c2f1bd0195dda0dd6045800e88b7ea758e5c52344aa68c00e99110b5a36ecf5a657f285c0d5130767baacb77d0074522aea4464674ed943b1998740e19e53e30e0a080e485b0210f417d4658ee10a4b89a62cda051d847bff80093c093acbbb0e6fa592dc894aff89ceb6de8ba44611fca7eaa3a45257da5f6aaf71f997e12aa51dfba9a7f3b8dafe3692ce7ded51f8fc4315708db037cb3e262f7ab24832f5b1f9c34c2456d3afb0aac254e2562d7326bce3695e233ef006d5b474ad27eb1fca83c88902970847facb", @typed={0x8, 0x4f, @fd=r1}, @generic="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", @generic, @generic="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"]}, @generic="b03a743c8f7ccae65ac90bb3f8e17bd3136493d6e33efb5b096876b656d3ac3f7d086bdd0dc410fb5170cf44c1dc5f0160225cc11d6947be08f4fdb071c1ebc5b88dd073fbd86d89c1eab90ca2da3f5c69b046d56522dec460d7f2be1451ae3c22326d96d18a354bfd4c9a63ca8f765167ffecaf814633801076d12d777b044f320025f19693a0159ee0d9ca1cc25ec81e192c665224206ac36b0b21b6931a2582f2b7a60fc1e51209e45fc4c59d5dee228589"]}, 0x248c}, 0x1, 0x0, 0x0, 0x84}, 0x4000040) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805515, 0x70efff}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000300)=0x80) getpgrp(0xffffffffffffffff) fcntl$getown(r2, 0x9) getpgid(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r4 = socket(0x10, 0x80803, 0x0) write(r4, &(0x7f00000000c0)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) read(r4, &(0x7f0000000100)=""/6, 0x6) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpgid(0xffffffffffffffff) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r0, 0x0, 0x2, &(0x7f0000000240)='*\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) getpgid(r5) capset(&(0x7f0000000080)={0x39980736}, &(0x7f00000003c0)={0x0, 0x8, 0x0, 0x9, 0x3b, 0x2}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000002940)=ANY=[@ANYBLOB="2b000000060000000000000000000000020000000000000005000000000000000000002a0000000000000022870a7c62ea90962eac7680b448f932a6c7cf533d11bae48a7aab2830310935a7ae98a82b5a41707cb0d9172bd7e1a9b373a8725f843952d2725d5f393a103fad02757a85c04e87bc32eb6ea9d250d67e48b0f0ec4b6e5d6a7833b14fe72e65f8ab0745e37d8bf165481da198dbb8de9dab35a65c0d8f20a8569365be"], 0x2b) 23:36:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x5000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x15, &(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00'}, 0x30) ioprio_set$pid(0x3, r1, 0x66bc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x0, 0x400, 0x9a, &(0x7f0000000300)="09e6e5817c42c8661ccca95cc57f5d0ac1fac7e66a66ec959a94862dba8b28f6a8b25834231fd51752bd98e8eff1c8ed601ba118fb458345872f43385f93bf2c5720e148620ac160aabda988461957becd71e3d17ffd01c886ab0bfa6d335af8f8c396fcf9e5e21b17ff5664f3f3198c3348cb45778feb232c159efd9fadd00d013eb79b8fc348b10b23ee8bf783c18b269d1faf0915bc0a675c"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x15, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00'}, 0x30) getpgid(r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r1, 0x0, 0x1000, 0x4, 0x4}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x400000) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f00000001c0)) 23:36:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = msgget(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/209) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x900}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = msgget(0x2, 0x21) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r6 = getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x2ffb, r3, r4, r5, r6, 0x24, 0x5}, 0x3f, 0x80000001, 0x10001, 0x4, 0x0, 0xffff, r7, r8}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x15, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) getpgid(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000200)='eth1\x00', 0xffffffffffffffff}, 0x30) getpgid(0xffffffffffffffff) r9 = getpid() getpgid(r9) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2000, 0x0) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:36:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x700}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)) [ 303.857167] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 23:36:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfffffff5}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x9, @random="0ce6f4686db4"}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/138) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x9}, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=0x0) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003f00)={0x0, 0x0}, &(0x7f0000003f40)=0xc) r7 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004180)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000004280)=0xe8) sendmsg$netlink(r0, &(0x7f00000063c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000006340)=[{&(0x7f0000000200)={0x114, 0x13, 0x2, 0x70bd2d, 0x25dfdbff, "", [@generic="f9b20b447c8d49df8e2049135e55ff974f7f670793412183679f720129211cde709916c6e528ac87a622105d627fa48c9cfa3e929a70ac7808c2796b96fb0df7057117929b8e31c1da6fbb838b3d8503a7dd81771197293c2542eb15612607ec", @typed={0x40, 0x65, @binary="919454a0fd5da6b3db05dfc236f96323e9d49009fde4d8c587c29fb88abbfb50cee2e4ec8cb8fa9183085c28c91aa70462cedda095b956da4e8f2068"}, @generic="85a920ea413b2f215a2aca2aa189cad496c3dd5af60d5697c961bcfb9d75f4d5ead0bcf0a7e188292c5d325e9b9ec0ab3bb4c9323f2e062bb05b140f0b4982d7cff46a87ec69b838791777bf2ac1aa097f39a894274aef991a7551bf", @typed={0x8, 0x8b, @ipv4=@loopback}]}, 0x114}, {&(0x7f0000000440)={0x29c, 0x29, 0x104, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x3c, @uid=r2}, @generic="22702388191c5333f1c167bd5f032342fea24f0c057ad945bc70c5fc705984961e", @typed={0x8, 0x2b, @fd=r0}, @nested={0x10, 0x2a, [@typed={0xc, 0x56, @u64=0x92d}]}, @nested={0x204, 0x87, [@generic="5f13fbc61063145b44af3272ee88ff9ad84ff6d57291992e5b9c81aebcc0ba4fd41c7f4eaf7bc5955b5146ecf420fca41ebd0ee31b2387a24d94e4ec8932f295b96c222662918fe6250a58ad0540944988707b8e9810991d240b3ee0c0373a131e23f320fa9c29d1a7520ce4bb691ee375cdad1bb9f597feb98ff5110508304445ef213e50422ea1c2f5bf522c2e67019e21f959da59c2c13c36eb91cc51576e61e5545bc38ffb1b1f06918c7b6018116c886c7a5209821a90b7d9d32eb5a01663fce1543bd5c6125e9a72c166aae24d27fd", @generic="72ee1d8c37f53034fbf1cb0f91fb9cfbebced958a7b5b44f18ea36896d66a39bc9a3484653b99da2804bcb0ef897", @generic="f4a17c8ab70d69164254fc9c383db125c43a62307d1eb343699c133909336606e53a2cb943348ac2a07c85cd7fa337830ccf93402a0c74b7bfb52fd9b85eb1fe07742f068e756f928f1a5ed3142689", @typed={0x4, 0x41}, @generic="b9fada58542c980a8a62db9de8f78ae4d7f720defeead5457764bc5869a397eb75e63ee042b9216f3766cce2059a5cf21a746ed0c92170ad", @generic="4a21f8c84d44e1ae2bf46e65a8441181300ceed3956c2322660fa0ac01cd201c9733db518b8b4380de26f4fdbe858d36bff2bca7117d2e013bd79138d51054e64c5413eaca5fcb037de46609f711c79b605fb79f54d10769a169ef4ba73b5afafc0452dd4d9a7dfa2868762ac12a9a681e42ea"]}, @generic="aef8c4be895a5c751cbc2e4258a902ad951dbff94eb32a56a674f08d25979fc1ba0152e6cac984509e95db66f0deb084bd6883bfcb18bcb094f67147a684c715f48e845fee"]}, 0x29c}, {&(0x7f0000000800)={0x36f8, 0x1c, 0x0, 0x70bd25, 0x25dfdbfe, "", [@nested={0x208, 0x3, [@generic="ebdef5411c837a664dbeba731833d2c42e435461cd2039052cfded81009a78297627b0428a", @typed={0x8, 0x15, @u32=0x9}, @typed={0x4, 0x12}, @generic="ea444e9447228afc0fd338f905efcad225e0300de93f1ff1f7fa2abd673d11f20845aded448d2107396975325b4e802980b5bb7a2e4fec277033f56aacbf4cc683697ea4e6d0b50eb1023ba4e06140fd640097252eb6580d92377fef043fc343ba6f27861bf1cb2255b42982ae1b22b506ec2a21836e9a12a8079b19e16f862802420a8ba853cd03bc3d5d6d99087ba3ee08cf2ed3", @generic="193c6c5743e981618b66974b4a4ed8efe35dcd049225974373557ede45780c1410ba0e8dabf9415f0478c06e2b1279ff939c325f96b5f64c5c32c5febcc1e74739613a9dd5e47c2cf34d2cb52f5cb27c79d95c72bc113ede6aafc8e84ad3c1b95ae601e0b9ffbef4189caf11bf66df1c", @typed={0xc, 0x49, @u64=0x8}, @typed={0x8, 0x19, @fd=r1}, @typed={0x8, 0x77, @ipv4=@remote}, @generic="5c13010efa32263b4cfca8ce1e766cd0b1356f8850e75272533710dff737ccdce4fa5ebb092f29509335a6fffa2a6d9700ef21a7a8a25cb793e52470550058251097cd5af2e6e6f44806bbbd219476b78315bd8b7ff28ad73c7b985242553b69832c541f5825264ef66c32681f9833709ae5d862bf7481b47c2ea296c8cd5fa6afa3e30f9af9df6c97e83210f75b389987d198ed1d9fff795efbda8392dd4a8e1dc6f45670f2e87bfdbf5eb5ee102bab", @generic="b78c"]}, @generic="6ca7288ee1ca3ad3aa868e72b653bb10922aca28186dec4a8a29e2ee5ab9322939935dcf5ba59335b6114e43b5bb2cb95142b43e3d7bf1fd576f4b4c96ad2261342f6d0c4909fe8bf5b203bd2aa428f9", @generic="401c1a896d9323c392e6e1932df5b6d1d76b00ce9c75d56257f70f251de8c52b6cf518e861c62848f2022cba2660676ea0", @nested={0x2150, 0x43, [@generic="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", @typed={0x1004, 0x5d, @binary="1a92cadd1fa3591d2212d753802cb71e8d5dde26a64d34903c2fae836fe07033682e4efaf0b4856473989b20ab85507824f2cfe1b55f1d20153a2f3d7706224be636afa8b02a3a44f22b7c0fb23cdfd91b752cb0ce8c4f8a923a76ed125756bbb88d5fdb42878a7ec86bc55519e1bd889db1d802a84d23b878b4ccd7c09cf8b2ec221ad993a766f6ecfe8e4ca23c0d8da0cfde177398172e287f4d20b1467d2e6025cfae6fb8f9c83953ec60c0ba2988edcf11685dd18e3737dcd93aaff4a7244d95f6001dbfb490c2c18ea13ee6a19f18d33a7f7371fdeaebfc9a3a3a9a1216950f74556cc5303ae373b06c20937ae29328854bf1a807e5fb5ae94c24a1042bdac15913348dc8c71c1dce058656a156351d10feb646fee0850d50cc64e5986965243619acc3fa1aa36f0240174fad40dccf9cfdc06f5a5341c8f75c496e968af7ea564734321dc2d40552fe504fb4192c35f2f71e7037c1ca00dcbb97d9fd52e44f9d6d415e001ab16f0ecb85af0786c55f5477b343b9cce1f78dea85b92068e6d48c315078dadefa912d260f4355e99e1fd2fb217b08b00c7097c9f440869be6f72ab4e81c69a820bb5d2afd3860dad318bb1d32682b83fa27ee3ac92a4c2c0f11f98038169c4bdcb095a01adcff29c35a6c5996d3e0843619a904fc27d01ab1e278973f3f007008efbc129ee8d3fb87d9bbc965d7c83bdba880acf160faa9b85038ba15d5093ec3bf622c74aff2742d651168c03c5ae7e7bee10568a13576c6c3e84401b0ecd1637a620e4af57ca3d4127e628696e519858c7302ba05118e34f803381d402e799cfe7d6826fdd842c1a42332d26352e509bf00a5c5d546ceabf612119a778d5ad3a1545de74ef78aafc27644ba76ef3c4a5ff37eacf5e370b4145a452b39a72c657c17396fd532445bb5b541916e98f01929cfa42c318e3b1f4ec782255cbffadc89804906d319a11113a7f84137a6fce397a86f8254f3186732f3fea5bde7f4efbf7c081b86b2e9dde814a2cd5ccf1500a988553d138feb4bde33ff00fccacc82c4664c400ab470e990f9ec2f566d28f056106d581b16342156882b825e9f028ec70941671ae8e879cab8968ba30c411b9cf911211bd4400a23652e2875cc1ca9756020eb0a404d4a00425cb5ff9ad7cdfeb49ca85c0b12b24868ea28b6d0c98d36f8939535e7a5b7b943f5e025252ad3854aa10a2b29b3041bb758bf9b2b6f03d7c487fc672b7cecbbf5c95799581267236eb84380b75dafe6db2208b49192ac4da00acd5a36bf4051121bb5858ce8f55cd861a7065f292fb1fce974ae316cf66c2720f4e14abb701245e6f35d1d8afbb84518220326fdf1ae80e9574152586cf2622e1f8adbb978bcaaa7415e89c8eb7da902c13cee98be6a1a651aa83bcaa62dcf979992fc2e0a1ed9557a08add63d198e5a8cc6a69a681445e20999fe8ee44e800ea5b9f5ea4ddc74ba93ade299297d01d26bb347f8f9734af1ad27efe8f1b03d13ee2045979a767dfb0208f9023653795d47bc24f230c398829bb570a2c68a1052847c5893ec6e12cdc1f0f1ac710ee2eaf490dfa0f5ef7459caea64e9e935b2bf50fca05618158378941a83122ee5dd2d2832ddf13fd400f679446abb8dc932b8aebf238b702d4961b9edce161f1f4f5a10dee96ab844892f5be3ff29e773c5ff5f804821ce53e4cf4dc6943a2cf712edf53bb0f6b18323e05e80b7f12b4f162c661a8ed6c067f33b5f467e9db860700f2402fa8fcdd202d5e0e88bee4403b619d8f4804a4e73acabd3b39855f376d2fcc828cd1c7cd2a1ffb13a038960bd63942ea668b7ad0f0d861ab096e1258dbe036299d25c1d41da19777aa2d159a6851d581d9d24e10e15184e7c3cef9179067a267d0b9076ce757ef8ccd47cc79c9fba67fb2d0d832aafc8d809de60f9d6f7696e9bb079ea7499942c61f280747a4f4904dc79586bae86fffdd62b8085e247d3db253daa7a7d43aced61362d888e05c837698028f28231b5f5141b38b94166db15b9d2d6d4d818711889b75b4d17b3e58ff883a024fc396a55810dd2ae3214cf2a89334c3c85aba46b78359811f07e0f5421b79cb2a64d7b7ab6931f149a0859ad1e783dbc9c8afbf0f1d92bea586a3d695ac23be1dfedb75b6dd1804a1d655e1f381db0fc4b5c205a04208fc11b96c6dd13e33e2ec2b8945ccfc4ff41a5d5869855a459662ef964c86c0803d388bbdd8d3d524a19c7e81b7700428e4e02a9475947b65b8ffb7430c08947e31d6111a00c23ab15af5024f087a5a3119556f72b810d959522c90cb962d797c2af7ae49d226386fd565e2e2c420efa1cfe764cbbfc4bd573cbb6a03327ecbf1d31c3f635f420bcd720f87945b4e7646d8002eb4d845b5cb0eb8a04cc6b65b7e1c2ca94eb576d4dbe44e6a5da620a3629692f01a8766e98799098550355ba6af70861f165cccae04c62c0fd40beef8b637eee1da6413213f671b29dc6bfe47220e94752b619d0aae86a05fe43e9bf08f84b3ab27b1c52c57b7f6a0f499b5a96b9f30f1cc4de6759eb03e01aaae7ee3f4c86d4098c028d0995c152a2171514c0f04e58d23ca1262b64c0596959ab470ac1634397e0e088cd201d1b9dc80403ee8791051b813bda9105ce3ba747e459de3a5aef5ddac9da3f28e8504fd52a8a2e03cff9eb26d1e9c543a52f4f2769f8b9bc506d7d4737f4c0a43e3078a6a7e4df53c38493a5d99a70b681e0ceeeaf64dc5197373d1db3ffb132a69676711188632b0a20bc5348b169dfda9b53dcd549c6b0b8ba33028707e63732de7bd23b558baaa3b9780684efc60327169852da803af0d94f35cd8a09755bcaa56ceba1f51c13f283b7540fc15a0579a26792dbdb1c2b624f226870eba67fc0837716cca01b5510ff1f4273a0f3e977b8d465caa82c45eb08de474e12b49671ae8586231c87513d04e35dadb929bc3c0ecd1dcda833d58a57b17f5b1964e7004a54594a8472f419ce81013ba3c3ae000bd3f835d68339a5f6643bba598a8d502b5c014c04e9a056f1b63aedad186deaa0e4aca4ef8970a8a480837b75432b719e93189472fc8d440c4b0a858a3fd96b264cf0a6ea732e566ccbedec8ff600b1f5118f77f748f9b2a8d84a405f156083ca86fd16b59af981024b3e61de478ba8e754b5b46d0c752b9c5856660d053c96610abee036718920f07475525a6292b9c749bf3f9a9e6bb3d08529ed47e0965343eb21d306639d16ded13cb06b7245907d6fd2f892bddff6f73b79d5bdaaeb66665dd92103c9848512a796b10b198381ccbc291f35a035a6dd6eaa122e5f16576fef4375af8005405aab258fc0b09a6ed9d58d0140c91c1cdd0eca4f0601cfedff8e3d18527dbd2ecc499d54001e421910556e53cc8f7749c2bb42a214458d6d6bd643f08c516f755f7db8c7f742d9bf8db8f9c164dfd8c87ae121aaa6da0484daf73f5f9e3460d1dcec2b9352aa5df509ef51f39572043372ee07c77d95c43c583df5e95631a3e81082a1248087fdb0d39fb18844b869f36c281d282621ecbbf80ebeae6d295ce3a8e48f4b27b1446d0e07b2a2c08a350eb4964d10c210e47388b5f9241beb36a3f1ee38299f7a862ccab4fda936316dbdd23119ee1a4b4de0e35a441cbe4275992afac281bcf5ddc9e138982facad6d3efd182c86780f4099191f96aa59257984dbaaf8b4888929bcc45a913992c27389f8afbae7eac6293cd66cb0691e6c2c6c3e457fb6f685c25265155bdd33a88dbc4e0ebc3d47e995fbee751f1780117a80270a095557aab63cf3f2f96077dd8e7458bd2b72f1b37fe88daa85a2f4396a3079f93d3b0e8edb4fd93441c3d1924d2e52dd27cf5601ab68c802252776cf17fb97ada861520be5f0985a8afad2f788949f4a704e3ded729e957f44a011b4600e73f0a3936b52938a4f10a231aafa6e682eb369198a001d6abafeae9c15eee0a2d9a182dd06c2c2da84172df06d149ede7b3b2f983ffffd50b3c7cbb24430b36f091193f835a6f33535990eb129346d12f18060d086f88b3ed49f19cfa136ce5eb2736a86e80ac907e3d95e3049c4d94a0905983f941edd6ca7e62e979c2fd9515a346026593057a7aba9654226fe6223a7b81a3d60e1eb28af3f375ea7b82d9f63e5c0c856cb6a62b7179454b7b5b758eed21c38b46e02262b3767a8e17c1de81f7e4ceb228b2159bd1bacc66c1056483e4449433cde7bdadd164c94408fc11978f03228ed981abbbd3655f1b6ee18dab6da50bca6e07951c6db4a164b426ce7115712679116ad00578f40a980ea7ddaef959b4a6d70d66e818e7041650acb4a555a46bbc4e7f6275a0bf1440e1a225390e1690072cbfe1b177a01842210fdaf611d60af203db0d0f06450106aad2320972639b9192261ec44f3477cdb861716f681cb8782cb6699468642d959d64482f400832d96cd7d52bddcfe791c7f68ca38422e37b91b4ba721a58f64c90aedac8374237a71a7103b01f0c524859c978c1e6939d6323daacd61486ee40b14f62bb7906b38d8976484824dc2ed7a313a9302e686a4c1dd2bc781bd70f96b54061598da6537b24cc8f7c56d84cb32987d948dbefa3fc9fe30e0f038f4803dcd4b1028352d791183930830dd4ed503316f40e4c030a8675d1d6c43c03cc2f3d9b6c5a43cc9041a10ff3aabdc3235e3ea1af6d42dd0aad848bfafa2c35141d4b2391e287d299dbd6f50be297f3368132616ba003942bc0b58bb9775a174d37caaa49cfad26c9d9d92db4650350561c4cbbb96113bb9a50badacb0fde724f27649ee46ca5f9a56889f352098f52258c83a781e2476de8af059a70269eacd6b8eba5ee40667da6e37b76cfe6fec57d3957c79f6bd166c582065dc45d40fa2ef58f3af890c7e3ac0cfbe7c7e6d7a170f1ada72a99e22165443a29f485ee07e0cb2537b44999b261bc39f4ad3adaf540d2944a6604af800bf6709f374a12bb0abc994bc244ca8fb5b21b527e01f27969b386a6daff5e9fe84447ce54b20c532058abb895d1301f8e5166a8349a3ab691d3f11c2d644f128ec903c6abc5657a39e463932593a1d700d8854229dc6ef5892d095ccb20e5aa51736d82b0ef57e71e9572b00cc9551f6e89c85aa8273c0b7bf15e992b6f30c39fdb44a9332d591de854c42a5ab2bac862715e21b2e3e6d2889fc429344a0111b5f3e7fc7902b89393073ea8d09008e775055ee74bf7c6b6fef7c8b69c0016617faabe8875d62bffcc181b89d111df6d0867b815220391b8b7e757009a50bd806bc8b3558c304b05471e65f5c67aa224fad21c1f45c245c5a9a8b1b1eb486c8d3e0370e466c783d131d1716f029d46d7372677844f465674f35476120da8e867f2d98cb8388298e0ba2b02f96243f6021d61ca9006798e3b3ad36c44e8c4499a6bac34232040614a4d57245275ab0a929db3858342f2adb22d537c3cec017355d3a0cb83513d5ba6f95601ca5f5e73cd4b69ac9e15cec4353741bc66be58dc5f95e45b9f1ed43af82ab99ccae37f3bd11540eb3853e0f07c6c27067387ad8fc565f6fd592bdf190aefc3b3660bbc1caaed9cf8f3df0105ef24c5789a58e43424a83a91186ea60f03eeb9a202764926e03b48d872ed7926821c18c3c4fae4dd79cdc3327324f075d0d02c764b6d405a62e8f5cc156f0b827091cab5e7e81dd88ac3f06c8c35e47f1c8e955eaff241c61360a97a30db559cf11a89a910cae4041c693d843be18040756a728f6ea2d59c8474fec154af103419d267c23d9354656b46579bbf1"}, @generic="f06600b208e8276bb56a590d15dfb35b21cd1a18a671", @typed={0xe0, 0x38, @binary="86eb69f4e81b6912907eef3399553b6c55a8ffcdcc9bdee6c11833801501211e49de2fa5247ee786aa10c9c9039598acccc2bc5ba2f3291ca9a1917870dc95b3a60cfca3c073984909deb3927258ad4a227f9208e86f1666e1e4b1fa9d336f8148497858563ae03a2be7085394f9aa18b054d42dd71b71cc6cb7fe20b9046871ed6d0332e87b5ad3feb1be4e5670bc30e70a455ba857e521056d0e2352817af2587d0739687e0f55d9022e7a883fc9b6e14474bfaa008b335ce1f21f006f745691926137a229a510c741152a64f7349085cb18329cf6056084d385"}, @generic="a157b28386d98a83579603d6266d1716bba3b17b811f668fb0fa4cec78a0798d1dc77839e40a427bdec623d0082920323daa10ce4c8ace76a1e840294a72bcc2e3460f06d895f20cfbffbdddc233e8"]}, @typed={0x8, 0x5d, @pid=r3}, @nested={0x127c, 0x5, [@generic="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", @typed={0x8, 0x84, @pid=r4}, @typed={0x2c, 0x96, @binary="b1977a28fd0d4ec9de36b80a9a61477136b2df5d12c74635f437dd60feead8cd64c3e976a9000307"}, @generic="d03788eaa8b51cf754de61828acdabd0a73540746485d48d2cb3635553ac88a9bd5f2b2fdf36cbdd6f8f526cc656d2b4b4674fea948350abb33318b3e715b24d334dffbaff8cb3a4e99d561f4aedc749df65dd57daf3bfb93fbe006b067eeae7221e7a5ad64fffd4e15752af667570f7224fc711126451b8313037fe7a8af71cd7597cb7519d68937dfa7074bd4ce6ddb2efed37c9098c061da72b86ebb2f233834884086d7c8a08bdf507ec4e23c904de45e65ed061953355bf1691bcf80265c0ad9025f24f5904c880b5", @typed={0x40, 0x8d, @str='&{cgroupwlan1vboxnet0.vmnet1htrustedmd5sumselinux&ppp1$#\x00'}, @generic="a6ed47fb9eb299e32ec386ecfbfaa433678c707afcf8ecb2576e1afc01c9389eb26455259d5d8d45be11047668356234fb2ae1ce8d4d5db910c104823236d75178d67c4e0182542adcd887dd3950ecc1d7b8f07d14733d52b182add07c012dcface94ace8710eee3b4ef1de4bceba8cf4bcac0628c641119f4a42e8acc972ca5798441ae71f4021fdce97ddd57cb9f83c6ace268ba34efadd7093c16f4178f44babba60ee4d3790037e215e54ab164b1ced6adb615f4eaa52994f2c7508559d452253185def6a5712a", @typed={0x4, 0x6d}, @typed={0x8, 0x20, @ipv4=@dev={0xac, 0x14, 0x14, 0x12}}, @generic="a5904dcf7e3f8a61b4e6902acabbce788e47552d9dc381d178875c48135b6699bd8f53eb776bc9367a966398ccc18c06d6c9524da76b438d992b937315b064bce4da3781433913acc65b4f3cea588558396a9f13c333e502ae335136d46310c40c"]}, @nested={0x88, 0x22, [@generic="a9083d5a11aae42094f7172c5402e900690615d8007c04aaea2ed819290452ee5e72075ce33a8e9f5d369bb554e5dd10c44c0c5716a07ee55ff2793f403b2498ebbc3308c8ca1e157fe9a403bd5c7aee2f6cd8744294defeb26234157d5ee4a75a5889927b5bbaa9870196e7bf1b67ac1cd561936d5248a2302d", @typed={0x8, 0x6, @uid=r5}]}]}, 0x36f8}, {&(0x7f0000003f80)={0x1c4, 0x41, 0x8, 0x70bd2c, 0x25dfdbfd, "", [@nested={0xf8, 0x3, [@typed={0x8, 0x80, @str='GPL\x00'}, @generic="a172f3526c49ea7a45ad9b85bec3f8a801aa3835f24910fe85bea951b229e842a179e438dcc37bb21cb2c6ba654aa1d18202aac585062c8db69051c9af98a994d0fc5fd79d01a86c8f2a550b4e1788216792294cee9b57d82011d9cab5a35c4f84fdb6879198ac70777dc4199dc39b87186a43a143962085518f8a4d77cf5d366fc741c38f4f74c343104118b7dfec37d921183099cc9fb119a8f043c1aeab9cad029c8e4dc75c4a756d4e67038af552c1f874242c80a1c104eb5f057fee1bb56f7d4e772666670bea79c48079917b9664b9b0e90f67b2b9f57dc9b7c53a0d025b5f", @typed={0x8, 0x22, @uid=r6}]}, @generic="bae01e0d127cda84ba6c538c098a9e6b9a3646e157ccb89fc8e67e86382fc8b0bb492a8f1f0a98533a53400b55602b4ef620306873a3555f7562a67f492baafa1be7020e23a3fa8a070d986192267420a4b4260372cb4a93c26f69c3357265f3a759f682ccae00bebcc0044cbc9505eb114cf9dc70fc4b5906c37cf132c9b1e8642c61f78189c79d94d817f9314a5d56584f1f585ff694cb5f3e3858b11e54bb26394cd704642d23013103d3b48a1a25", @typed={0xc, 0x10, @u64=0x6}]}, 0x1c4}, {&(0x7f00000042c0)={0x2044, 0x1f, 0x8, 0x70bd2b, 0x25dfdbfc, "", [@generic="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", @typed={0x8, 0x8, @fd=r0}, @nested={0x101c, 0x42, [@typed={0x8, 0x68, @pid=r7}, @typed={0x4, 0x44}, @generic="a3b16dca58cd9240167f8dc35b1c258d1c38b7641dd8a17213b6a59b2a40bf129ee166692f7631541c0fd1232bc14a9cffcb23d7a7db594d1cb507190e96d88edc0c576755098caa9dbc9475896379f0320f00c1b02e01188f3e2335744fbda7b3837d40adbac13bed570c016d87cd3c4a93c7a789bf147008edf463e8f0d9ebb0c8cf838ad3dddfc87d8418d60c409cdfd08993d71fe1121dd58e651453413b727ab99554945504a34c673902bd39a4c3d2adfb4bf315a9b2fb632b1841cebaa67c0be6b7a1bc2234ef24520c50b6a9a4b09d22321d6ab1734369f37ec3725e2758e58ad37fe43549ef3add2ae39093b37fcbc839a88e3adca683ad2437c69cf4b80e24a34fc925efe9007e91ca62633b2cbc8a46b157f0dd6ce9b4294e61532285d92d6eaf1c908b30d179a143a66165bc8a1b9c1d1d9bafb89c725f2d1bd8c2f44b884ee642842112e117ca7cb523ef449880f22d835e0286636ffc586aa5f1c24249b433939b105a1b81382b885c5ff492d946fb436c7d6e5bd914198f41716ce4c5a59679f99dac414495c534361352bdea705bad7faaa9115507a266eb0976af1dff4a4ed4fbd4b65533730d7fb04b206eaba34a165e8553444a9bd1d80639a1c3ecf47937e2dccaed44013030509c1a81937ceb591386e8727935fc63d531ec9b8c9e6b65a17baec0aff56ca7cdc7e97b985c83bfe3dad1d4929aa3c1594d197d67e9e405e9a63c46413e0ce21ed93b18a858e87c98e911a053246086f8b4585263d87dd46f2c08426245cc6cd46f5a24667fb44a0450b478569203c97718c5b55548e501c399da2d3891c9a440961c539fb3e4ad1461e793c2e9f958d55c0ff04d846d99dd9049bf8c22e687dda9275f2155a6a652b6f645c2f83d273ec65ec24f77505f7c4f91879b5fb68f0d95438ba0fee495afa4c54fda6e5411436ab912f4fd064b3b3f1e9bb9809399fb09375f4b0062de131e092ba5f11bc0022e8cce286dde376d6b87c0cb17d71b6bcde02a8201658225d63fb3de1dece0f8201fa454705bb4d6979ebe7eb9d2db335fc5c4bb6db0883a2fe0c313f030df22865d3e10ee61270c4b13d491cc3e6794074965707d9296014cd255880ff8b35f29c0f3b9657b1d6cbd3c1ef10ace043796d68a6fcd8af018d91f8606d4a4f3c4b9f92da44bb5fe393e2ddf5ce626b64943e0ff5de383c1a74747ff65fe2dbd5d4fbbbfa369d8d49615df795e254d348591e755a2a5744b05c744730eed75080db7d7960f3ee631d6232f98896859a2e4c8e1fbdf6d13ff1818c1f1b5b6387983591d9171e38205a890bc90cc90914356dbeaab40775b08d19fae1bf32425855c3d52ec93de9c73382e9f42572d4d7ab59507d2c96cd95ba6c9459bda5b5949884f9386c1fcfb032e671ad4781354ff32b50b90ff02ef065de8eda561e4a5db52e37cc50e0942ab5cf18414372170e12b42f408e15a04c0ad5f8f5e6f62a545a035ca355aeab57472cc3a1756b83f494f79ab546fa4be8fa3542fb554ed6da43624326228da322b6cc799cf7c737b71baae35918a280a98d80b12c07a00a87f0363c047e842e96c68e48e883d71e14c97996863188ce671bea8b6339ebfac45e9dde34a2e1f79e4780d0aa6b9da5a4a7767db3d16c388ea828b9b852a8c32d1bbaa7e3644c56fd698f346f9827e5b790fa0acbd455690976790247e79c5e967a065cc3830ae1039981b5e3a3ddaab032f839d74423985ee292f74613a94558b401457574a1acb56aa3750e0fb90ea66decbdb3484a592aaa7f4b7f542cd24976aecc8ff8d054e2b457c83a725f57ea0e48a42c8c670e755ca661c290552e2730fb7101d75c092722b341f5b75467e111381604d37c06dda4bb2801835429937696f1dffc4ca5895264213ae6f26c9a103fce8edd0d9636c5a4c8aadc0ad539ef718ed4680ec5016e4ebdfa48db8673c874cc831c57bd8ebb93b39169735254076578c21c994a9522efac7a73d6cc4e3dcc0685318b81092bd9794107a5dcd1f0471958088cbc1c229b06bf86c50427b149ba9db1ac787161edff3abf8af3bb8c8ca5f50271e2b27ac470983a3c7fa6ef888ba6edea4fa1500dd8f6d28b2e2b8ba061aacb2296a5b1159c7fdc994373954220f37c55d19e46e6b28059733096dc0fc5d4c1707ab3a3b64858385d4107a7355980976e90d1fcbf39777cb4b7bdade3776d5a662e4208469a8745753cd9808178ada894f1b383c71d0f9b6cf8f0661a607214932c39c426587f92b8a41cced74001d02b4d1b67d14e7749314011b8480c1f6f71385bf5ddf61c2cf308e7ee0ec20cea084acfd75744a4e0733fe08725282221b7af04bb7f3528fcfd77f75ba21abfcc688234da75eb01b94ab10fb080e22912e4ae47c5956671083f6ce88cd390320a992649acd3b70e5f915d046ded4e3921d0333f0fbac67301ddafcd252312e78dc0d8fe9cf627aa8424f0de34cdcd3e88d578872220b83484782fd5a20964431703b14ede7addef189fb65f2e3d25953fc3434b2d8b465aa84f2ac190d6db9a3a3a79e12ca5fe2ff486e3cb1e03f8dc8b78622a63b2a2ed451764eaa5e7cacb90f2b500d4ff8cbe308acde0eac606fd4f455a5c6708c52cc8aa0366ed23cdb8cc7dbdc6b91f95acac65021abb8b5738d2250e0163200bb0d6a11b5e6a5c7488767df684f257a086614b1a49e36f109968f33f7d83295cfbf9586441189d29fb9e289553bfd370b88d1690ee8e4d72170c71f1d4a8fba0c1f415e4c14f7f0fbf36a91b73ec9e30427bed694c6a0bb80830cf9a94986ace0fe9e60525893a705a80df6efec2b34c3ff66421b722adf52f80d8560bde4970ab8140733e9a3b430eba19ee9450ab71bfea514a201ccb616ccfc32fd3d9d52a54b42cc777a8e8cae741b834b5391cb5f5e5abfab75e46dbde1c1cecf4b59d4e286c642dd35399aad6b6cb29b2383ca975687342e08b178285fe27a87616716f5947740e53331bc9734320d3a14329992e9ff930ef66a3089f293721617cf167ce09fd6cb950050bee9763070ab0ac9778658e5eb931d1c9defea4bffecb8ceee5fb9e149acb6c1cb93e5ab6c3349038e868f258ca6b890f4e8eca62597a1853037121336fb5de4f4232598d59b5f762f9f334379d195b8e7f306ef50141d2aa5d3584c5575b2c08a2108b8f71fbdd0fbe7319c68c4aa15c92122fd41a6df7ec493d6e5b7d594d5db198030d2071c94b29f6325023bf7c6465e35851a439c72c79ff5739d6f3bd0d7c05f61ccca790e389e601313554e721fcc774e7346fff9fb7d385792fda713e699ee50b79faed37c25d6d3262a110d833bc3f525be2e0713ded9848e4f9ef5a9999af7676e0f46087f90dd33c8058a10936867bf12c8984416dcacad1b6324d32c9a3284e077b215c54fdb88abd48e19766f99d7abd6389dc8fda78f490fcad5ac1b3a594fe583b1f70b98f0f60c2695bfe88a71dcc09ccf1927c5935fe3931dbbc4c911b691fc4ff78834bfefb1d172177405af079c1a8499b1e9291f98dd404fd26f3e768f2691ba85fceb8c66bc561954ff912ab48d90906e76aef29749cfacaa78393fdeeb0696fde5ce9cadb546a3389e7b62c128b4f3fdb03af92cf3bab0f0edc3e326a19a86758a3a3d2bbb53e3b908ab52775a0cd6ffb26ba6fc541a2cc2663b9f7ac3f962bf54cabcdcf90bf31f4e0e9b36b98c912c0abdc9df42f824daad3b30754905b8f37b855b05b5c2a6cc983504c1b4914b4b0857c155b4fe2b16b3ba51dd28f69ed687229189200594fa697eddb55a38dc072d10c24682fa85290bbc5b766d8e24fc2cb040c23829b827a29cc065da182838f0cc21b3a35ac8cd239fa4765385cfad35bbfe8f6c86b02edae1e1cc0ddceecd53c9c03f70bae948e4b1b9d114a1dd7e9c7c473b36cd2a9ad15cf7457e854a9ccfa9a24d314f3cc4c133da2d43131fb6fa1c67838b32bc53cf0fdac50f2318a933e12b80a2d96b3b0e39dad9f0c8e8367781cfb213e6c0a04101e10ecc74f2d3cbffecfeb5dc5c9cb128682273413e72687715bcc6763d2a040d1b1d3f57cf4776295e92b8138b24f2552a30e858f0b62f46b59025a12ea9f4f0d8a23de8fb2c90ebc02bdc7521079863ae12f953f25e5e5ea6347480767a8afaba4bd9a52ff66885caa46fbaf4e5b2082db1317f0faf2e5722cfc9bebd7b4ec9ea62894c68a88b7b4e366bd2c4b08e11ab066e59a9056bb9d1acc337c3308d35673cba6a627c5a511e22639920e3b2bb5893e2d32cca56fe9d4e58e62a821f9088f16edd9f840ee68c1111e2e865f420417bf67691e38cc5b5c8e3f138c7369ef477fd5c3ae4495afffba047f7856586a0d61506ab4d682292fcf3b94d71eb16d5f55d8a79d160961aadf363b830dfb791079f87faefbe5765a855ce315c2ddbdcf6b203afb4215a0e5f8c7320b66444ec0624d554b41613d713d85b4b299f551753e4dc55a0f12872a84ad6911b6dd817793cc35e8566cd167c7fc02f2ab3ebdb081fcf53a5c9055afa4ea142ddb529747e443c6583c02562c3af63da42f34e3fe63ec2ac196df73664c7ed986bb77f3e3368423fe32ee78104f8129e5ce593d26098b9a5b15d2d0e86abef4d77ebdf1390335940ea9fecda3f28f8948a629070b2ccbedb59da18442048de10363e7a06f58093dacb344fa8c53aca0a8a02b5861b931faf82afae795923abbf5b66da1447fccd09709f47ea6c815075d1664653aeb304d4fe16296202b7dc023123a4e7e9973a09164ea7d2507a1efe8a8cd7fc108dea23c99860a497f89192f28f08092009d2b9aad188dd9a9148c6f0c53e09fc2a3d7e8795419379ec439759637a2e071ccc13cc22c0db868f0a76d21d4ee6e4ee2f96298453cccb58dc5de1521b0e4e4a5e42bb1cdfc121718ccc47ebd046b4d51484dcad1eb71bd73b87cd981e7e273e2e79db6022875c06f6978c5b8f217b1c636fd0ceef135d7a1a1a37c093a6ccb48a17030f03618206216ad871a52aed36634fa96f69914afa1cdd46938f42a232dc6e09b1fce70ede065a5eff29dd9042e93c654683851497ff7a989baebcf5753d251a3b815a3d90e6dc4c91ce17ceb15e4964c1be6a4d06a234278dbeda3581dfce2afdb477bbe9e25e21c1ab9656c636bf17fcdab8e3336283f2abcd52f3871ecdb08f4e2987893158c890837f077c44b60305d1847de188cd2b7766151e03d58ae7aa283e87333ab48270386f8b92959e73633c6ecee9473a568aaf56866ce81f5481eafb219989388abd2f11c151fa1364152b3e4d949242308bd8d76b8929c89aef84328f7722642622af72630494ce6a04d3cad1329712046573095e3f7be9d59ee46b921ea944cd229b9cc59c0730e1086afeb02349ff1f01e6236f299ce60fced22d41add45ed194d2758065dff6db00e861affc767111dd3e5c45d281cc6a4dc7887e26365b5f2b6e0f54ae1aef82484907052dde5ec72ca45e4b27f248e9509bfe92469a2c96b8fe71a7f35c39a84342d4c09af9189d9cc8a017e9a001f467a5a0f3ae3ded86a832e9e61236a17d5f08a84c33488cbea3a5cb7cd486b4564aef3e05ce565a3372ca15c822d8d4a0100c2af663356bd727572206c69bacec1a358de8ede7d2c72d87bfe4708fb2b8b52582f4b22c7cc793c64f1b930ba5e4edf3c5cf955b82086f95d401a807b15edb83fe1ed20f7cc8a050b78e2f1761f02be05959dca96a2f534c58f78ed5a46e296ab0c46e7b8b97e831e9e724dec24cc0ca8c", @typed={0xc, 0x6b, @u64=0x8}]}, @typed={0x8, 0x68, @u32=0x3}, @typed={0x8, 0x18, @uid=r8}]}, 0x2044}], 0x5, 0x0, 0x0, 0x8080}, 0x40000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x7}) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x40000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)) 23:36:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x4000000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:43 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0x10000}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)) 23:36:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x64, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff4ef}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x602d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa7d1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x41}, 0x400c880) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x13) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:44 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x2000) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000080)='+\x00', &(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000380)='/.wlan0]selinux@wlan0(\':\x00'], &(0x7f00000005c0)=[&(0x7f0000000400)='\x00', &(0x7f0000000440)='@vmnet1\x00', &(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', &(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000500)='\x00', &(0x7f0000000540)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000580)='/dev/bus/usb/00#/00#\x00'], 0x400) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x9, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x900000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)) 23:36:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 23:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x280) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x8, 0x2, 0x81}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r3, 0xf, "016be06e4e8802f843b8d67912ba9a"}, &(0x7f00000002c0)=0x17) fadvise64(r1, 0x0, 0x8, 0x0) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) move_pages(r2, 0x5, &(0x7f0000000040)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x6, 0x4, 0x400000000, 0x5, 0x4, 0x3ce, 0x9, 0xd5, 0xff], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 23:36:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfc000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$RTC_AIE_ON(r0, 0x7001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x2102) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r2) 23:36:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)) 23:36:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x12011) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x9000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)) 23:36:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "874c1c61dd17616ca751d9d74243a7ad"}, 0x11, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) prctl$intptr(0x0, 0x5e9b7500) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:44 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f, 0x10000) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x7c, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f9"], 0x3) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x10001) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:36:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'osx.', '/dev/bus/usb/00#/00#\x00'}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x1f, 0xec, 0x9f4, 0xbe3b}, 0x8) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)) 23:36:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x2}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@local, @dev, 0x0}, &(0x7f0000000080)=0xc) bind$xdp(r1, &(0x7f00000000c0)={0x2c, 0x2, r2, 0x29, r0}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x5, 0x8, 0x8000, 0x401, 0x100}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x3, 0xffff, 0x8, 0x18a7, 0x1, 0xfffffffffffffedb, 0x6, 0x40, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r1, 0xfffffffffffffff7}, 0x3) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001540)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000015c0)={{0x2, 0x1, 0x100, 0x3, 0xdb97}, 0xca, 0x7f}) io_submit(r3, 0x5, &(0x7f0000001500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x4, r2, &(0x7f0000000080)="df5c44393eee", 0x6, 0x9, 0x0, 0x1, r0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0xe20, r0, &(0x7f0000000240)="2a1dfac1b9eff6889f4ff9d04d0a3d2f1670e54b11ac742484446d80af6bb5812235227c8f2cf8150f9e2a0367a3bc51530a0a910320d4296d7d3bb71347bcaef1c667e15e71f75d1b9bab25d0db3068", 0x50, 0x4, 0x0, 0x1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x80000000, r2, &(0x7f0000000300)="52c203e4b0a9c6eaf20bb22ac8f77770d3e57c381d329762a9252935f9b0039241568e2a7c659b06b7672ac0b2da580012a8db60ff5972b91fe906b7063b8385a9cb364d2d3f3f75a8bc7afdda3ff6769070c7b0f8ae2e04b2776df67d113f104325e94ce9b79516c96f3cf87aac030a9629030dce95b5b3551f4ce2726c7733471b5e4019f2f41abb2934b3a9361dda0e2e6d3217bbd4498a799f3fa20e839c36ce6ea29020", 0xa6, 0x80000001, 0x0, 0x2, r0}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f0000000400)="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", 0x1000, 0x4, 0x0, 0x0, r0}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x7, 0x8, r2, &(0x7f0000001440)="18e17b0769788b3e793c66386776f0a29b4564501e7ab3d51c843fea7f52ca6a18e757066c23e0e0a4aa71a6a6e58ffd3b174b73a15dc7fe74fce7992ead1d87a1229cfc3d44a1ef8f6ef13e9d93c9", 0x4f, 0x80000001, 0x0, 0x2, r0}]) 23:36:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x500000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7bfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1f, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:44 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getenv(0x4201, r1, 0x40, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2) fchdir(r2) capset(&(0x7f0000000080)={0x39980732}, &(0x7f0000000180)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:44 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) lchown(&(0x7f0000000000)='./file0\x00', r0, r2) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x3, 0xfff, 0x100, 0x3, 0x9}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000340)={0x5, 0x8203, 0x200, 0x6, r4}, &(0x7f0000000380)=0x10) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x4, 0x80) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000200)={0x2, 0x7ff, 0x5, 0x8, 0x1, 0x7, 0x213f, 0xfffffffffffffeff, 0x1ff, 0xffffffffffff7fff}) 23:36:44 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x5a5500, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x7, &(0x7f00000000c0)=[{0x2, 0x82e8}, {0x1, 0x6}, {0x2, 0xb923}, {0x1, 0xffffffffffff8001}, {0x1, 0x6}, {0x9, 0x1}, {0x2, 0x5}]}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2000) getpgid(r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)) 23:36:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x81, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x6000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x0, 0x1}) getpgid(0xffffffffffffffff) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x1, 0x2}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:45 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0x9f90) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x7f) 23:36:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x3, 0x0, 0x8df}) 23:36:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xff00}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:45 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x1000000004, 0x8000000000ffff, 0x8}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x4, 0x3, 0x4, 0x80000000, 0x1}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="a0b7efd4c22ce6") 23:36:45 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000080)={0x2, 0x20000800, 0x0, 0x10000, 0xf19, 0x4, 0x5, 0x9, 0x2, 0x3}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000001440)={0x8000, "089c38ec3d662f927a8fd4f91b54e54302f09e9a749b8af0c56ed694a4c8257b", 0x2, 0x2, 0x5, 0x4000, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x5) fgetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000300)=""/4096, 0x1000) getpriority(0x1, r2) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x90, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 23:36:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)) 23:36:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)) 23:36:45 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ptrace$cont(0x1f, r1, 0x7fffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000400)={0xffffffffffffffff, {{0x2, 0x4e22}}}, 0x88) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000300)={0x2, 0x5, 0x1, 0x2, 0x4, 0xfffffffffffffffe}) fcntl$setown(r0, 0x8, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000140)={0x3ff, 0x10cf, 0x70effd}) getpgid(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x50, &(0x7f0000000180)}, 0x10) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000240)={0x7e7, 0x1, 'client0\x00', 0xffffffff80000000, "2e6c220b6c09d2a7", "c39fe26c0fc18718d5df0eb249987568da3f8bd8039c36285cac8f8df193c09e", 0xd8, 0x6}) 23:36:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfe80}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0xc000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/route\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x4000000000000}) 23:36:45 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000000)=""/229, &(0x7f0000000140)=0xe5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = getpgrp(0xffffffffffffffff) getpgid(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:45 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)) 23:36:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x80fe}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:45 executing program 0: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x10000, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:45 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)) 23:36:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6a4a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x4d781f1d857759a8, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xff00000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:46 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x3, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x2080) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r2, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000240)={{0x4, @addr=0x43f8}, "77374bf0aebfad99d5010ed1530cc6e5c30ed30e6d219494d44c02d68a9de40a", 0x1}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) getpgid(0xffffffffffffffff) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000200)=0xa7) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0xfffffffffffffffe, 0x4, 0xffff, 0x8}) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) 23:36:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="5cc072a0f409eecaa55883b53899881847161fc04bdbe2560fefa3fc3c5a88335152564fb3086a772fcb58d0b0cdeeccbb0383230ab8f0b4fc307631671503fa4d75db90", 0x44) ioctl$TIOCNXCL(r0, 0x540d) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 23:36:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/242) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = fcntl$getown(r0, 0x9) getpgid(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000200)={0x0, 0x0, 0x2080, {0x6004, 0xd000, 0x3}, [], "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", "b3c279cb92db024c33c4f4ea9d9926b53f0610d42144fb291bfe065ddfab3396428e4f7885fd4e949ab0baa1d8cca56365e0d78304238587b7c3d62d3e18368605e231f4cd499a500dbf7a07eb9615fe29b9ad0f46f324c18fa90c58e886d70b625c0d21a70bf67d64fd7977aa98147437b358ad370148ca000dbf28f25873ed6979c54c2d8cbbba55d277f102f04fdece629395dae80840422e90f8b7f336983ee584a27a82e12773f09f06267729698f41b45a6efa427bed46a45582a391559ffe95d7ecc8ad6bee36476aa1bbdb217d79e7b690f57884ce0ec591ee6d005dee56a7b6db2411753bc453cb54327df41201382b54f5e8324361152581886afb2ac2716fb5cd795142db43cb276c84cf8e788494b302e084cce2b9abfbc9a8c03ff2bd28df481923d8f34ec80b510fbf19beb94c28da8907956adc6a71ecbacef42f35d7a925ac4a8787708ccc5ecd6ae634fc2b88a5c4bc64e80bc4cb21c39a42f369523eba7cf92d89d32df62a3e2c0ffc348785539e6d5c5d70bfe5d56e3c1b9ef2c1eda5e5484727e33a3d7b9021493f5167d80f4285c09a47e26c0f1d13fab5433dd42b88e77cdd95f5b9c3f401b3116436bc91a98dfafb0055a14ea73f9d5dc867940c11b3f8456f9a51d783d1a5d9eafa277fd32196c0564f12a245aed3093dae2e104479e262dd1991916fc5d3472e445cff13694b2af091767d6ed203de0d47985de0a32502a7a227ddb7c236a17163a401da114797bfabf2d5466e6ea35c0c42ec5e952221a2cb2f76e10526282f6735f7b93c224acd00bdafd6590a2c960a33da1e4150a0c9e14abca571816dabc360f134bb9a4a99f0f924b8802c60ff8e068af2f88058d3a95ef1d602a053c88b9639e398f733e7b3d92ac181ba5f75b985d3e7381d17ff488b8a39d41cf221f6e5722c9d0c1e542252730196037a341fb0726050453aa13279820e47cca7c48a30f9ec189089357d7c90cf565ec0330b42b30e0e8a7473aaeeb6c3def2f50bff68ddd711c1b76e62f2c5c4ed4b6a251886e33929f40eb1594062811310669f1897365186a7735b940cc72aaeab58eaa8c63e26875aea301608a0e6fd14b8397c42dbd8ceeaca572a46b83257c0cb795e2b526dc8488e016166cdf7c4e8565aec02bb712ca4e7b390392fd3d05ccdde0a8c466cf501761522333ba4e95a4258ea001c0c62a366c54b69b4b8cf33f2dc6090d9437796de15c15d7ef446f8b1f4b291e70fbeda3903ce7206b215f45e7ba7d4b05dbc8b46fcf205e8eada3f74ab9d940eda7da2fa82703545592d0352caca1c91bcb4247cab21811fdde8ca00a5bcc5752ec53950ff6d533c1c513a36fa0344adf21aa264b62ca8babcdf539248b85ee0216b6cfb3358805cf2df7ce5b7f8a44d261f39a4f1abdd83e60d2c9dd2fe27c969fac33bf11d695e767bc954a37343201dcd633d68145801c9ddbf0f8fa63a70cc21835a40d265b0e0845bdc1fce89538ed0145965a901c98ad830aac5a1ddff7404889fde1403ac7bcbce260488fd4635548f81014421a9f5a7178a123b0aa0b0b71ff1078c9fa10ea7c8688af147e1bf32644a08ed292176ee71a45581616beb8a0e56890896a4ed62ea55bd369fef7c32e07c053344540cd83d24c5b09e8eed80065847baa2dc41f407d57ede78b3502b1d6cdccc2ddab6db9aae162abc514d57febe6da44639a00a48c98fab47b76eae1d0cfa5d5f2a3fbca403c2913c2745ea4d89188f56693b763ec84ccd8b46183f826b44bfe2b9310fd29edc9c6ad1ea333d8dc7441fdf19ea8860bc83708819ae34656e6a9f77a543228ddfd46c3038ae5699bbe4a42757279ef21ad15a487e5696f6052f88288fd37a66dc88ab6065508882bb586ec6b7d64356c24c841729681239f81e7785c08c316d3e9cbf4ecddcc7eb150d0c4b57a0ff0232d97a31280aa25008102c869f226001e4cdcc1fafaafdbc744ea65c7836b9ea0381d3ce33331910b7f0d58e68d5b84542bff2101c211a930d3e63182568a61c2f52f70a83eef61b7b7af546c59c3760c07ffb8515f391e3b74680e5aae9cd770ea604ffc8e435147fca233a8099bb3c7c2093567648e821da6c631140331b1faa97419ae3d030497c1d7840447aebe966e0dc65c3bb3a04dc79043ce634629c69f82e27860fb0e8af4864fdc7e4ea2d1d82f89e4d52ff33d2c1a7bcc8e07a1c9123815f4adb120dc6639e6106abb9e7aa79b17bb4eb52ca4e858c7b080cb8315e80d6d27f9ef47a2d99db55d4e4731554ea15ed11eda40357627ded0089e1d5e181bcdc1c311a2fff6d0ed52916b08ea86d494652ab65e3226ec00c0bfaff80cf6d215af0c403626675183034a9e07f8ce08047d2bcd2f725bb9c515936fcbdcd3f062764aca21bd82ee758bf3cf2b85839f3a8c2a2e0fea81b1c03ee8e04c2510861bbb87a3e9ad0e168f7d31b8e23f97012f08ad73abf1c166e109c6aee78731b100f8956c5ed541fc170e97e58e1d049252e1aea2977041ff9b9354b506ac8de932d90e12716d10954bb1781e278c7254a7b7f84ce1d8df582040710ad79d96439664d6b5ff99132ebe6796de33dadcd4bc64998642a9c1dcddad8457305b535bfcaba37569789313fbd8bdaaa94cec952c105bc2cbcbe4d78f53f5c453098c4722e9b4652126ef7d922312217c0a94eb2f58b73cbd514a49566fdc808cb6002b6c89de9a16a12ab9750df8561db087bce86aa7846bfbad53bd00778ffa3cb10f8a9b0e5f6cb169c405ddd8aa43a598c8ed4042c97b728e47a3ef9bf3e2591d26b1bb265f2e80fd4a2bc254f8fe88f1d281165b536b2e8763de02e8d0692a4cc3f4524a3e7f2aff2a5d7e655af3038662c2c30a3e9d22cb737e6d88f9a8733c853a81d1106a5f2f966bf566dac11e9c364a92022c5de5c51effea5e5f8f11fcc25135fb4994ee8b02f029dc34d2a9a6cbab0af358d3a66f4432c19948d8ed4ef682f977ae2e148145e1155c32edae6919b8385f43b32118e6d25f1ed77138dfdf1d8d1b5a5db04234a3fd92a8962b29163c0819a7a25d315b4a203ab3fa8e42aadfcd09d809139b3059b11b6afb344127e6ab4f0b3f0f09e279f5c98b7bf5cdf4d4d259ff27358952a0fb47a8e538de0fe0a9754e94e2d938a40e7bf6085bc1669aa051e5b962537baa355a94ee792db19bdc718481556d0e1adb625cf5f56b07818d569179d2801a772890e0c927225141102f69b0cad4c43fe0de2127d703f8d91d8d3bfc2011410f723cb48f3c12670164bfe0faec00ffc544d5a30fd194b7f1c235ebc96bfc449c2193408f16131bcb0ea9a73b66456c1cc6d8c3cc046aa7c44067422e15927652caa72755dd7fa1e8219c1f1e60042ce935da52df7b97abe2c65ac0b0c3c654a85a6d4653e39d778705d9fd333d08727524f87a362c6ecf8b02ce0930b57bffb2d0fe7e9ec7630f1f79435c81daf068ddde185bc64e804dc39a10a873d212f5bb279062d8689afa0530a515bb1c1d08b696bf9ab2618000f9a50e966574607b6bb63fe8009d46e0bf51ed0f46f3bba9db76b5e74aeea49a4b6a768835ac1ee20c1331700d7da243723911b28d27263d2aeea88b2d8a36bcfc5f7f9c2b1a9eea92189b11d6c0afe1392bd708ae8a67c5309b662f0dac62c42237b3ee61f8362cb22a3dd43c01b425ce4d25a11a50dfda5775020c6adbea077e154d28c23a8092ea7211dbc742772d7ade7f0474f99910e3dbc44faa9262ba33b942066e3df6602240109b717bb1d23df4e2a8b685e2b63ef6a9fc5840b5febd825f7eebbe30089c5159cb13ecf819ca7e6b91bfa009aeb15c19c75bddcde5f8971771711310d17e2a1105fa3f68487612edd3d98cc8f554ca0f119bb837b877109b02c60d40c106494f55b5db87bc19135cb0f3a6dfaa9ba67a2a76534816bdc939e622d234056af6e1b11b9c069b358a65a5974f8e88d7c5aead75db628725cc3848f81679c73862978dc3fb9a1756619e047f045332e90e0e937da8274a918b01806b01f611fa8b3044a83b5dfea093cc3533def640f8248723c9971935b314de9f739a7b56f2f855db239d3d3b279d8efdf3a6feb083b8a349a2db4b504b080a7b24963aa8832090438bbcf9741ee39a3ce26f3dcbb4f7f3107d0623a3a463e0ac14a2da7ee7d23739127b6c80fd57399ad5312a4cdf751515df7e94bc5a21c089b752265c7958836fa4cb8fa61794b635d175400a07588ce07191eb4b0ec0e39ea79fd1615fc20052f5393fcece511dce3fde7fc5e60eb38582149b02ced71c9d667fa6827b8a1508f1e952679ff125cbb1134b01e37352b7ff9bd9da255632e987aa3539a07828771610c577b7dae1f365052f206df7fd49ff43fc83cc55080378df7fcef928f61f30b488e69c7e9a588426abd188b0628b335cc5a969172bf1e142b0f26439a484a16bea8b7ec4d76bb699d79645ab8383556a4a298a9739aa18828190c92eda7a0a52bc747c1200b8f59c5b6b43f95fadefee812babd2c20c25189beff5f2dc2f12213be1e0ca14fafce48d21e3e9dea2050c72da963a8ffbd565d404cef140ec6846ac0f8ad936457350630a383da82df20785b36f599b1473d7e5624a17e3fe5c2364194ff1799a149a561057f9ce68a3bb27ed412ddff97c7fe71c174fd9d7627a2e55812a78dc3d702e67ee854170e6bfdf5afeb76296ded1e4c93c04795ce757e44ffd032a0c6640af9a03af89c42f4dc94c8852ddb7f0a5c62579ad5db325870005971905fbaa487a0b6563437c6278db36bfc664bd2ab83c06c87a617e1749e80b33deccb3316fcb98b802e72a6013f31057a71dcf7230611ff8dd39477eef71909b289ba8ae6bb57aaed7b25812319d5e0f8da27bbaebae55e6743e07d94ded31bf680805eb2b6994047d2695c62b66ef06bf698895683b702a49b5023f3247aa78153873a2c41657cd623af3b7a396e70795445aebbdf8f63ad88133eafb7b94a709968d83a193aa6a4d3861048fc7188d209d8e4cff093de29f22e0d4103c25347ab8a52aa6bcb6813c65b955f726888741b4202e53dc97b061f4f63c6665f6ffb4ed441c1edbfc11c8e4eaeec2a2e310d0a1d1ac47a1ff6c14028efd6f0c97ada6111d96707bbc343d22dfd7b089deecb3a67c7b40daf5957a6c4555c4e06b37d58225d065ca1f7a1b225119e1141d5166b8446d76a97c00e089fd3b258baaeb49aa72d49160df17f627389b6b733df5932c14881e3abe93a4e6f30cab1839dc99d6369256cd370658ff7154aef75658eb69e948ac1dcdcdb901c801a0b6e5a3de2b20227cfe711badcd1a6c796bd241a1bf40f62464ef7697dc4546742812f9084e39e737193cef9a7671227c1727676915cb961f81999d366c5a823071b7d2a22b9a72ca10fd27b13137ed56eac25fc4768e0afeab8ba7d218cdfff206b151bd973780916e04d5689fe6fdc219c5409ac9511bf171261405b7411e52ebe2d49a7ac66bf25809f92a7cb63a254c5db57daf9d8d7d9c830c0e14954a06161b09559fd3ec99a8c97ad6eb5305352fef22aa6c60f7b52f0623f37809b8fe3111108b731e851d10bd2b9aa4b94b0462040dc8f1ab18aac6ea8c65a94cbf9b711a570b9ed65cf2299011e711596be7e1c7f0415700fece6d95a177d716bb4cba2b25159e9b591434d5d0a4d361dbf4b11e9cb1ad9d50938cf75e54e54c09de19f6fadd5a6dbcbbaf03c738fffe76d3d22790ab73f925959d0fb12d925fbf0fadd69f7f6ef0e6ffb39606b3cc2"}) 23:36:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x7000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:46 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0x9) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x401) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000000)={0x9, 0x8001, 0x8, 0x4}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000300)={0x0, 0xff, 0x0, 0x0, 0x7, 0x3f4, 0x0, 0x3, 0x80, 0x4, 0x4000, 0x9, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0xf9c}) 23:36:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)) 23:36:46 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200200) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc00b3}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0xa8, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1c}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1}, 0x800) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r2 = msgget(0x2, 0x10) msgrcv(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1008, 0x0, 0xdee7811dbfae5e0e) 23:36:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x3f00}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:46 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:46 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgid(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xf5, 0x1, 0x42, "7c2845b6b84f43fbce0caf87dbade5ff", "3dd02105ef485f9fccad7f5f0b8aee016c14a8d9a8e1595471e67a4c5a396de94e0304d98e5a9ae201a4ffcedf21cd21bbb148a46001f39cc01b934cf5ade3d891400227d785e5f1f48a3ceb5a8b15e459168867366ea7fd73eab7d8e36494440941f63c2ba53ca15ec6d01ad422ae21541623805143e5e3208da11b27ebaba01d57dcf9023e09e39d5d6c4c096d0e005c0b121291c093dd5492cd2632d8aacd86dcf75b28263328dd68e1ac97fb9edd08ad23d04145226159f70e9fa0d2c34bf0925cc4bf1fde173f0c39e3007cf8686767560b3232486cc64820a664125e43"}, 0xf5, 0x3) mq_timedreceive(r0, &(0x7f0000000000)=""/21, 0x15, 0x6, 0x0) 23:36:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x6000000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)) 23:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x401, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:47 executing program 2: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400003, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x9, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='personality\x00') socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:47 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000300)={{0x4, 0x7f, 0x5, 0xc00, 0x7da9, 0xffffffffffffff01}, 0x9, 0x3f, 0x9, 0xffffffffffffff7c, 0x1000, "bf41477ca4cebcd2f94323030ccc9454667f799270caf1e54245a957375892fe17f74ade91af28834d7c4210cf586ce2a6f476586b84d6fbd420ad4f9e0cb3fa909a84a4a12941e7b6a5352845d746014cb377c4910eae8a2db697fb432484a10d262838c89b5eb7a8b30a3c92d652acb170693b06e9b3ef15ff152d9d0ef71c"}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/218) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x2, &(0x7f0000000000), 0x1, r0, 0xa}) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x2, 0x4}) 23:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)) 23:36:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x8dffffff00000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:47 executing program 1: 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0x774c}) 23:36:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)) 23:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:47 executing program 1: 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) sendto$inet6(r0, &(0x7f0000000000)="b95262f6b9efbfc2ae8393e176ded45182cd6ccfc643c431d0474c629823c96673eb5dd2610571b36aede3dd470da00867f789ff7a5f8d709ffe2bf8ef2dafa29d33227d6f4882efa87eba7fd641fbd691e73b60c7448b470522f66200809f86b785", 0x62, 0x24048801, &(0x7f0000000080)={0xa, 0x4e22, 0x3, @ipv4={[], [], @multicast1}, 0x5}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xf5ffffff00000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:47 executing program 1: 23:36:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = getpgid(0xffffffffffffffff) getpgid(r1) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x2000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)) 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0xed}) 23:36:47 executing program 1: 23:36:47 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000200)={0x0, 0x0, 0x2080}) 23:36:47 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0xfffffffffffffff8) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000180)={0x2, &(0x7f00000003c0)=[{}, {}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x2, {{0x1, 0x1, 0x1}}}, 0x18) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x30, 0x0, 0x7}}, 0x14) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)) 23:36:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x108d0000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:48 executing program 1: 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)) 23:36:48 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x18000, 0x100000000, @mcast1, 0x80000000}}, 0x100, 0x6, 0x6, 0x5, 0x88}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB="010077009a92e7a770adf8eb39e1972b99bfccaf28267f1fcb8eae72a870240a954b00000000ec39ede6c52e42b5829313cf92d88f7e65658b02693693e32ff4b567c3da5016db57654d5c1ef231ba0e6f89a4ac6cf39c1e953f082dc257f9cb68b8b58f501f20918ea030440dbd21f62e7e764fde09a7484fbf1a68"], 0x7f) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80040000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}) 23:36:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) getpgid(r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfe800000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:48 executing program 1: 23:36:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x800000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x11, r0, 0x180000000) 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfc00}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:48 executing program 1: 23:36:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000140)={{0x1, 0x7}, 'port1\x00', 0x68, 0x1, 0x3b22, 0x4, 0xa6, 0x2, 0xffffffffffffffb8, 0x0, 0x2, 0x8}) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x0, 0x10f000, 0x5678, 0xf0, 0x7fffffff}) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x15) 23:36:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000600)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000640)='vmnet1&(\x00', &(0x7f0000000680)=')}{ppp0}\x00', &(0x7f00000006c0)='%&\x00', &(0x7f0000000700)='trusted)-posix_acl_accesssecurity\x00'], &(0x7f00000004c0)=[&(0x7f0000000300)='[trustedbdev\x00', &(0x7f0000000340)='\'ppp1)wlan0security%/\'-\x00', &(0x7f0000000380)='trusted)-posix_acl_accesssecurity\x00', &(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\'[posix_acl_access\x00'], 0x100) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)) 23:36:48 executing program 1: 23:36:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x9}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)) 23:36:48 executing program 1: 23:36:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x3, r0}) 23:36:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getpgid(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:48 executing program 1: 23:36:48 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0xf4c0}) r5 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x401, 0x1) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_FSGETXATTR(r5, 0x5514, &(0x7f00000001c0)) 23:36:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x60000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)) 23:36:48 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r3 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, r2, &(0x7f0000000000)={r0, r1, 0x3}) 23:36:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:48 executing program 1: 23:36:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:36:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x108d000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:48 executing program 1: 23:36:48 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)) 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200000) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xb) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xf5ffffff}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)) 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000300)=""/136, &(0x7f0000000140)=0x88) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x1f}, &(0x7f00000000c0)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3, 0x240040) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/206, 0xce}, {&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000c00), &(0x7f0000000c40)=0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x250100, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) r4 = geteuid() getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)=0x0) sendmsg$netlink(r1, &(0x7f0000000bc0)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc, &(0x7f0000000b80)=[{&(0x7f0000000740)={0x424, 0x24, 0xb08, 0x70bd2b, 0x25dfdbfb, "", [@nested={0xb4, 0x5b, [@typed={0x8, 0x45, @uid=r2}, @generic="4fb2b62dc1bd11781ac4b053b203f5c12e952378c0504cf70f5bf9c121d246c12fffa47e41772971c8d21975fb4331526b85ce4ea9c7699c181abc465e2a882882861c426d9115b13a083d2eed415446f42bc053ae31d03b4a78ff9ab3baee4523bde0bc59e46fe2", @typed={0x1c, 0x29, @str='/dev/bus/usb/00#/00#\x00'}, @typed={0x8, 0x4a, @uid=r3}, @typed={0x1c, 0x8a, @str='/dev/bus/usb/00#/00#\x00'}]}, @nested={0x298, 0x2, [@generic="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", @generic="26e8d0a22ac763bd79de5b8e23bb616ab5c52313f2ab1c7f97e100e9cd9f8c2dfd79aaa35b77049ccbb933540b4c1bbc6daa8b19a8755fdf9f0c75dfa9ca6074d4088bc283fd5ddae7130a6c362f3d5441489f626ef751a05ca801abc0de0920efaf03ffe250534ecefb6cc54c17bb7b087ded6fea4dc8d7c8603fe588efe40b6c3bcb35dda5e175c09619a18063d049ae5a5bc17671cf8ed1fd7768ee3d8a6fc22dba8a05a432e5005e3174866faf86e6fdef", @generic="9ef7a2337457e08f0653f426dfb172fbce7c8bb01d293bc035f36c9f5cdabc76ea527528d0c3adc2fff230cf02cde35d47b83a9a5be08f5de1dd9f2ce067df29ab3a9765e35a19c38f7301da4ad544daf46dd043e7ab8804c31694e242b4120d2d3ac60cfb8b1d41e0e86c1908b226a1590c8c5e9c5579b9447d02713181f3b65f4fecc929d70a7ac05864aa558ebe64e74d5a9e1bf658d22518d7ce3a9dd6f29e69852a0b36db442d04493bced5cef5352380f50bd201a1047134f7a8613e567951b3bea42caf37c6ed234d0549f3495bb531eb3727f899d7b046fb78ce9afaaad3"]}, @nested={0xc4, 0x81, [@typed={0x8, 0x51, @uid=r4}, @typed={0xb0, 0x4e, @binary="4c46bb3e7f2e49c4bf5ad00c41ef9f1c512ca2a69a9acd787c21a7e949864076ec97cea3b9e6d9a3d1efbd67ed931d12dbc66d816162e98fe3bcfe0aaed96240628db10a45d34aea121b8cfceb4fb032d7943d9262004e94656ce3692738e6b27ccce531f67547d69269df0f47886b1f8aa261417294c9e2c420ad094264d1b5d03c2ef0d73ca9f225109645048ea57251bb47f4091ef439b43690814b38da96b1864b01a87165643ab01748"}, @typed={0x8, 0x1d, @uid=r5}]}, @typed={0x4, 0x2a}]}, 0x424}], 0x1, 0x0, 0x0, 0x4040080}, 0x40) 23:36:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xffffffff00000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)) 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$int_out(r1, 0x5460, &(0x7f0000000000)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x100, 0x1013ff) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x8000, 0x9, 0x4, 0x20000000, {r1, r2/1000+10000}, {0x3, 0xf, 0x2, 0x8, 0x4, 0x0, 'qC0?'}, 0x41ca, 0x1, @fd=r0, 0x4}) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x8d10}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 309.654089] usb usb3: usbfs: process 15651 (syz-executor4) did not claim interface 0 before use 23:36:49 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x800, 0x60000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x33e, "5fa86902c4bc213fdf63ce2e2106d468f6c0de5ac71b2e435c84729274772443", 0x3, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) [ 309.727682] vhci_hcd: default hub control req: 010b v0000 i0000 l0 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x1, 0x6, 0x101, 0xfff, 0x5, 0x0, 0x8, 0x3, 0x5, 0xfff, 0x5, 0x860}) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfc00000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/158) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:49 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) syz_open_pts(r0, 0x204000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x3, 0x2, 0x0, 0x14a}, 0x100}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x3, 0xffffffffffffff9c}) write$UHID_INPUT2(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf9) 23:36:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x700000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_bond\x00', 0x20}) 23:36:49 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000000)={0x2, 0xe06, 0x0, 0x40, 0x6}) 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) accept$packet(r0, &(0x7f0000002740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002780)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000027c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000028c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002900)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x4e24, 0x6, 0x4e24, 0x7, 0x2, 0x20, 0xa0, 0x6c, r1, r2}, {0x1, 0x4, 0x5, 0x8, 0x2, 0x6, 0x4, 0x9}, {0x7, 0x4, 0xfffffffffffffc00, 0x5}, 0x101, 0x6e6bb4, 0x1, 0x1, 0x1, 0x1}, {{@in=@multicast1, 0x4d2, 0xff}, 0xa, @in6, 0x3505, 0x3, 0x1, 0x0, 0x80000001, 0xf2d8, 0x6}}, 0xe8) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x8e38f0f380f60e3c, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000300)="b4483723e2e2efea4b3d9664bd76e601f199960b66e60be5d514ccfcb159f25c9a7980368368e01ca0018b6bd4af8afdae105e2059411d2d65b02037924877f640673a3e8ff078f9f93d6511b051c7d524a84fa87f8f398e1518c58a8b5d4732c82329ae15106c3b35c3626e4dcce9017d5604d955303ee71c89f590fbc047d4a3c2d586120dd9dda8d39e1aa8ca49da0f6573f9eb057110b026865dc186a871afcf25f92814d0aeaa5b0def32903b760d05029f29722451fee773add86238ff0fde34dab3d89e48622ecea8d1d4fee2bf0b95b9ae031042fe2ec763184a7c65ea90839b47b9", 0xe6}, {&(0x7f0000000400)="1112e4e97549c0c87882e56a2201ea03964913a22b07395efe6bd713de6ee7305d6bc7a80f68ae5e1e79592091e23dc6c6c9e3abe3542a27a6dc55ad02c29fa79c334a386ea60f3ee2b35a6cad54a0d43f924a6f83c85b1eb7347c1edd68a94fc9dba1bdc051f568915b5b42611849603e9dcccd6364651d9d983532c399fbd2357d1f88fe970e1a5f471420", 0x8c}, {&(0x7f0000000080)="9246c754ea268309da4a61aef9ecd71aaa3d71edd923cee5efca68a75d2ad90a30ddb3e053d11aa46df6710902c2d094e9a8c2470d7ff4935c529b352e4ab8f42bd4d6d9e9acdf41171e8cfd3ea09d8f533c3bfbd35ea7a9753a54ca98f1b651", 0x60}, {&(0x7f00000004c0)="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", 0x1000}], 0x4}, 0x4000) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0xfec0000000000000}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:49 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x200) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:49 executing program 0: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f0000000000)=0x200) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 23:36:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x3e8, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:49 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0xff, 0x8}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 23:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xfffffffd, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:50 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x7}, 0x28, 0x3) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x8, [], @bt={0xb5, 0x2, 0x0, 0x1, 0x8, 0x800, 0x1e, 0x8}}) 23:36:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x81, 0x5, &(0x7f0000000000)=0x3aa0}) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x2, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) semget(0x0, 0x8000000004, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x0, 0x802}) 23:36:50 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@broadcast, @local, @local}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) accept$unix(r1, 0x0, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xdc2, 0x4000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x140, 0x0) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) socket$inet_smc(0x2b, 0x1, 0x0) 23:36:50 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x143000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x100000001, 0x9}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x1000000000000}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0), 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000200)={0x101ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x3, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x76, "76bed849e23348c1d52fee58d7f67248871563e6f5d038dc19f7d99c63a7543de8f02ccbd85e6b92cc6fe610f8861c700315d9d5c541748bc1c4e5b52aedb6867e17d86fd041cd956835421d89a9d9c8d4539d33aea2961e6590b60e2a81d947f185f419422ce3a8d4df7af42fdea06e24c116df99e6"}, &(0x7f0000000080)=0x7e) mknod(&(0x7f00000002c0)='./file0\x00', 0x1000, 0x401) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x68, &(0x7f0000000140)=[@in={0x2, 0x4e21}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x0, @empty, 0x1}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) 23:36:50 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x6a) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) r2 = fcntl$getown(r0, 0x9) getpgid(r2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000080)={0x1, 0x984, 0x781c, @random="ddb43557cdca", 'veth0_to_bond\x00'}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="20f1646f82350ffdfa52eaf8243986f4", 0x10) 23:36:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x7, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x321140, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000140)={0x0, 0x80, 0x7fffffff, &(0x7f00000000c0)}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$VIDIOC_G_AUDIO(0xffffffffffffff9c, 0x80345621, &(0x7f0000000000)) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) flistxattr(r1, &(0x7f0000000300)=""/202, 0xca) set_tid_address(&(0x7f0000000040)) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:50 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x307800, 0x0) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x20204) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:36:50 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 23:36:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x1b, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:50 executing program 4: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 23:36:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x7, 0x0, 0x0, 0x0, 0x80000001}) 23:36:50 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:50 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0xff, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0xccc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c, 0x0, 0x0, 0x0, 0x0, 0x2}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 23:36:51 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0x9, 0x0, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x1) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x0, 0x5, 0xb, 0x1}, 0x34, [0x20, 0xf6f, 0x9, 0x3, 0x3f, 0x3fffffffc000, 0x4, 0x6, 0x5, 0x7, 0x8, 0xffffffffffff7fff, 0x0, 0x400, 0x5, 0x10000, 0x3, 0x903, 0x9, 0x2, 0x1db5, 0x2, 0x1, 0x9, 0x3f, 0xd1, 0x6, 0x2b, 0x9, 0xfffffffffffffffd, 0x0, 0x562d785e, 0x5, 0x20, 0x7, 0x5, 0x1, 0x4, 0x9, 0x9, 0xfff, 0x800, 0x8, 0x4, 0x903, 0x0, 0x6, 0x2, 0x1, 0x0, 0x9, 0x4, 0xffffffffffffffe1, 0x3695, 0x1f, 0x1, 0x8000, 0x0, 0x10000, 0xfaf, 0x5, 0x100000001, 0x2, 0x10000], [0x8, 0x5, 0x3, 0x7fffffff, 0x1, 0x40, 0x400000000000000, 0x200, 0x2, 0x3ff, 0xcc, 0xe6, 0x2, 0x1466, 0x5, 0x5, 0x7, 0x7, 0x2, 0xff80000000000000, 0x5, 0x40, 0x5, 0x9, 0x3, 0xffffffffffffff80, 0x1000000, 0xe8, 0x1a3, 0x5, 0x252c, 0xd9b, 0x5, 0x3, 0x8, 0x6, 0x6, 0xc7a9, 0xfffffffffffffeff, 0x100000000, 0xedc6, 0x6, 0x100000001, 0x10001, 0xfffffffffffffff9, 0x100000000, 0x8, 0x8, 0x6347, 0x7, 0x0, 0x7f, 0x3, 0x1ea5, 0x40, 0x1ff, 0x7f79, 0x4, 0x3, 0x77, 0x1, 0x2, 0x61cb, 0x3f], [0x8001, 0x49d, 0x10000, 0xad0d, 0xffffffff80000001, 0x1ff, 0x0, 0x1ff, 0x95, 0x7, 0x6, 0x7, 0x2, 0xadb, 0xe20, 0x9, 0x8, 0x80000000, 0x9, 0x2, 0x8000, 0x3, 0x100000001, 0x0, 0x788, 0x8000, 0x9, 0x127, 0x3, 0x5, 0x9, 0x9, 0x8, 0x35c, 0x177, 0x3, 0x3f, 0x0, 0x0, 0x81, 0x3, 0xff, 0x600000, 0x4, 0x5, 0x1f, 0x20, 0x5, 0x7, 0x3, 0x7, 0x41f6, 0x401, 0x0, 0x0, 0x6, 0x6c, 0x32, 0xfffffffffffffffc, 0x4, 0x0, 0x1, 0x7fffffff, 0x23e], [0x2, 0x7fffffff, 0x8, 0xfffffffffffffff9, 0x8, 0x0, 0x9d, 0x959, 0x7, 0x8, 0x80000001, 0x9, 0x2, 0x6, 0x6, 0x3, 0x8, 0xd0, 0x1, 0xa0a, 0x5, 0xffffffffffffff00, 0x1f, 0xbcef, 0x8, 0x4, 0x8, 0x7, 0x8, 0x3, 0x80000000, 0x6a, 0x1, 0x6c0, 0x7fff, 0x6, 0x6, 0x2, 0x80, 0xba, 0xfffffffffffffff9, 0x6, 0x9, 0x9, 0x5, 0x7f3f, 0xffffffff, 0x6, 0x4, 0x7, 0x3ff, 0x1, 0x4, 0x40, 0x401, 0xfffffffffffffff9, 0x7, 0x1, 0x141b, 0x7bd, 0x2, 0x207, 0x3, 0x2]}, 0x45c) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0x3d, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) write$P9_RXATTRCREATE(r0, &(0x7f0000000000)={0x7, 0x21, 0x2}, 0x7) 23:36:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) fdatasync(r1) r3 = getpgid(0xffffffffffffffff) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6, 0x5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000000)=r3) 23:36:51 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x3f00, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000000)="0aaa2d94e71e5fe1f62b20f8ebdd62b94df031930f6b8f8462cd27c4cfde7301d9400758092921898655148bfd9c571c2ed7341564c8aac62e203e36317ce48a803ff2300691ad1b3f356f3e6d50c59042bd63450d8ea48bade391cdc1a435b1e3e01ed4b49bdfbbb941468688e10b48b4bd2eb5f31bd4ead353bd06e446ead074115f251637aa9e1ce9e9fe5825d2041d2c9acdfa207bd9461fcb6660461630a2f2abbf42803e3cc0202530e420bc6bd680135525e999a839d93c7c33e9ab0cda45dbba032d4f6b45b8e2155f9d2a886917e9651c", 0xd5) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)={0x0, r1, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)={r2, 0x0, 0x1f}) 23:36:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r1 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x401, &(0x7f0000000080)=0x2) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) ptrace$poke(0x5, r1, &(0x7f0000000000), 0x0) 23:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000300)=""/136, &(0x7f0000000140)=0x88) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x5}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x1f}, &(0x7f00000000c0)=0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x6000, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000a00)={0x0, 0x9}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000a80)={0x0, 0x200, 0x20, 0x0, 0x100000000}, &(0x7f0000000ac0)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000ec0)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x81, 0x6, 0xfffffffffffffffd, 0x1, 0x80}, &(0x7f0000000f80)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000fc0)={0x0, 0x3ac2}, &(0x7f0000001000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001040)={0x0, @in6={{0xa, 0x4e20, 0x800}}, 0x1, 0x4, 0x80000001, 0x2}, &(0x7f0000001100)=0x98) sendmmsg$inet_sctp(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=@in={0x2, 0x4e24, @rand_addr=0xff}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000080)="8cb3340df6be37f9c3839681da26dc69c7668dc70349a6611dbd4305a922981456f180ca482ed6d9e1e5ac8d212eda36508f515679559df957f87201fad7e7d828ff68c0009cd174d2f289dea63089e7a806c3b52a4e3075d81110abb5696ea0012c321b56c51b822aceca09b6", 0x6d}, {&(0x7f0000000300)="0b09a1620af8f2e7c1eac7d1c2bff865192af64811c29c3d8d67b6f0535170d582db77ae7f4df7284b3a840559ecf3422bb86eaa63b3ffc4d7ca29acd32e8ae4cc5de4099552ede0dc67603405da1ff101a2b68d5ea16041a359a3cfb02c40889769941ee9e8de5f5893672c27025ecfa7cb2962a8521954fb9b92aa1d08fa441e220d1bbd8c6d175b2d060ca7f1", 0x8e}, {&(0x7f00000003c0)="ed1cd09b4f8bc433eaee11413dc1be8c88afb639aada012c30547a053838f5f3bba14b79415e26e866773bcf875fce3a200b1c9acf06cafe5906f4e9dfa1b6e760201dc4db2d7387c4dccae91c6cee52aa5bb7930325960794a3586db620e7e822dae00b3f0c36823c10c63261dc1229c262ddb84ae4b1ebc0892d4bf1446de71a690c22", 0x84}, {&(0x7f0000000480)="a467066dd8457171b2c70470836ea75800f9da1203cd6eea5a0d6473196aa97490a0105581c29a628eee2878664c7fed38c7c14bbd704109ddbe3e67f129c903ec61fd8a4e57f3a63e6c37b6706f7aac49a4a96212525b9039150f86a060dc0c36c51996dce98436def60febfdfea8ae6ea9746e4a09b01ea13285280ca86498395425069714ed6ecf710756f12798e90a61f6972d91833793573fe671ad89676cfbbe71ed7c26b7a35c61e2d9d8ba87ab764ffd163fdaa5d0d9675badfef5db0240469f972ac2b68dd55e40ab3007e210efa0ef26698af9a186b75175cbfce919", 0xe1}, {&(0x7f0000000140)="7e4a20e84e76eade2ab2a029f4c641b9e9cb763303aa8dab0c8f23c696974dab5b252895fc3971e362c007beda16690144c01e9a701b88050c55e2794a8ad781428cb416f01dc38fc14adf8286a14cc5bfef629b8fc1097f3d81cea9bb02d178e067ff4d127f21495fe3118aedb433bf4947bd0cd034b449780cad0713", 0x7d}], 0x5, &(0x7f0000000600)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18}, @init={0x18, 0x84, 0x0, {0xe23, 0x7, 0x400, 0x100000000}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @init={0x18, 0x84, 0x0, {0x7fff, 0x2, 0x80000001, 0xffffffffffffffff}}, @init={0x18, 0x84, 0x0, {0x7, 0xffff, 0x5, 0x8be5}}], 0xc8, 0x80}, {&(0x7f0000000700)=@in={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000740)="aaa6fa8f37f53acdfe00e22ce8281681513df1fb50cc29196d181bb6b73f14a3efc1631f88d8898f6b011140489ab0530fc7277b1359221f9d8b378bfddc0ff61c5635be90338f83b6e1521db1ae7045cbd31c0832ebe90eeee2453763749d39cbfecececd8161be96687f269b018c5ef29fc2c92232b96a452f1c6a25d4e7677c8c4357c6c5b5f2f4210c05bab970d4d4a438b72064ad01ee1298ca226d82ebd024dd", 0xa3}, {&(0x7f0000000800)="1ac857114d351d32ba9e18c5", 0xc}, {&(0x7f0000000840)="ebfa473ae313b7dfddcb3bbaec2d4543fd75a2fd23d882d45d435b483c70", 0x1e}], 0x3, &(0x7f00000008c0)=[@init={0x18, 0x84, 0x0, {0xb59, 0x1ff, 0x40, 0xbb20}}, @dstaddrv6={0x20}], 0x38}, {&(0x7f0000000900)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000940)="a52e0fe4017ee92ab9ab0098222820009cc3962d73b01fbc6ec037ae9f85b73924d7df0598dc6ee37105d29b3cda1083ffde6917501aee6b8aba6b752671ee5c62653c22624db36ae5545d0166c572", 0x4f}], 0x1, &(0x7f0000000b00)=[@init={0x18, 0x84, 0x0, {0x3, 0xfffffffffffffff7, 0x3, 0x692bbad0}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xc51}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x6, 0x5, 0x72d7a4b7, 0x80, 0x8, 0x9, r1}}, @dstaddrv6={0x20}, @authinfo={0x18, 0x84, 0x6, {0x6e863db1}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xfffffffffffffffc, 0x0, 0x1ff, 0x200, 0xffff, 0x4, 0x1, r2}}], 0xe0, 0x400c0}, {&(0x7f0000000c00)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000e80)=[{&(0x7f0000000c40)="e4aaf0b02f0f088e699033c11f4b7028d413b5497fdf538f3cc2f766ae53cd9ebd9457148c4eed385b003f427e05d3f0e4be2ca134ee1999b52e35729f3e2218d06deeb2d586c9b158f786e12911909b", 0x50}, {&(0x7f0000000cc0)="14fe1318bfac0e0766ddef7c881ea1b1ed770e1e7f36ee0756adae13177a949af65f", 0x22}, {&(0x7f0000000d00)="7884a89d1a1fa7b89a1c71299e7c2eb3a93abe292494446d3d2417b41c6a6025bb4732ec2d351de94f9e946cd6a05b13d60cc1df4be2c227d9b0b5031c4949d6e1307c01c40eb4e533a5e83a27d33600bb2b9cfb11c1bf0c08b546883d6bc376a5c5a45616c996281d2f70659793aec5f8cc30af0c07dbc6fa4bc942ee29e76be93d4450be11667a99dffd7093fb71b25bf00fc87a528c4bd20e6d8269ec17e53004f0cb6d8ac22857f93e035080aca0438b67257692544b87e84d0215247115595b9d03d9ac79830fa12cecd9e38e9e51ef530c52a4d7fe86b3def48470c2a4c1dcf665", 0xe4}, {&(0x7f0000000e00)="ab894fd8dd7f733989ae09706da3ff52c93b8987064b7874e4f27b6c2bfcb56bbbc2ca8c9713a861e8007d0bcb097baf00035c3095d3c7fd9daa1e62be7977dee13c435b0252c9bd4c0e8498eaddb877afa420be6dcbc6a3ba9776d81cd5b1aee67d", 0x62}], 0x4, &(0x7f0000001140)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x2, 0x8002, 0x0, 0x8001, 0x5fa0, 0x1000, 0x8, r3}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x80, 0x8008, 0x766674f3, 0x5f, 0xad3d, 0x3, 0x3ff, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0xebeaec6f5dafbd80, 0x0, 0x101, r5}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}], 0xb8, 0x4000840}], 0x4, 0x4000) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xebabc7e9458ad90b, 0x0) 23:36:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x1000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x40) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:36:51 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000080)={0x2, 0x20000800, 0x0, 0x10000, 0xf19, 0x4, 0x5, 0x9, 0x2, 0x3}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000001440)={0x8000, "089c38ec3d662f927a8fd4f91b54e54302f09e9a749b8af0c56ed694a4c8257b", 0x2, 0x2, 0x5, 0x4000, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x5) fgetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000300)=""/4096, 0x1000) getpriority(0x1, r2) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x90, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCCBRK(r0, 0x5428) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/25) 23:36:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x82100, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) gettid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getpgid(r2) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x167) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet_udp(0x2, 0x2, 0x0) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x7000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000000)) 23:36:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x5, 0x850, 0x0, 0x0, 0x1}) 23:36:51 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000080)={0x2, 0x20000800, 0x0, 0x10000, 0xf19, 0x4, 0x5, 0x9, 0x2, 0x3}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000001440)={0x8000, "089c38ec3d662f927a8fd4f91b54e54302f09e9a749b8af0c56ed694a4c8257b", 0x2, 0x2, 0x5, 0x4000, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x5) fgetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000300)=""/4096, 0x1000) getpriority(0x1, r2) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x90, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 23:36:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bridge_slave_1\x00', 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="ad9b8f7af1e7987cf7605cbb9b4949ebfbee500b07e2e5178d4c4becbdd02c362090c48dcc7230", 0x27, 0xffffffffffffffff) keyctl$update(0x2, r1, &(0x7f0000000200)="1e5477ed70a893af80cb208d2e5aa367080f69efe0a6d19725fca74d7ea98ed1377e1fde5e05d50bf25feea4c8704d68eb612d1114232936f43bcf4c4f0f8d59e84708b02dca57dfe3fdda59e40b09573b74424e04b43f453e440e7c0965c0a6e1d7a7534f174ef175dcb20e63dc184571387a09b5d93d2380e4dffac20fd2854794e76e2127dfecfcfad5d53fe15078faa01e9a0f0e29798ba5b390ad", 0x9d) 23:36:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xe00, 0x0, @dev}, r1}}, 0x1aa) 23:36:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80000000, 0x0, 0x6}) 23:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0xfffffffffffffffc, 0x4, 0x2}) 23:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfffffff5, 0x0, @dev}, r1}}, 0x1aa) 23:36:52 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000080)={0x2, 0x20000800, 0x0, 0x10000, 0xf19, 0x4, 0x5, 0x9, 0x2, 0x3}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000001440)={0x8000, "089c38ec3d662f927a8fd4f91b54e54302f09e9a749b8af0c56ed694a4c8257b", 0x2, 0x2, 0x5, 0x4000, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x5) fgetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000300)=""/4096, 0x1000) getpriority(0x1, r2) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000001400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000004}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x90, r3, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'irlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) 23:36:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x9, 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) fchdir(r0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e22, 0x9, @loopback, 0x8}, {0xa, 0x4e23, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0x5}, 0x80000001, [0x6, 0x1, 0x3, 0x688, 0x6, 0x9, 0x427, 0x9]}, 0x5c) 23:36:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000002005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0xfffffffffffffffb}) 23:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x80fe, 0x0, @dev}, r1}}, 0x1aa) 23:36:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x401, 0x42007b) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x3f, 0x0, 0x3, 0x8000000000000000}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000140)=0xe8) getgroups(0x1, &(0x7f0000000180)=[0xee01]) r3 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RGETATTR(r0, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x2000, {0x0, 0x3, 0x1}, 0x79, r1, r2, 0x9, 0xff, 0x1, 0x6, 0x1f, 0x9, 0xad3b, 0x9, 0x2, 0x400, 0xfff, 0x2, 0x80, 0xbd04, 0x90}}, 0xa0) 23:36:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) r1 = msgget(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/209) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) 23:36:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) clock_adjtime(0x3, &(0x7f0000000200)={0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9c}) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) 23:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xe, 0x0, @dev}, r1}}, 0x1aa) 23:36:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x1ffc0000000000, 0xfff, 0x2, 0x0, 0x80000000, 0x8, 0x14, 0x2}}) 23:36:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x54, r1, 0x20c, 0xbb42, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4) 23:36:52 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:52 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x70e6b6b9f272b40d, 0x70, 0x20, 0x3ff, 0x2, 0xffffffff, 0x0, 0x0, 0x80440, 0x1, 0x56d632ca, 0x2, 0x3, 0x1, 0x100000001, 0x400, 0x3, 0x7, 0x1, 0x2, 0x6, 0xffff, 0x40, 0x7fff, 0x6, 0x500000000, 0x3f, 0x7fffffff, 0x9, 0x6, 0x4, 0x4, 0x1000, 0x2, 0x766f, 0x6, 0x3, 0xec62, 0x0, 0x5, 0x2687c94da8598f00, @perf_bp={&(0x7f0000000000), 0xc}, 0x200, 0x9, 0x2c8, 0x0, 0x3, 0xe26f, 0x4}, r1, 0x4, r2, 0x9) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) 23:36:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) [ 312.886629] FAULT_INJECTION: forcing a failure. [ 312.886629] name failslab, interval 1, probability 0, space 0, times 0 [ 312.942266] CPU: 0 PID: 16142 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 312.949709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.959070] Call Trace: [ 312.959100] dump_stack+0x244/0x39d [ 312.959126] ? dump_stack_print_info.cold.1+0x20/0x20 [ 312.959147] ? print_usage_bug+0xc0/0xc0 [ 312.959175] should_fail.cold.4+0xa/0x17 [ 312.978797] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 312.983999] ? is_bpf_text_address+0xac/0x170 [ 312.988518] ? zap_class+0x640/0x640 [ 312.992261] ? print_usage_bug+0xc0/0xc0 [ 312.996335] ? zap_class+0x640/0x640 [ 312.996353] ? __lock_acquire+0x62f/0x4c20 [ 312.996374] ? find_held_lock+0x36/0x1c0 [ 313.004306] ? __lock_is_held+0xb5/0x140 [ 313.004339] ? perf_trace_sched_process_exec+0x860/0x860 [ 313.004358] ? mark_held_locks+0x130/0x130 [ 313.004381] __should_failslab+0x124/0x180 [ 313.004402] should_failslab+0x9/0x14 [ 313.022179] __kmalloc_track_caller+0x2d1/0x760 [ 313.022200] ? find_held_lock+0x36/0x1c0 [ 313.022219] ? kstrdup_const+0x66/0x80 [ 313.022247] kstrdup+0x39/0x70 [ 313.022266] kstrdup_const+0x66/0x80 [ 313.022360] __kernfs_new_node+0xe8/0x8d0 [ 313.030331] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 313.030349] ? zap_class+0x640/0x640 [ 313.030376] ? blocking_notifier_call_chain+0x152/0x190 [ 313.042954] ? lock_downgrade+0x900/0x900 [ 313.042977] ? find_held_lock+0x36/0x1c0 [ 313.043002] ? sysfs_do_create_link_sd.isra.2+0x82/0x130 [ 313.043020] ? lock_downgrade+0x900/0x900 [ 313.043046] kernfs_new_node+0x95/0x120 [ 313.043066] kernfs_create_link+0xdb/0x250 [ 313.049977] sysfs_do_create_link_sd.isra.2+0x90/0x130 [ 313.049996] sysfs_create_link+0x65/0xc0 [ 313.050051] driver_sysfs_add+0x109/0x350 [ 313.107439] really_probe+0x28d/0x870 [ 313.111262] ? device_attach+0x20/0x20 [ 313.115165] ? usb_match_one_id_intf+0x137/0x3f0 [ 313.119936] ? usb_match_device+0xd8/0x550 [ 313.124219] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 313.129345] driver_probe_device+0x108/0x210 [ 313.133765] __device_attach_driver+0x25a/0x2d0 [ 313.138441] ? __driver_attach+0x2f0/0x2f0 23:36:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:52 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:52 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) write$eventfd(r0, &(0x7f0000000000)=0x3, 0x8) 23:36:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfc00, 0x0, @dev}, r1}}, 0x1aa) [ 313.142748] bus_for_each_drv+0x16b/0x1f0 [ 313.146934] ? bus_rescan_devices+0x30/0x30 [ 313.151274] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 313.156412] __device_attach+0x2a1/0x430 [ 313.160491] ? device_bind_driver+0xd0/0xd0 [ 313.164842] ? lock_release+0xa00/0xa00 [ 313.168814] ? perf_trace_sched_process_exec+0x860/0x860 [ 313.174257] ? print_usage_bug+0xc0/0xc0 [ 313.178333] device_attach+0x17/0x20 [ 313.182059] proc_ioctl+0x693/0x7b0 [ 313.185701] ? checkintf+0x180/0x180 23:36:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffc3}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 313.189421] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.194953] ? _copy_from_user+0xdf/0x150 [ 313.199101] usbdev_do_ioctl+0x2222/0x3b50 [ 313.203372] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 313.208247] ? mark_held_locks+0x130/0x130 [ 313.212518] ? print_usage_bug+0xc0/0xc0 [ 313.216587] ? __lock_acquire+0x62f/0x4c20 [ 313.220844] ? zap_class+0x640/0x640 [ 313.224570] ? zap_class+0x640/0x640 [ 313.228298] ? zap_class+0x640/0x640 [ 313.232037] ? find_held_lock+0x36/0x1c0 [ 313.236104] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 313.236121] ? _parse_integer+0x134/0x180 [ 313.236137] ? zap_class+0x640/0x640 [ 313.236156] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.249532] ? zap_class+0x640/0x640 [ 313.249550] ? _parse_integer+0x180/0x180 [ 313.249566] ? zap_class+0x640/0x640 [ 313.249584] ? lock_release+0xa00/0xa00 [ 313.249599] ? perf_trace_sched_process_exec+0x860/0x860 [ 313.249626] ? find_held_lock+0x36/0x1c0 [ 313.249652] ? __fget+0x4aa/0x740 [ 313.249674] ? lock_downgrade+0x900/0x900 [ 313.249695] ? check_preemption_disabled+0x48/0x280 [ 313.292854] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 313.297783] ? kasan_check_read+0x11/0x20 [ 313.301932] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 313.307221] ? rcu_softirq_qs+0x20/0x20 [ 313.311213] ? __fget+0x4d1/0x740 [ 313.314697] ? ksys_dup3+0x680/0x680 [ 313.318412] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 313.323336] usbdev_ioctl+0x25/0x30 [ 313.326973] ? usbdev_compat_ioctl+0x30/0x30 [ 313.331469] do_vfs_ioctl+0x1de/0x1790 [ 313.335409] ? __lock_is_held+0xb5/0x140 [ 313.339506] ? ioctl_preallocate+0x300/0x300 23:36:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfec0000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 313.343928] ? __fget_light+0x2e9/0x430 [ 313.347907] ? fget_raw+0x20/0x20 [ 313.351370] ? __sb_end_write+0xd9/0x110 [ 313.355447] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 313.360988] ? fput+0x130/0x1a0 [ 313.364277] ? do_syscall_64+0x9a/0x820 [ 313.368264] ? do_syscall_64+0x9a/0x820 [ 313.372278] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 313.376873] ? security_file_ioctl+0x94/0xc0 [ 313.381317] ksys_ioctl+0xa9/0xd0 [ 313.384819] __x64_sys_ioctl+0x73/0xb0 [ 313.388752] do_syscall_64+0x1b9/0x820 23:36:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x3f00}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 313.392647] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 313.392667] ? syscall_return_slowpath+0x5e0/0x5e0 [ 313.392682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.392701] ? trace_hardirqs_on_caller+0x310/0x310 [ 313.392718] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 313.392736] ? prepare_exit_to_usermode+0x291/0x3b0 [ 313.392756] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 313.392778] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.392794] RIP: 0033:0x457569 [ 313.403061] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.403070] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.403085] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 313.403094] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 313.403103] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.403112] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 313.403121] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 313.415965] really_probe: driver_sysfs_add(3-0:1.0) failed [ 313.505126] hub: probe of 3-0:1.0 failed with error 0 23:36:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000140)="000000000080b78c5ff8e61d1dc3bb2be1f8eb4f711924f5540d65124a7f8e01fa6b10f358155b8c9ac2beff64e28c90496f39f77af1fc22721a7447e65aa39038cf091f4d7e91ae5c86568140b6aae34061983a") write$P9_RWSTAT(r0, &(0x7f0000000080)={0x7, 0x7f, 0x1}, 0x7) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x10000, 0x88200) fallocate(r0, 0x4, 0xffffffff00000001, 0x6) creat(&(0x7f0000000040)='./file0\x00', 0x88) 23:36:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:53 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl(r1, 0x100000001, &(0x7f0000000200)="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") setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000180)={0x0, 0x101, 0x4}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x5, &(0x7f00000000c0)=[{0x80000001, 0x21, 0xfffffffffffffffd, 0x54516fb4}, {0x2, 0x7fff, 0xc9, 0x5}, {0x5, 0x7, 0x161, 0x3ff}, {0xffff, 0xc0, 0x100}, {0x0, 0x200000000000, 0x1000, 0x9}]}, 0x10) 23:36:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x6000000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x3f00000000000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:53 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x8000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000002, 0x3) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) [ 313.669201] FAULT_INJECTION: forcing a failure. [ 313.669201] name failslab, interval 1, probability 0, space 0, times 0 [ 313.728579] CPU: 0 PID: 16204 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 313.735948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.745291] Call Trace: [ 313.745334] dump_stack+0x244/0x39d [ 313.745361] ? dump_stack_print_info.cold.1+0x20/0x20 [ 313.751563] should_fail.cold.4+0xa/0x17 [ 313.751583] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 313.751598] ? kasan_kmalloc+0xc7/0xe0 [ 313.751615] ? __kmalloc_track_caller+0x157/0x760 [ 313.774672] ? kstrdup+0x39/0x70 23:36:53 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@rand_addr}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x2010, r1, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)=0x0) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x288, {0x9, 0x1, 0x6}, 0x2, r2, r3, 0x200, 0x8, 0x2, 0x2, 0x4, 0x7f, 0x3f, 0xad, 0x8, 0xb2d2, 0x100000001, 0x8, 0x6, 0xca9b, 0x40}}, 0xa0) 23:36:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x640000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000040)={0x3, r0}) [ 313.778041] ? kstrdup_const+0x66/0x80 [ 313.781940] ? __kernfs_new_node+0xe8/0x8d0 [ 313.786272] ? kernfs_new_node+0x95/0x120 [ 313.790428] ? kernfs_create_link+0xdb/0x250 [ 313.794846] ? really_probe+0x28d/0x870 [ 313.798822] ? driver_probe_device+0x108/0x210 [ 313.803400] ? __device_attach_driver+0x25a/0x2d0 [ 313.808253] ? bus_for_each_drv+0x16b/0x1f0 [ 313.812577] ? __device_attach+0x2a1/0x430 [ 313.816819] ? device_attach+0x17/0x20 [ 313.820729] ? zap_class+0x640/0x640 [ 313.820744] ? do_vfs_ioctl+0x1de/0x1790 [ 313.820763] ? ksys_ioctl+0xa9/0xd0 [ 313.832146] ? __x64_sys_ioctl+0x73/0xb0 [ 313.836214] ? do_syscall_64+0x1b9/0x820 [ 313.840288] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 313.840309] ? find_held_lock+0x36/0x1c0 [ 313.840328] ? __lock_is_held+0xb5/0x140 [ 313.853811] ? perf_trace_sched_process_exec+0x860/0x860 [ 313.859284] __should_failslab+0x124/0x180 [ 313.863553] should_failslab+0x9/0x14 [ 313.867363] kmem_cache_alloc+0x2be/0x730 [ 313.871522] ? kstrdup+0x59/0x70 [ 313.874917] __kernfs_new_node+0x127/0x8d0 23:36:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8003d, 0x100000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x1, 0x2, 0x80000001, 0x3, 0x1ff}, 0x1000, 0x1, 0x100000000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b0181034503000097020000ff010000d8000000810000000000000000000000d8a818d65cde67000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x627) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000840)=""/4096, 0x1000) [ 313.879167] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 313.883943] ? zap_class+0x640/0x640 [ 313.887701] ? blocking_notifier_call_chain+0x152/0x190 [ 313.893089] ? lock_downgrade+0x900/0x900 [ 313.897287] ? find_held_lock+0x36/0x1c0 [ 313.901368] ? sysfs_do_create_link_sd.isra.2+0x82/0x130 [ 313.906832] ? lock_downgrade+0x900/0x900 [ 313.911000] kernfs_new_node+0x95/0x120 [ 313.914982] kernfs_create_link+0xdb/0x250 [ 313.915002] sysfs_do_create_link_sd.isra.2+0x90/0x130 [ 313.915021] sysfs_create_link+0x65/0xc0 [ 313.915037] driver_sysfs_add+0x109/0x350 [ 313.915055] really_probe+0x28d/0x870 [ 313.915072] ? device_attach+0x20/0x20 [ 313.940469] ? usb_match_one_id_intf+0x137/0x3f0 [ 313.945248] ? usb_match_device+0xd8/0x550 [ 313.949508] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 313.954649] driver_probe_device+0x108/0x210 [ 313.959071] __device_attach_driver+0x25a/0x2d0 [ 313.963752] ? __driver_attach+0x2f0/0x2f0 [ 313.967999] bus_for_each_drv+0x16b/0x1f0 [ 313.972161] ? bus_rescan_devices+0x30/0x30 23:36:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000800)="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", &(0x7f0000000100), &(0x7f0000000200)="65000000000000000000020000", 0xfffffffffffffffb) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f00000003c0)=' ', 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x2, 0x5, 0x0, 0x1, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x4fb, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x2f03b3fb, 0x0, 0x3, 0x0, 0x3, 0x5, 0x0, 0x1b9c3383, 0x0, 0xc7, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040)}, 0x14, 0x0, 0x3ff, 0x0, 0x32, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\x00', 0x1}], 0x1, 0x81806) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000300)={{0x4}, {0x6}, 0x8000, 0x5, 0x10000000000}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x1}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)={@mcast2}, &(0x7f0000000780)=0x14) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000600)=""/201) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) mlockall(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x6, {0xfffffffffffffffc}}, 0x18) sendfile(r0, r2, &(0x7f0000000240), 0x20000102000007) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0x5514, &(0x7f00000001c0)={0x0, 0x4000000}) [ 313.976507] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 313.981623] __device_attach+0x2a1/0x430 [ 313.985922] ? device_bind_driver+0xd0/0xd0 [ 313.990288] ? lock_release+0xa00/0xa00 [ 313.990305] ? perf_trace_sched_process_exec+0x860/0x860 [ 313.990321] ? print_usage_bug+0xc0/0xc0 [ 313.990341] device_attach+0x17/0x20 [ 313.990359] proc_ioctl+0x693/0x7b0 [ 313.999779] ? checkintf+0x180/0x180 [ 313.999815] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 313.999832] ? _copy_from_user+0xdf/0x150 [ 313.999866] usbdev_do_ioctl+0x2222/0x3b50 [ 314.028875] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 314.033747] ? mark_held_locks+0x130/0x130 [ 314.038009] ? print_usage_bug+0xc0/0xc0 [ 314.042095] ? __lock_acquire+0x62f/0x4c20 [ 314.046344] ? zap_class+0x640/0x640 [ 314.050109] ? zap_class+0x640/0x640 [ 314.053840] ? zap_class+0x640/0x640 [ 314.057575] ? find_held_lock+0x36/0x1c0 [ 314.061652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.067199] ? _parse_integer+0x134/0x180 [ 314.071365] ? zap_class+0x640/0x640 [ 314.075089] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.080662] ? zap_class+0x640/0x640 [ 314.080680] ? _parse_integer+0x180/0x180 [ 314.080696] ? zap_class+0x640/0x640 [ 314.080712] ? lock_release+0xa00/0xa00 [ 314.080727] ? perf_trace_sched_process_exec+0x860/0x860 [ 314.080753] ? find_held_lock+0x36/0x1c0 [ 314.080778] ? __fget+0x4aa/0x740 [ 314.088744] ? lock_downgrade+0x900/0x900 [ 314.088762] ? check_preemption_disabled+0x48/0x280 [ 314.088782] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 314.088799] ? kasan_check_read+0x11/0x20 [ 314.088814] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 314.088832] ? rcu_softirq_qs+0x20/0x20 [ 314.137051] ? __fget+0x4d1/0x740 [ 314.140545] ? ksys_dup3+0x680/0x680 [ 314.144292] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 314.149246] usbdev_ioctl+0x25/0x30 [ 314.152883] ? usbdev_compat_ioctl+0x30/0x30 [ 314.157299] do_vfs_ioctl+0x1de/0x1790 [ 314.161196] ? __lock_is_held+0xb5/0x140 [ 314.165282] ? ioctl_preallocate+0x300/0x300 [ 314.169700] ? __fget_light+0x2e9/0x430 [ 314.173685] ? fget_raw+0x20/0x20 [ 314.177155] ? __sb_end_write+0xd9/0x110 [ 314.181258] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.186822] ? fput+0x130/0x1a0 [ 314.190130] ? do_syscall_64+0x9a/0x820 [ 314.194116] ? do_syscall_64+0x9a/0x820 [ 314.198102] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 314.202697] ? security_file_ioctl+0x94/0xc0 [ 314.207119] ksys_ioctl+0xa9/0xd0 [ 314.210584] __x64_sys_ioctl+0x73/0xb0 [ 314.214489] do_syscall_64+0x1b9/0x820 [ 314.218390] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 314.223783] ? syscall_return_slowpath+0x5e0/0x5e0 [ 314.228720] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.233579] ? trace_hardirqs_on_caller+0x310/0x310 [ 314.238607] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 314.243641] ? prepare_exit_to_usermode+0x291/0x3b0 [ 314.248709] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 314.253571] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 314.258767] RIP: 0033:0x457569 [ 314.261967] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:36:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4000000000000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x200000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 314.280873] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 314.288588] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 314.295866] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 314.303142] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 314.310419] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 314.317708] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 23:36:54 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x1) fcntl$setflags(r0, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0xc05}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x184, 0xfffffffffffffffd, 0x2, 0x0, 0x8001}) [ 314.408141] really_probe: driver_sysfs_add(3-0:1.0) failed [ 314.414066] hub: probe of 3-0:1.0 failed with error 0 23:36:54 executing program 2 (fault-call:2 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="37b1", 0x2) 23:36:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xc3ffffff00000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:54 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000004005, 0x80000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x3b, @broadcast, 0x4e24, 0x3, 'lblcr\x00', 0x4, 0xffff}, 0x2c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x27, 0x3, 0x0, {0x0, 0x6, 0x0, 'lblcr\x00'}}, 0x27) 23:36:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xff00000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 314.626751] FAULT_INJECTION: forcing a failure. [ 314.626751] name failslab, interval 1, probability 0, space 0, times 0 [ 314.644066] CPU: 0 PID: 16276 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 314.651445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 314.660803] Call Trace: [ 314.663408] dump_stack+0x244/0x39d [ 314.667064] ? dump_stack_print_info.cold.1+0x20/0x20 [ 314.672287] should_fail.cold.4+0xa/0x17 23:36:54 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x84, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0863103bb466ecca13d2c31298b8e466e7387e07dd6609bfc5d6ddeaabe83e", @ANYRES64=r1, @ANYBLOB="020000000000000010630840000000000000000004630440000000000463044004000000066304400000000012634840000000000000000004000000000000000000000011000000000000000000000000000000000000002000000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000380000000000000000000000000000003800000000000000"], @ANYBLOB="0200000000000000"], 0x42, 0x0, &(0x7f0000000140)="b40045da465393939f441dda817614cd1beaeeddf3269086b918884f69a7a78d380acd57fc8f246535db928cac910bae8fc2a18731c9e6f08e7b73fd8f5d394e2cbc"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000240)={0x1e, 0x37, 0x2, {0x1, 0x81, 0x9, r2}}, 0x1e) [ 314.676374] ? lock_acquire+0x1ed/0x520 [ 314.680360] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 314.685461] ? print_usage_bug+0xc0/0xc0 [ 314.689515] ? lock_release+0xa00/0xa00 [ 314.693478] ? perf_trace_sched_process_exec+0x860/0x860 [ 314.698922] ? zap_class+0x640/0x640 [ 314.702641] ? find_held_lock+0x36/0x1c0 [ 314.706691] ? __lock_is_held+0xb5/0x140 [ 314.710804] ? vmsave_interception+0xae8/0xee0 [ 314.715381] ? perf_trace_sched_process_exec+0x860/0x860 [ 314.720813] ? kernfs_activate+0x21a/0x2c0 [ 314.725041] __should_failslab+0x124/0x180 [ 314.729265] should_failslab+0x9/0x14 [ 314.733065] kmem_cache_alloc+0x2be/0x730 [ 314.737213] ? lock_downgrade+0x900/0x900 [ 314.741377] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 314.746401] __kernfs_new_node+0x127/0x8d0 [ 314.750627] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 314.755370] ? zap_class+0x640/0x640 [ 314.759075] ? __lock_is_held+0xb5/0x140 [ 314.763121] ? wait_for_completion+0x8a0/0x8a0 [ 314.767706] ? find_held_lock+0x36/0x1c0 [ 314.771773] ? sysfs_do_create_link_sd.isra.2+0x82/0x130 [ 314.777239] ? lock_downgrade+0x900/0x900 [ 314.781380] kernfs_new_node+0x95/0x120 [ 314.785358] kernfs_create_link+0xdb/0x250 [ 314.789584] sysfs_do_create_link_sd.isra.2+0x90/0x130 [ 314.794852] sysfs_create_link+0x65/0xc0 [ 314.798899] driver_sysfs_add+0x18c/0x350 [ 314.803034] really_probe+0x28d/0x870 [ 314.806829] ? device_attach+0x20/0x20 [ 314.810704] ? usb_match_one_id_intf+0x137/0x3f0 [ 314.815468] ? usb_match_device+0xd8/0x550 [ 314.819692] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 314.824790] driver_probe_device+0x108/0x210 [ 314.829187] __device_attach_driver+0x25a/0x2d0 [ 314.833841] ? __driver_attach+0x2f0/0x2f0 [ 314.838060] bus_for_each_drv+0x16b/0x1f0 [ 314.842203] ? bus_rescan_devices+0x30/0x30 [ 314.846550] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 314.851646] __device_attach+0x2a1/0x430 [ 314.855705] ? device_bind_driver+0xd0/0xd0 [ 314.860028] ? lock_release+0xa00/0xa00 [ 314.864004] ? perf_trace_sched_process_exec+0x860/0x860 [ 314.869455] ? print_usage_bug+0xc0/0xc0 [ 314.873509] device_attach+0x17/0x20 [ 314.877209] proc_ioctl+0x693/0x7b0 [ 314.880831] ? checkintf+0x180/0x180 [ 314.884530] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 314.890051] ? _copy_from_user+0xdf/0x150 [ 314.894188] usbdev_do_ioctl+0x2222/0x3b50 [ 314.898412] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 314.903253] ? mark_held_locks+0x130/0x130 [ 314.907474] ? print_usage_bug+0xc0/0xc0 [ 314.911536] ? __lock_acquire+0x62f/0x4c20 [ 314.915773] ? zap_class+0x640/0x640 [ 314.919492] ? zap_class+0x640/0x640 [ 314.923214] ? zap_class+0x640/0x640 [ 314.926951] ? find_held_lock+0x36/0x1c0 [ 314.931003] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 314.936527] ? _parse_integer+0x134/0x180 [ 314.940662] ? zap_class+0x640/0x640 [ 314.944363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 314.949888] ? zap_class+0x640/0x640 [ 314.953595] ? _parse_integer+0x180/0x180 [ 314.957730] ? zap_class+0x640/0x640 [ 314.961435] ? lock_release+0xa00/0xa00 [ 314.965403] ? perf_trace_sched_process_exec+0x860/0x860 [ 314.970859] ? find_held_lock+0x36/0x1c0 [ 314.974913] ? __fget+0x4aa/0x740 [ 314.978352] ? lock_downgrade+0x900/0x900 [ 314.982489] ? check_preemption_disabled+0x48/0x280 [ 314.987503] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 314.992434] ? kasan_check_read+0x11/0x20 [ 314.996581] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 315.001854] ? rcu_softirq_qs+0x20/0x20 [ 315.005851] ? __fget+0x4d1/0x740 [ 315.009297] ? ksys_dup3+0x680/0x680 [ 315.013051] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 315.017973] usbdev_ioctl+0x25/0x30 [ 315.021608] ? usbdev_compat_ioctl+0x30/0x30 [ 315.026004] do_vfs_ioctl+0x1de/0x1790 [ 315.029891] ? __lock_is_held+0xb5/0x140 [ 315.033954] ? ioctl_preallocate+0x300/0x300 [ 315.038358] ? __fget_light+0x2e9/0x430 [ 315.042331] ? fget_raw+0x20/0x20 [ 315.045774] ? __sb_end_write+0xd9/0x110 [ 315.049838] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.055358] ? fput+0x130/0x1a0 [ 315.058639] ? do_syscall_64+0x9a/0x820 [ 315.062595] ? do_syscall_64+0x9a/0x820 [ 315.066558] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 315.071127] ? security_file_ioctl+0x94/0xc0 [ 315.075543] ksys_ioctl+0xa9/0xd0 [ 315.078996] __x64_sys_ioctl+0x73/0xb0 [ 315.082870] do_syscall_64+0x1b9/0x820 [ 315.086758] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.092124] ? syscall_return_slowpath+0x5e0/0x5e0 [ 315.097034] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.101863] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.106864] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.111864] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.116866] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.121701] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.126873] RIP: 0033:0x457569 [ 315.130057] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.148942] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.156633] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 315.163887] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 315.171148] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 23:36:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000040)={0x80000000, @dev={[], 0x14}}) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xd6}) 23:36:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x3f000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 315.178406] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 315.185674] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 315.194900] really_probe: driver_sysfs_add(3-0:1.0) failed [ 315.202071] hub: probe of 3-0:1.0 failed with error 0 23:36:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:36:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x5000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:55 executing program 2 (fault-call:2 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:55 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x100, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) 23:36:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x24000) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000000}) fallocate(r0, 0x8, 0xffffffff7fffffff, 0x0) 23:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xf5ffffff}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 315.379008] FAULT_INJECTION: forcing a failure. [ 315.379008] name failslab, interval 1, probability 0, space 0, times 0 23:36:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x2, 0x0, @dev}, r1}}, 0x1aa) 23:36:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) prctl$seccomp(0x16, 0x2, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x0, 0xcd, 0xee0, 0xffffffff}, {0x7ff, 0x8, 0x0, 0x31b8}, {0x3, 0x400, 0x4, 0x6}, {0x6, 0x15, 0x800, 0x81}, {0xfffffffffffffc00, 0x0, 0x0, 0x7cd0}, {0x7518, 0x401, 0x3, 0x100000000}, {0xff, 0x4000, 0x1ff, 0xe3}]}) bind(r0, &(0x7f0000000140)=@l2={0x1f, 0x8, {0x4, 0x83, 0xfffffffffffff564, 0x44ea7d80, 0x6, 0x1}, 0xa06d}, 0x80) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000080)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1, 0x6, 0x80000000}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 315.451106] CPU: 0 PID: 16307 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 315.458507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.467864] Call Trace: [ 315.470475] dump_stack+0x244/0x39d [ 315.474145] ? dump_stack_print_info.cold.1+0x20/0x20 [ 315.479373] should_fail.cold.4+0xa/0x17 [ 315.483469] ? lock_acquire+0x1ed/0x520 [ 315.487472] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 315.492601] ? print_usage_bug+0xc0/0xc0 [ 315.496680] ? lock_release+0xa00/0xa00 [ 315.500669] ? perf_trace_sched_process_exec+0x860/0x860 [ 315.506139] ? zap_class+0x640/0x640 [ 315.509897] ? find_held_lock+0x36/0x1c0 [ 315.513973] ? __lock_is_held+0xb5/0x140 [ 315.518051] ? perf_trace_sched_process_exec+0x860/0x860 [ 315.518066] ? kernfs_activate+0x21a/0x2c0 [ 315.518091] __should_failslab+0x124/0x180 [ 315.527762] should_failslab+0x9/0x14 [ 315.527780] kmem_cache_alloc+0x2be/0x730 [ 315.527798] ? lock_downgrade+0x900/0x900 [ 315.527818] ? __sanitizer_cov_trace_cmp8+0x18/0x20 23:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xf5ffffff00000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 315.527841] __kernfs_new_node+0x127/0x8d0 [ 315.527864] ? kernfs_dop_revalidate+0x3c0/0x3c0 [ 315.527886] ? zap_class+0x640/0x640 [ 315.535943] ? __lock_is_held+0xb5/0x140 [ 315.535960] ? wait_for_completion+0x8a0/0x8a0 [ 315.535981] ? find_held_lock+0x36/0x1c0 [ 315.536007] ? sysfs_do_create_link_sd.isra.2+0x82/0x130 [ 315.536024] ? lock_downgrade+0x900/0x900 [ 315.536051] kernfs_new_node+0x95/0x120 [ 315.536076] kernfs_create_link+0xdb/0x250 [ 315.580184] sysfs_do_create_link_sd.isra.2+0x90/0x130 [ 315.580204] sysfs_create_link+0x65/0xc0 [ 315.580221] driver_sysfs_add+0x18c/0x350 [ 315.580249] really_probe+0x28d/0x870 [ 315.592593] ? device_attach+0x20/0x20 [ 315.592614] ? usb_match_one_id_intf+0x137/0x3f0 [ 315.592628] ? usb_match_device+0xd8/0x550 [ 315.592649] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 315.592671] driver_probe_device+0x108/0x210 [ 315.592689] __device_attach_driver+0x25a/0x2d0 [ 315.592706] ? __driver_attach+0x2f0/0x2f0 [ 315.592723] bus_for_each_drv+0x16b/0x1f0 [ 315.592742] ? bus_rescan_devices+0x30/0x30 [ 315.592759] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 315.592779] __device_attach+0x2a1/0x430 [ 315.592796] ? device_bind_driver+0xd0/0xd0 [ 315.663236] ? lock_release+0xa00/0xa00 [ 315.667220] ? perf_trace_sched_process_exec+0x860/0x860 [ 315.672704] ? print_usage_bug+0xc0/0xc0 [ 315.676785] device_attach+0x17/0x20 [ 315.680538] proc_ioctl+0x693/0x7b0 [ 315.684206] ? checkintf+0x180/0x180 [ 315.687954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 315.693508] ? _copy_from_user+0xdf/0x150 [ 315.697674] usbdev_do_ioctl+0x2222/0x3b50 23:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xffffffff00000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x700000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 315.701927] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 315.706791] ? mark_held_locks+0x130/0x130 [ 315.711037] ? print_usage_bug+0xc0/0xc0 [ 315.715121] ? __lock_acquire+0x62f/0x4c20 [ 315.719382] ? zap_class+0x640/0x640 [ 315.723108] ? zap_class+0x640/0x640 [ 315.726837] ? zap_class+0x640/0x640 [ 315.730575] ? find_held_lock+0x36/0x1c0 [ 315.734652] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 315.740198] ? _parse_integer+0x134/0x180 [ 315.740217] ? zap_class+0x640/0x640 [ 315.740244] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.740260] ? zap_class+0x640/0x640 [ 315.740278] ? _parse_integer+0x180/0x180 [ 315.753682] ? zap_class+0x640/0x640 [ 315.753700] ? lock_release+0xa00/0xa00 [ 315.753715] ? perf_trace_sched_process_exec+0x860/0x860 [ 315.753742] ? find_held_lock+0x36/0x1c0 [ 315.753767] ? __fget+0x4aa/0x740 [ 315.753786] ? lock_downgrade+0x900/0x900 [ 315.782279] ? check_preemption_disabled+0x48/0x280 [ 315.782300] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 315.782317] ? kasan_check_read+0x11/0x20 [ 315.782333] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 315.782349] ? rcu_softirq_qs+0x20/0x20 [ 315.782377] ? __fget+0x4d1/0x740 [ 315.782400] ? ksys_dup3+0x680/0x680 [ 315.782426] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 315.782446] usbdev_ioctl+0x25/0x30 [ 315.782467] ? usbdev_compat_ioctl+0x30/0x30 [ 315.796554] do_vfs_ioctl+0x1de/0x1790 [ 315.796572] ? __lock_is_held+0xb5/0x140 [ 315.796591] ? ioctl_preallocate+0x300/0x300 [ 315.796607] ? __fget_light+0x2e9/0x430 [ 315.796624] ? fget_raw+0x20/0x20 [ 315.796661] ? __sb_end_write+0xd9/0x110 [ 315.796682] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 315.796701] ? fput+0x130/0x1a0 [ 315.862726] ? do_syscall_64+0x9a/0x820 [ 315.866723] ? do_syscall_64+0x9a/0x820 [ 315.870728] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 315.875327] ? security_file_ioctl+0x94/0xc0 [ 315.879757] ksys_ioctl+0xa9/0xd0 [ 315.883238] __x64_sys_ioctl+0x73/0xb0 [ 315.887136] do_syscall_64+0x1b9/0x820 [ 315.891034] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 315.896414] ? syscall_return_slowpath+0x5e0/0x5e0 23:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xc3ffffff}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 315.901348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.906219] ? trace_hardirqs_on_caller+0x310/0x310 [ 315.911267] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 315.916299] ? prepare_exit_to_usermode+0x291/0x3b0 [ 315.921331] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 315.926187] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 315.931391] RIP: 0033:0x457569 [ 315.931408] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.931418] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 315.931434] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 315.931444] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 315.931454] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 315.931464] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 315.931474] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 315.939578] really_probe: driver_sysfs_add(3-0:1.0) failed [ 315.980261] hub: probe of 3-0:1.0 failed with error 0 23:36:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xffffffff00000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:55 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) linkat(r0, &(0x7f0000000500)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x1400) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000040)="b3202163303b222326b9e4f246fc743149cc2a44592d0315536fbe77a6aabd7b2739e0c9c20bb4fa53d0db9228fcafb6b6308d03377654d74ab2b442a5bf50ba3561f9bb55bfc1c3350c93e8acf7a46db1f8453e0502fccb7c5c09ade30bb8cad7e13226546482f7dc521a43fb3ce2cc8fd0a7d6cbb54c630e1858d112d357225359adcf", 0x84, 0x1, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0xffff, r0, &(0x7f0000000200)="bc7c127f5ec9d10e00cf9381fd00f839735bc386eb0c3da6b9bf7b454623e4807bf08a04a68597329f7c1a827b69ad1b1f2dbc978578ed666c09b49858d26712fb1f0cb2604ab635be80708d7734af1c78c696fa607b85dfc2724a5c29698f3bd29b2ed0a59db47fb7d2fdadfb112b9d3e75c9ed0dc05d3b8039e45046d3ba1c1e50a2f8249de626c7c2f82b5b028563204da6030eac0b0fac38ed32e21177ac732a51f0becab1e2a0bc6a418b3c9a66c656e163371d280958e2aaa9424e7f71866be96eaaa6c12f2863ce35d7e0dd", 0xcf, 0x1f, 0x0, 0x0, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000300)="fc31a8c6ed65cce955ad40c83ff17b788cdf3c0ceaafa3c72235685c9115ff6f0abe9b69dedfc5e06e72cc75e95f6847f8edfc90ef231e0ac0f6536ec7c1930d7f2818c6ed7b2784c20003583f6e676ac9b80edc88c15e66139ba81a370622a23a94bfe747f33378ffcf665c7f5eb604e443646ff2282f011b52469f0cd0c59dd8944cd1d7cddff5d7926bc652d8a35a91dba1a18d0b7e78b9020bf6c2d196494b30619d7f5611a1c8e961ead37560833818bb026a2a3b94398438be7171ed425c5ebd24c1e1eff9681940d1a1ac6a9fcbfa", 0xd2, 0x5d54e13b, 0x0, 0x2, r0}]) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:55 executing program 2 (fault-call:2 fault-nth:4): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:55 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x7fff, 0xfff, 0x2, 0x0, 0x0, [{r0, 0x0, 0x400}, {r0, 0x0, 0x1}]}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1c, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}) semget$private(0x0, 0x3, 0x414) 23:36:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x4000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:55 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x42882) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vcan0\x00', 0x600}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2, 0x6, "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", 0xfa, 0x7, 0x400, 0xe8cc, 0x19f, 0x2, 0xfffffffffffffffe}, r1}}, 0x120) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f00000001c0)) 23:36:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfc00000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 316.185799] hub 3-0:1.0: USB hub found [ 316.197369] FAULT_INJECTION: forcing a failure. [ 316.197369] name failslab, interval 1, probability 0, space 0, times 0 [ 316.210632] CPU: 0 PID: 16390 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 316.218010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.227375] Call Trace: [ 316.229990] dump_stack+0x244/0x39d [ 316.233641] ? dump_stack_print_info.cold.1+0x20/0x20 [ 316.238878] should_fail.cold.4+0xa/0x17 [ 316.242964] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 316.248088] ? device_check_offline+0x140/0x140 [ 316.252790] ? zap_class+0x640/0x640 [ 316.256525] ? zap_class+0x640/0x640 [ 316.260263] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.265897] ? rpm_check_suspend_allowed+0x359/0x530 [ 316.271025] ? find_held_lock+0x36/0x1c0 [ 316.275100] ? __lock_is_held+0xb5/0x140 [ 316.279186] ? perf_trace_sched_process_exec+0x860/0x860 [ 316.284667] ? _dev_info+0x10c/0x170 [ 316.288402] __should_failslab+0x124/0x180 [ 316.292643] should_failslab+0x9/0x14 [ 316.296454] kmem_cache_alloc_trace+0x2d7/0x750 [ 316.301143] hub_probe+0x47c/0x3050 [ 316.304764] ? zap_class+0x640/0x640 [ 316.308486] ? usb_hub_adjust_deviceremovable+0x500/0x500 [ 316.314018] ? find_held_lock+0x36/0x1c0 [ 316.318069] ? pm_runtime_enable+0x1a5/0x3b0 [ 316.322480] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 316.327577] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 316.332695] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 316.337280] ? trace_hardirqs_on+0xbd/0x310 [ 316.341608] ? kasan_check_read+0x11/0x20 [ 316.345761] ? pm_runtime_enable+0x1a5/0x3b0 [ 316.350174] ? trace_hardirqs_off_caller+0x310/0x310 [ 316.355276] ? __pm_runtime_set_status+0xc6/0xbb0 [ 316.360115] ? trace_hardirqs_on+0xbd/0x310 [ 316.364432] ? kasan_check_read+0x11/0x20 [ 316.368570] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 316.373685] ? pm_runtime_enable+0x1a5/0x3b0 [ 316.378109] ? __pm_runtime_barrier+0x570/0x570 [ 316.382774] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 316.387866] ? __pm_runtime_resume+0x114/0x170 [ 316.392437] usb_probe_interface+0x3dd/0xb10 [ 316.396864] ? usb_probe_device+0x110/0x110 [ 316.401217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.406763] ? sysfs_do_create_link_sd.isra.2+0xd6/0x130 [ 316.412236] ? sysfs_create_link+0x6c/0xc0 [ 316.416484] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.422026] ? driver_sysfs_add+0x11f/0x350 [ 316.426336] ? usb_probe_device+0x110/0x110 [ 316.430653] really_probe+0x391/0x870 [ 316.434454] ? device_attach+0x20/0x20 [ 316.438340] ? usb_match_one_id_intf+0x137/0x3f0 [ 316.443091] ? usb_match_device+0xd8/0x550 [ 316.447335] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 316.452444] driver_probe_device+0x108/0x210 [ 316.456841] __device_attach_driver+0x25a/0x2d0 [ 316.461502] ? __driver_attach+0x2f0/0x2f0 [ 316.465751] bus_for_each_drv+0x16b/0x1f0 [ 316.469887] ? bus_rescan_devices+0x30/0x30 [ 316.474206] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 316.479313] __device_attach+0x2a1/0x430 [ 316.483359] ? device_bind_driver+0xd0/0xd0 [ 316.487676] ? lock_release+0xa00/0xa00 [ 316.491635] ? perf_trace_sched_process_exec+0x860/0x860 [ 316.497078] ? print_usage_bug+0xc0/0xc0 [ 316.501147] device_attach+0x17/0x20 [ 316.504861] proc_ioctl+0x693/0x7b0 [ 316.508487] ? checkintf+0x180/0x180 [ 316.512204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 316.517775] ? _copy_from_user+0xdf/0x150 [ 316.521930] usbdev_do_ioctl+0x2222/0x3b50 [ 316.526163] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 316.531014] ? mark_held_locks+0x130/0x130 [ 316.535251] ? print_usage_bug+0xc0/0xc0 [ 316.539311] ? __lock_acquire+0x62f/0x4c20 [ 316.543560] ? zap_class+0x640/0x640 [ 316.547278] ? zap_class+0x640/0x640 [ 316.550993] ? zap_class+0x640/0x640 [ 316.554727] ? find_held_lock+0x36/0x1c0 [ 316.558792] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.564319] ? _parse_integer+0x134/0x180 [ 316.568455] ? zap_class+0x640/0x640 [ 316.572156] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.577689] ? zap_class+0x640/0x640 [ 316.581395] ? _parse_integer+0x180/0x180 [ 316.585540] ? zap_class+0x640/0x640 [ 316.589255] ? lock_release+0xa00/0xa00 [ 316.593221] ? perf_trace_sched_process_exec+0x860/0x860 [ 316.598683] ? find_held_lock+0x36/0x1c0 [ 316.602736] ? __fget+0x4aa/0x740 [ 316.606177] ? lock_downgrade+0x900/0x900 [ 316.610320] ? check_preemption_disabled+0x48/0x280 [ 316.615335] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 316.620292] ? kasan_check_read+0x11/0x20 [ 316.624437] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 316.629700] ? rcu_softirq_qs+0x20/0x20 [ 316.633669] ? __fget+0x4d1/0x740 [ 316.637111] ? ksys_dup3+0x680/0x680 [ 316.640814] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 316.645731] usbdev_ioctl+0x25/0x30 [ 316.649354] ? usbdev_compat_ioctl+0x30/0x30 [ 316.653763] do_vfs_ioctl+0x1de/0x1790 [ 316.657639] ? __lock_is_held+0xb5/0x140 [ 316.661687] ? ioctl_preallocate+0x300/0x300 [ 316.666088] ? __fget_light+0x2e9/0x430 [ 316.670047] ? fget_raw+0x20/0x20 [ 316.673491] ? __sb_end_write+0xd9/0x110 [ 316.677559] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 316.683094] ? fput+0x130/0x1a0 [ 316.686385] ? do_syscall_64+0x9a/0x820 [ 316.690353] ? do_syscall_64+0x9a/0x820 [ 316.694315] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 316.698918] ? security_file_ioctl+0x94/0xc0 [ 316.703314] ksys_ioctl+0xa9/0xd0 [ 316.706766] __x64_sys_ioctl+0x73/0xb0 [ 316.710655] do_syscall_64+0x1b9/0x820 [ 316.714537] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 316.719889] ? syscall_return_slowpath+0x5e0/0x5e0 [ 316.724818] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.729670] ? trace_hardirqs_on_caller+0x310/0x310 [ 316.734705] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 316.739708] ? prepare_exit_to_usermode+0x291/0x3b0 [ 316.744739] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.749607] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.754814] RIP: 0033:0x457569 [ 316.757993] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.776878] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:36:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x400001) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x1f800000000000, 0x4, 0x9, 0x51}) [ 316.784579] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 316.791841] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 316.799093] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.806345] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 316.813600] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 316.832805] hub: probe of 3-0:1.0 failed with error -12 23:36:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = semget(0x2, 0x6, 0x400) semctl$GETVAL(r1, 0x2, 0xc, &(0x7f0000000000)=""/245) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) getpeername(r0, &(0x7f0000000140)=@hci={0x1f, 0x0}, &(0x7f0000000200)=0x80) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @broadcast}, 0x10) 23:36:56 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'dummy0\x00', 0x28}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast2, 0x41, r1}) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f0000000040)={0xfffffffffffffffc, 0x4, 0x0, 0xfffffffffffffffc, 0x80000000}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6gre0\x00', r1}) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0)="41e21eb7305252bd6af97d1703f8f155bddd0c444ebdac383b0f3f7bf85c2eda4ae1a303c9af7b751d532933181f92f5d111b04d6b1ee3f1d28f9affbe9e34e3389e85c74c60947d1eca0eb6f551587f674cc60cf1dd9b3194e4a0c3e4995845e0ef25f295a839fa57d8bd8a6a23dd42a0fa698e37623b0c3aad2530739e5ce9c3e3deb83e5ef5f9b1c2c3cb17ff82ce", 0x90) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000002c0)={'bcsf0\x00', 0x7ff}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000280)=0x1) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x40) 23:36:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0xfffffff5}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x18000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x3f000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:56 executing program 2 (fault-call:2 fault-nth:5): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x100000000000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:56 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x8001, 0x2, 0xb2, &(0x7f0000ffe000/0x2000)=nil, 0x7}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000180)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @vbi={0x9, 0x3, 0xfffffffffffffffd, 0xb5315241, [0x4b7e6dc6, 0x7], [0x0, 0x5]}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x0, 0x40, 0x4, 0x6, 0x3}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@int=0x7fffffff, 0x4) [ 317.041216] hub 3-0:1.0: USB hub found 23:36:56 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) getdents(r0, &(0x7f00000002c0)=""/45, 0x2d) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000300)={0x4}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x8c, r2, 0x120, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5b48}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff80000001}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9d2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) 23:36:56 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = msgget(0x0, 0x44) msgsnd(r1, &(0x7f0000000000)={0x0, "9f19408a54b136d409cdf4b31043ed6799fd5b13eb96ef9685b630a1911150c271ecb9dbc2403aa75edf84607ab8b56bf8619dcf46bee6e4a2e48c9e4621a0037a204eef61ca03956dc469219a4eac5ce5410ee6cf050c"}, 0x5f, 0x800) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x36, 0x3, 0x0, {0x1, 0x15, 0x0, '/dev/bus/usb/00#/00#\x00'}}, 0x36) socket(0x400000000000005, 0x801, 0x5) 23:36:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x8dffffff, 0x0, @dev}, r1}}, 0x1aa) [ 317.066352] FAULT_INJECTION: forcing a failure. [ 317.066352] name failslab, interval 1, probability 0, space 0, times 0 [ 317.127106] QAT: Invalid ioctl [ 317.131193] CPU: 0 PID: 16432 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 317.138608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.147965] Call Trace: [ 317.150569] dump_stack+0x244/0x39d [ 317.154217] ? dump_stack_print_info.cold.1+0x20/0x20 [ 317.159433] ? __debug_object_init+0x57d/0x1290 [ 317.164124] should_fail.cold.4+0xa/0x17 [ 317.168208] ? trace_hardirqs_on+0xbd/0x310 [ 317.172556] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 317.177669] ? do_raw_spin_trylock+0x270/0x270 [ 317.182278] ? debug_object_free+0x690/0x690 [ 317.186727] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.191831] ? zap_class+0x640/0x640 [ 317.195535] ? __debug_object_init+0x57d/0x1290 [ 317.200210] ? __device_attach+0x2a1/0x430 [ 317.204451] ? device_attach+0x17/0x20 [ 317.208332] ? proc_ioctl+0x693/0x7b0 [ 317.212139] ? usbdev_do_ioctl+0x2222/0x3b50 [ 317.216562] ? find_held_lock+0x36/0x1c0 [ 317.220692] ? __lock_is_held+0xb5/0x140 [ 317.224815] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.230281] ? refcount_add_not_zero_checked+0x330/0x330 [ 317.235721] ? lockdep_init_map+0x9/0x10 [ 317.239774] __should_failslab+0x124/0x180 [ 317.244014] should_failslab+0x9/0x14 [ 317.247822] kmem_cache_alloc_trace+0x2d7/0x750 [ 317.252507] ? refcount_inc_checked+0x29/0x70 [ 317.257015] ? kobject_get+0x6b/0xc0 [ 317.260736] hub_probe+0xba0/0x3050 [ 317.264357] ? zap_class+0x640/0x640 [ 317.268099] ? usb_hub_adjust_deviceremovable+0x500/0x500 [ 317.273639] ? find_held_lock+0x36/0x1c0 [ 317.277722] ? pm_runtime_enable+0x1a5/0x3b0 [ 317.282132] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 317.287231] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 317.292340] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 317.296936] ? trace_hardirqs_on+0xbd/0x310 [ 317.301269] ? kasan_check_read+0x11/0x20 [ 317.305426] ? pm_runtime_enable+0x1a5/0x3b0 [ 317.309840] ? trace_hardirqs_off_caller+0x310/0x310 [ 317.314958] ? __pm_runtime_set_status+0xc6/0xbb0 [ 317.319824] ? trace_hardirqs_on+0xbd/0x310 [ 317.319840] ? kasan_check_read+0x11/0x20 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x7, 0x0, @dev}, r1}}, 0x1aa) [ 317.319862] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.319881] ? pm_runtime_enable+0x1a5/0x3b0 [ 317.328390] ? __pm_runtime_barrier+0x570/0x570 [ 317.328421] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.328456] ? __pm_runtime_resume+0x114/0x170 [ 317.328480] usb_probe_interface+0x3dd/0xb10 [ 317.328510] ? usb_probe_device+0x110/0x110 [ 317.328546] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.366617] ? sysfs_do_create_link_sd.isra.2+0xd6/0x130 [ 317.372097] ? sysfs_create_link+0x6c/0xc0 [ 317.376363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.381916] ? driver_sysfs_add+0x11f/0x350 [ 317.386275] ? usb_probe_device+0x110/0x110 [ 317.390611] really_probe+0x391/0x870 [ 317.394414] ? device_attach+0x20/0x20 [ 317.398289] ? usb_match_one_id_intf+0x137/0x3f0 [ 317.403037] ? usb_match_device+0xd8/0x550 [ 317.407294] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.412404] driver_probe_device+0x108/0x210 [ 317.416799] __device_attach_driver+0x25a/0x2d0 [ 317.421458] ? __driver_attach+0x2f0/0x2f0 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfe80000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 317.425707] bus_for_each_drv+0x16b/0x1f0 [ 317.429870] ? bus_rescan_devices+0x30/0x30 [ 317.434198] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 317.439319] __device_attach+0x2a1/0x430 [ 317.443405] ? device_bind_driver+0xd0/0xd0 [ 317.447739] ? lock_release+0xa00/0xa00 [ 317.447756] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.447773] ? print_usage_bug+0xc0/0xc0 [ 317.447793] device_attach+0x17/0x20 [ 317.447808] proc_ioctl+0x693/0x7b0 [ 317.447831] ? checkintf+0x180/0x180 [ 317.457256] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 317.457275] ? _copy_from_user+0xdf/0x150 [ 317.457296] usbdev_do_ioctl+0x2222/0x3b50 [ 317.457318] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 317.457345] ? mark_held_locks+0x130/0x130 [ 317.495327] ? print_usage_bug+0xc0/0xc0 [ 317.499417] ? __lock_acquire+0x62f/0x4c20 [ 317.503664] ? zap_class+0x640/0x640 [ 317.507408] ? zap_class+0x640/0x640 [ 317.511134] ? zap_class+0x640/0x640 [ 317.514859] ? find_held_lock+0x36/0x1c0 [ 317.518911] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 317.524453] ? _parse_integer+0x134/0x180 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x500, 0x0, @dev}, r1}}, 0x1aa) [ 317.528613] ? zap_class+0x640/0x640 [ 317.532353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.537900] ? zap_class+0x640/0x640 [ 317.541625] ? _parse_integer+0x180/0x180 [ 317.545782] ? zap_class+0x640/0x640 [ 317.549512] ? lock_release+0xa00/0xa00 [ 317.553503] ? perf_trace_sched_process_exec+0x860/0x860 [ 317.558969] ? find_held_lock+0x36/0x1c0 [ 317.563056] ? __fget+0x4aa/0x740 [ 317.566526] ? lock_downgrade+0x900/0x900 [ 317.570701] ? check_preemption_disabled+0x48/0x280 [ 317.575731] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 317.580671] ? kasan_check_read+0x11/0x20 [ 317.584854] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 317.590138] ? rcu_softirq_qs+0x20/0x20 [ 317.594146] ? __fget+0x4d1/0x740 [ 317.597630] ? ksys_dup3+0x680/0x680 [ 317.601369] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 317.606305] usbdev_ioctl+0x25/0x30 [ 317.609961] ? usbdev_compat_ioctl+0x30/0x30 [ 317.614383] do_vfs_ioctl+0x1de/0x1790 [ 317.618297] ? __lock_is_held+0xb5/0x140 [ 317.622369] ? ioctl_preallocate+0x300/0x300 [ 317.626769] ? __fget_light+0x2e9/0x430 [ 317.630743] ? fget_raw+0x20/0x20 [ 317.634184] ? __sb_end_write+0xd9/0x110 [ 317.638262] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 317.643799] ? fput+0x130/0x1a0 [ 317.647068] ? do_syscall_64+0x9a/0x820 [ 317.651025] ? do_syscall_64+0x9a/0x820 [ 317.654997] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 317.659591] ? security_file_ioctl+0x94/0xc0 [ 317.664009] ksys_ioctl+0xa9/0xd0 [ 317.667477] __x64_sys_ioctl+0x73/0xb0 [ 317.671381] do_syscall_64+0x1b9/0x820 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x9, 0x0, @dev}, r1}}, 0x1aa) [ 317.675279] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 317.680651] ? syscall_return_slowpath+0x5e0/0x5e0 [ 317.685587] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.685607] ? trace_hardirqs_on_caller+0x310/0x310 [ 317.685640] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 317.685674] ? prepare_exit_to_usermode+0x291/0x3b0 [ 317.685697] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 317.685720] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 317.695591] RIP: 0033:0x457569 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xff000000, 0x0, @dev}, r1}}, 0x1aa) [ 317.695618] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.695631] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 317.695661] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 317.752736] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 317.760012] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.767290] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 23:36:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x1000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 317.774566] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 317.790131] hub 3-0:1.0: config failed, out of memory (err -12) [ 317.806964] QAT: Invalid ioctl 23:36:57 executing program 2 (fault-call:2 fault-nth:6): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) set_tid_address(&(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='fdinfo\x00') 23:36:57 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x3, 0x62}) 23:36:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0xfffffffffffffffe, "c948cd2aa7deaf1fc9f12b82dbc366c620f20e2cb9e9c79af2ef0bf0a20f58ad", 0x2, 0x1}) 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x60000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x40000000}, {0xa, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 317.980568] hub 3-0:1.0: USB hub found 23:36:57 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x101100, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x1) 23:36:57 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) [ 318.007113] FAULT_INJECTION: forcing a failure. [ 318.007113] name failslab, interval 1, probability 0, space 0, times 0 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x108d, 0x0, @dev}, r1}}, 0x1aa) [ 318.063720] CPU: 0 PID: 16513 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 318.071124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.080476] Call Trace: [ 318.083079] dump_stack+0x244/0x39d [ 318.086741] ? dump_stack_print_info.cold.1+0x20/0x20 [ 318.092076] ? __kernel_text_address+0xd/0x40 [ 318.096599] ? unwind_get_return_address+0x61/0xa0 [ 318.101537] should_fail.cold.4+0xa/0x17 [ 318.105614] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 318.110733] ? save_stack+0x43/0xd0 [ 318.114378] ? kasan_kmalloc+0xc7/0xe0 [ 318.118478] ? kmem_cache_alloc_trace+0x152/0x750 [ 318.123337] ? hub_probe+0xba0/0x3050 [ 318.127153] ? usb_probe_interface+0x3dd/0xb10 [ 318.131783] ? zap_class+0x640/0x640 [ 318.135522] ? bus_for_each_drv+0x16b/0x1f0 [ 318.139870] ? __device_attach+0x2a1/0x430 [ 318.144106] ? device_attach+0x17/0x20 [ 318.148000] ? proc_ioctl+0x693/0x7b0 [ 318.151816] ? usbdev_do_ioctl+0x2222/0x3b50 [ 318.156257] ? usbdev_ioctl+0x25/0x30 [ 318.160080] ? do_vfs_ioctl+0x1de/0x1790 [ 318.164151] ? find_held_lock+0x36/0x1c0 [ 318.168221] ? __lock_is_held+0xb5/0x140 [ 318.172321] ? perf_trace_sched_process_exec+0x860/0x860 [ 318.177777] __should_failslab+0x124/0x180 [ 318.182013] should_failslab+0x9/0x14 [ 318.185818] kmem_cache_alloc_trace+0x2d7/0x750 [ 318.190475] ? refcount_inc_checked+0x29/0x70 [ 318.194977] ? kobject_get+0x6b/0xc0 [ 318.198726] hub_probe+0xc17/0x3050 [ 318.202367] ? zap_class+0x640/0x640 [ 318.206102] ? usb_hub_adjust_deviceremovable+0x500/0x500 23:36:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x900, 0x0, @dev}, r1}}, 0x1aa) [ 318.211674] ? find_held_lock+0x36/0x1c0 [ 318.215761] ? pm_runtime_enable+0x1a5/0x3b0 [ 318.220186] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 318.225303] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 318.230415] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 318.235007] ? trace_hardirqs_on+0xbd/0x310 [ 318.239335] ? kasan_check_read+0x11/0x20 [ 318.239353] ? pm_runtime_enable+0x1a5/0x3b0 [ 318.239372] ? trace_hardirqs_off_caller+0x310/0x310 [ 318.239391] ? __pm_runtime_set_status+0xc6/0xbb0 [ 318.239406] ? trace_hardirqs_on+0xbd/0x310 [ 318.239421] ? kasan_check_read+0x11/0x20 [ 318.239442] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 318.271447] ? pm_runtime_enable+0x1a5/0x3b0 [ 318.275854] ? __pm_runtime_barrier+0x570/0x570 [ 318.280526] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 318.285660] ? __pm_runtime_resume+0x114/0x170 [ 318.290271] usb_probe_interface+0x3dd/0xb10 [ 318.294680] ? usb_probe_device+0x110/0x110 [ 318.299019] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.304571] ? sysfs_do_create_link_sd.isra.2+0xd6/0x130 [ 318.310036] ? sysfs_create_link+0x6c/0xc0 [ 318.314300] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.319846] ? driver_sysfs_add+0x11f/0x350 [ 318.324180] ? usb_probe_device+0x110/0x110 [ 318.328506] really_probe+0x391/0x870 [ 318.332310] ? device_attach+0x20/0x20 [ 318.336203] ? usb_match_one_id_intf+0x137/0x3f0 [ 318.340965] ? usb_match_device+0xd8/0x550 [ 318.345189] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 318.350311] driver_probe_device+0x108/0x210 [ 318.354763] __device_attach_driver+0x25a/0x2d0 [ 318.359431] ? __driver_attach+0x2f0/0x2f0 [ 318.363664] bus_for_each_drv+0x16b/0x1f0 [ 318.367817] ? bus_rescan_devices+0x30/0x30 [ 318.372141] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 318.377273] __device_attach+0x2a1/0x430 [ 318.381353] ? device_bind_driver+0xd0/0xd0 [ 318.385680] ? lock_release+0xa00/0xa00 [ 318.389649] ? perf_trace_sched_process_exec+0x860/0x860 [ 318.395101] ? print_usage_bug+0xc0/0xc0 [ 318.399176] device_attach+0x17/0x20 [ 318.402895] proc_ioctl+0x693/0x7b0 [ 318.406530] ? checkintf+0x180/0x180 [ 318.410256] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 318.415789] ? _copy_from_user+0xdf/0x150 [ 318.419967] usbdev_do_ioctl+0x2222/0x3b50 [ 318.424218] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 318.429080] ? mark_held_locks+0x130/0x130 [ 318.433316] ? print_usage_bug+0xc0/0xc0 [ 318.437375] ? __lock_acquire+0x62f/0x4c20 [ 318.441618] ? zap_class+0x640/0x640 [ 318.445344] ? zap_class+0x640/0x640 [ 318.449049] ? zap_class+0x640/0x640 [ 318.452769] ? find_held_lock+0x36/0x1c0 [ 318.456867] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 318.462444] ? _parse_integer+0x134/0x180 [ 318.466592] ? zap_class+0x640/0x640 [ 318.470305] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 318.475853] ? zap_class+0x640/0x640 [ 318.479582] ? _parse_integer+0x180/0x180 [ 318.483741] ? zap_class+0x640/0x640 [ 318.487461] ? lock_release+0xa00/0xa00 [ 318.491437] ? perf_trace_sched_process_exec+0x860/0x860 [ 318.496902] ? find_held_lock+0x36/0x1c0 [ 318.500985] ? __fget+0x4aa/0x740 [ 318.504431] ? lock_downgrade+0x900/0x900 [ 318.508596] ? check_preemption_disabled+0x48/0x280 [ 318.513607] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 318.518545] ? kasan_check_read+0x11/0x20 [ 318.522707] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 318.527974] ? rcu_softirq_qs+0x20/0x20 [ 318.531967] ? __fget+0x4d1/0x740 [ 318.535417] ? ksys_dup3+0x680/0x680 [ 318.539118] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 318.544034] usbdev_ioctl+0x25/0x30 [ 318.547644] ? usbdev_compat_ioctl+0x30/0x30 [ 318.552035] do_vfs_ioctl+0x1de/0x1790 [ 318.555915] ? __lock_is_held+0xb5/0x140 [ 318.560024] ? ioctl_preallocate+0x300/0x300 [ 318.564423] ? __fget_light+0x2e9/0x430 [ 318.568395] ? fget_raw+0x20/0x20 [ 318.571850] ? __sb_end_write+0xd9/0x110 [ 318.575925] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 318.581470] ? fput+0x130/0x1a0 [ 318.584755] ? do_syscall_64+0x9a/0x820 [ 318.588716] ? do_syscall_64+0x9a/0x820 [ 318.592676] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 318.597287] ? security_file_ioctl+0x94/0xc0 [ 318.601708] ksys_ioctl+0xa9/0xd0 [ 318.605163] __x64_sys_ioctl+0x73/0xb0 [ 318.609049] do_syscall_64+0x1b9/0x820 [ 318.612920] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 318.618312] ? syscall_return_slowpath+0x5e0/0x5e0 [ 318.623258] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.628104] ? trace_hardirqs_on_caller+0x310/0x310 [ 318.633106] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 318.638123] ? prepare_exit_to_usermode+0x291/0x3b0 [ 318.643144] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 318.648008] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 318.653218] RIP: 0033:0x457569 [ 318.656432] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 318.675336] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.683046] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 318.690300] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 318.697555] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 318.704807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 23:36:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0x2, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfec0, 0x0, @dev}, r1}}, 0x1aa) [ 318.712062] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 318.735386] hub 3-0:1.0: config failed, out of memory (err -12) 23:36:58 executing program 2 (fault-call:2 fault-nth:7): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x37, &(0x7f0000000040)=0x472e, 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000180)={0x0, 0x1f, 0x1}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x2}}, 0x101, 0xfff}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x9, 0x800, 0x100}, &(0x7f0000000140)=0x10) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x8000}) 23:36:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f0000000000)) 23:36:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8002, &(0x7f0000000000), 0x0, 0x7) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x2, 0x4) 23:36:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x900000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0x1b, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:58 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) sendmsg$rds(r0, &(0x7f0000002c80)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000080)=""/99, 0x63}, {&(0x7f0000000200)=""/133, 0x85}, {&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)}, {&(0x7f00000002c0)=""/227, 0xe3}, {&(0x7f00000003c0)=""/179, 0xb3}, {&(0x7f0000000480)=""/158, 0x9e}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x8, &(0x7f0000002a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x2, 0x1}, {&(0x7f00000015c0)=""/4096, 0x1000}, &(0x7f0000002740)=[{&(0x7f00000025c0)=""/199, 0xc7}, {&(0x7f00000026c0)=""/84, 0x54}], 0x2, 0x8, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000002780)=""/145, 0x91}, &(0x7f0000002840), 0x40}}, @mask_fadd={0x58, 0x114, 0x8, {{0x50118e29, 0x667}, &(0x7f0000002880)=0x6, &(0x7f00000028c0)=0x3ff, 0x8719, 0x7, 0x0, 0x3ff, 0x4, 0xd8e}}, @cswp={0x58, 0x114, 0x7, {{0x1, 0xbb1}, &(0x7f0000002900)=0xff, &(0x7f0000002940)=0x10000, 0x401, 0x3, 0x1, 0xfff, 0x14}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7fffffff, 0x4b}, &(0x7f0000002980)=0x20, &(0x7f00000029c0)=0xba54, 0x2, 0xffff, 0x800, 0x3, 0x1, 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x4, 0x7}, &(0x7f0000002a00)=0xfff, &(0x7f0000002a40)=0x120000000000, 0x0, 0x3, 0x100, 0x8, 0x4, 0xffff}}], 0x1d8, 0x20000000}, 0x8001) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)) 23:36:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:58 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x109) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:man_t:s0\x00', 0x1b, 0x1) [ 318.955644] hub 3-0:1.0: USB hub found [ 318.959643] FAULT_INJECTION: forcing a failure. [ 318.959643] name failslab, interval 1, probability 0, space 0, times 0 23:36:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4000000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:36:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xfffffffd, 0x0, 0x0, @local}, r1, 0x8}}, 0x48) [ 319.074666] CPU: 1 PID: 16584 Comm: syz-executor2 Not tainted 4.20.0-rc2+ #339 [ 319.082076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.091430] Call Trace: [ 319.094044] dump_stack+0x244/0x39d [ 319.097695] ? dump_stack_print_info.cold.1+0x20/0x20 [ 319.102918] ? __kernel_text_address+0xd/0x40 [ 319.107428] ? unwind_get_return_address+0x61/0xa0 [ 319.112391] should_fail.cold.4+0xa/0x17 [ 319.117010] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 319.122143] ? save_stack+0x43/0xd0 [ 319.125778] ? kasan_kmalloc+0xc7/0xe0 [ 319.129657] ? kmem_cache_alloc_trace+0x152/0x750 [ 319.134496] ? hub_probe+0xc17/0x3050 [ 319.138300] ? usb_probe_interface+0x3dd/0xb10 [ 319.142881] ? zap_class+0x640/0x640 [ 319.146599] ? bus_for_each_drv+0x16b/0x1f0 [ 319.150926] ? __device_attach+0x2a1/0x430 [ 319.155182] ? device_attach+0x17/0x20 [ 319.159090] ? proc_ioctl+0x693/0x7b0 [ 319.162884] ? usbdev_do_ioctl+0x2222/0x3b50 [ 319.167315] ? usbdev_ioctl+0x25/0x30 [ 319.171115] ? do_vfs_ioctl+0x1de/0x1790 [ 319.175171] ? find_held_lock+0x36/0x1c0 [ 319.179242] ? __lock_is_held+0xb5/0x140 [ 319.183317] ? debug_mutex_init+0x2d/0x60 [ 319.187469] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.192924] ? __mutex_init+0x1f7/0x290 [ 319.196933] ? psi_task_change.cold.11+0x1ac/0x1ac [ 319.201867] __should_failslab+0x124/0x180 [ 319.206095] should_failslab+0x9/0x14 [ 319.209896] kmem_cache_alloc_trace+0x2d7/0x750 [ 319.214591] ? kobject_get+0x6b/0xc0 [ 319.218348] hub_probe+0xc9b/0x3050 [ 319.221990] ? zap_class+0x640/0x640 [ 319.225730] ? usb_hub_adjust_deviceremovable+0x500/0x500 [ 319.231277] ? find_held_lock+0x36/0x1c0 [ 319.235348] ? pm_runtime_enable+0x1a5/0x3b0 [ 319.239746] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 319.244858] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 319.249959] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 319.254530] ? trace_hardirqs_on+0xbd/0x310 [ 319.258836] ? kasan_check_read+0x11/0x20 [ 319.262973] ? pm_runtime_enable+0x1a5/0x3b0 [ 319.267385] ? trace_hardirqs_off_caller+0x310/0x310 [ 319.272478] ? __pm_runtime_set_status+0xc6/0xbb0 [ 319.277325] ? trace_hardirqs_on+0xbd/0x310 [ 319.281646] ? kasan_check_read+0x11/0x20 [ 319.285799] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 319.290904] ? pm_runtime_enable+0x1a5/0x3b0 [ 319.295305] ? __pm_runtime_barrier+0x570/0x570 [ 319.299981] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 319.305090] ? __pm_runtime_resume+0x114/0x170 [ 319.309676] usb_probe_interface+0x3dd/0xb10 [ 319.314080] ? usb_probe_device+0x110/0x110 [ 319.318405] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.323940] ? sysfs_do_create_link_sd.isra.2+0xd6/0x130 [ 319.329399] ? sysfs_create_link+0x6c/0xc0 [ 319.333649] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.339171] ? driver_sysfs_add+0x11f/0x350 [ 319.343521] ? usb_probe_device+0x110/0x110 [ 319.347859] really_probe+0x391/0x870 [ 319.351677] ? device_attach+0x20/0x20 [ 319.355561] ? usb_match_one_id_intf+0x137/0x3f0 [ 319.360312] ? usb_match_device+0xd8/0x550 [ 319.364550] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 319.369653] driver_probe_device+0x108/0x210 [ 319.374050] __device_attach_driver+0x25a/0x2d0 [ 319.378708] ? __driver_attach+0x2f0/0x2f0 [ 319.382928] bus_for_each_drv+0x16b/0x1f0 [ 319.387069] ? bus_rescan_devices+0x30/0x30 [ 319.391412] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 319.396524] __device_attach+0x2a1/0x430 [ 319.400585] ? device_bind_driver+0xd0/0xd0 [ 319.404949] ? lock_release+0xa00/0xa00 [ 319.408922] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.414370] ? print_usage_bug+0xc0/0xc0 [ 319.418427] device_attach+0x17/0x20 [ 319.422140] proc_ioctl+0x693/0x7b0 [ 319.425788] ? checkintf+0x180/0x180 [ 319.429505] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 319.435042] ? _copy_from_user+0xdf/0x150 [ 319.439190] usbdev_do_ioctl+0x2222/0x3b50 [ 319.443417] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 319.448262] ? mark_held_locks+0x130/0x130 [ 319.452494] ? print_usage_bug+0xc0/0xc0 [ 319.456556] ? __lock_acquire+0x62f/0x4c20 [ 319.460779] ? zap_class+0x640/0x640 [ 319.464482] ? zap_class+0x640/0x640 [ 319.468213] ? zap_class+0x640/0x640 [ 319.471952] ? find_held_lock+0x36/0x1c0 [ 319.476033] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 319.481560] ? _parse_integer+0x134/0x180 [ 319.485716] ? zap_class+0x640/0x640 [ 319.489472] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 319.495033] ? zap_class+0x640/0x640 [ 319.498759] ? _parse_integer+0x180/0x180 [ 319.502930] ? zap_class+0x640/0x640 [ 319.506666] ? lock_release+0xa00/0xa00 [ 319.510640] ? perf_trace_sched_process_exec+0x860/0x860 [ 319.516083] ? find_held_lock+0x36/0x1c0 [ 319.520149] ? __fget+0x4aa/0x740 [ 319.523614] ? lock_downgrade+0x900/0x900 [ 319.527764] ? check_preemption_disabled+0x48/0x280 [ 319.532778] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 319.537705] ? kasan_check_read+0x11/0x20 [ 319.541849] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 319.547134] ? rcu_softirq_qs+0x20/0x20 [ 319.551114] ? __fget+0x4d1/0x740 [ 319.554586] ? ksys_dup3+0x680/0x680 [ 319.558324] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 319.563262] usbdev_ioctl+0x25/0x30 [ 319.566893] ? usbdev_compat_ioctl+0x30/0x30 [ 319.571313] do_vfs_ioctl+0x1de/0x1790 [ 319.575208] ? __lock_is_held+0xb5/0x140 [ 319.579289] ? ioctl_preallocate+0x300/0x300 [ 319.583725] ? __fget_light+0x2e9/0x430 [ 319.587700] ? fget_raw+0x20/0x20 [ 319.591146] ? __sb_end_write+0xd9/0x110 [ 319.595202] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 319.600752] ? fput+0x130/0x1a0 [ 319.604074] ? do_syscall_64+0x9a/0x820 [ 319.608045] ? do_syscall_64+0x9a/0x820 [ 319.612020] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 319.616601] ? security_file_ioctl+0x94/0xc0 [ 319.621011] ksys_ioctl+0xa9/0xd0 [ 319.624475] __x64_sys_ioctl+0x73/0xb0 [ 319.628368] do_syscall_64+0x1b9/0x820 [ 319.632248] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 319.637609] ? syscall_return_slowpath+0x5e0/0x5e0 [ 319.642524] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.647371] ? trace_hardirqs_on_caller+0x310/0x310 [ 319.652384] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 319.657393] ? prepare_exit_to_usermode+0x291/0x3b0 [ 319.662428] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 319.667316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 319.672522] RIP: 0033:0x457569 [ 319.675709] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 319.694635] RSP: 002b:00007f7a74261c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.702325] RAX: ffffffffffffffda RBX: 00007f7a74261c90 RCX: 0000000000457569 [ 319.709589] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 319.716878] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 23:36:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x108d0000, 0x0, @dev}, r1}}, 0x1aa) 23:36:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 319.724146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7a742626d4 [ 319.731421] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000005 [ 319.754801] hub 3-0:1.0: config failed, out of memory (err -12) 23:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @empty, @rand_addr}, &(0x7f0000000040)=0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) 23:36:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x0, 0x40000000, 0x2}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x80000001) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20100, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, '[bdev*'}, {0x20, 'mime_type,vmnet0proc'}, {0x20, '/dev/bus/usb/00#/00#\x00'}], 0xa, "810ac1804afa60a4546fcd599613d2462dcd5a9db33f9c545a8f0044448e8c4576e390ceb78374017cadef4d87b95c60c1734b49d77cfe30bab08291d37242654c3b3e9a"}, 0x81) 23:36:59 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) 23:36:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4000000000000000, 0x0, @local}, r1, 0x8}}, 0x48) [ 319.902108] hub 3-0:1.0: USB hub found 23:36:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfe800000, 0x0, @dev}, r1}}, 0x1aa) 23:36:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) [ 319.928042] hub 3-0:1.0: 8 ports detected 23:36:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000280), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) prctl$seccomp(0x16, 0x0, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x8, 0x4, 0x6}, {0x6, 0x9, 0xf9, 0x80}, {0x0, 0xffff, 0x0, 0x101}, {0xb30, 0x73b, 0x6, 0x4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/20) r3 = socket$inet6(0xa, 0x3, 0x3c) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0x0, 0x6, 0x9, 0x5b345c22}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000440)={{r4, r5/1000+30000}, {0x0, 0x7530}}, &(0x7f0000000480)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x1, 0x3, 0x3, 0x83, 0x9}, &(0x7f0000000200)=0x20) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x17f, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x800, 0x1ff, 0x23958951, 0x400000000}) connect(r0, &(0x7f0000000000)=@sco={0x1f, {0x3, 0x3, 0x100000000, 0x7, 0x3, 0x7fffffff}}, 0x80) 23:36:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x4440) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:36:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:36:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x40000, 0x0, @dev}, r1}}, 0x1aa) 23:36:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x1000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:36:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x8a5, 0x7}) 23:36:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000)=0x7, 0x2) ioctl$KDADDIO(r0, 0x4b34, 0x127) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xfffffffffffffffc}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={r1, 0xb9, "9642e7d5706c45f24f0695b9855baa75ab00b2f7310a8c588961aedcdc87e5dffa7891a3c2f990ee73f6afa29845119f6449aab55ef4930dee8247c8a875dca222dcb73a1602dc6a662cdfbcad16d741c96b5fb8214f1eaba0635aec8ad6aacc2eebf7cfef212ac38dfb45823767573e84ef38f2c398bd3b43693621e0c805f46322b67b5fefb67a326d281330c0b5951ee8a7c0350be0b0a6078ac4fccb55a12f8b538f165a2b4887a89d59a42f0fb0bf29c623c9571581a8"}, &(0x7f0000000240)=0xc1) 23:36:59 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x4000000000000000}}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:36:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x3f000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000040)={0x9, {0x8, 0x7}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) mq_notify(r0, &(0x7f0000000140)={0x0, 0x29, 0x4, @thr={&(0x7f0000000080)="6d7a0429b969954a9bf1ef3298f1f471c545fac4afca95c0904120aa3879617b5b0f5444afc069b8c9136d0350a94fdb4f61e9eb72fb2cf1bf984e227582bd981224587e52f4928da466a5ee01e56c72d073fb37ea3c9bb80665cfa1c8b320c8d635", &(0x7f0000000200)="4b845f4a61db9ec6d940fd6e40e8b1ff0347f82689cae893b1e9375bc8de48737d1f6b63fd00dccb3720df439c1357ddded4777b0b18e44586db4007473c1c2267f133bfdf12001cf10d7ee508b195b095649032c242cfdd58405708f0d7a46be638414391f932232c7875a67d8a982d5080f4985cd7eaab2676299f9000817abaf60f3124943d8a2998a180fd776d426bf3"}}) 23:37:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x9000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x4}, 0x8) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x1000, &(0x7f0000000040)=0x6b) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0xe7, @mcast2, 0x747}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r1, 0xc0, 0x0, 0x4, 0x80000000}, &(0x7f0000000240)=0x18) 23:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x15, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c552d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x800, @local, 0x7}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0xe0}, &(0x7f0000000180)=0x8) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x480, 0x0, 0x140, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local}}}, {{@arp={@multicast2, @loopback, 0xff000000, 0xffffffff, @mac=@local, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x101, 0xab3f, 0x9, 0x37e, 0x3, 0x5, 'nr0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @loopback, @local, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x1, 0x0, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 23:37:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xff00, 0x0, @dev}, r1}}, 0x1aa) 23:37:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x4, 0xfffffffffffffffe, 0xffffffffffff0a81, 0x2}) 23:37:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) read(r0, &(0x7f0000000000)=""/108, 0x6c) ftruncate(r0, 0x10001) socketpair(0x11, 0x807, 0x13, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) 23:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xfffffff5, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x3f00000000000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x1d, @loopback, 0x4e24, 0x4, 'rr\x00', 0x8, 0x0, 0xc}, 0x2c) fchmod(r0, 0x20) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000200)=""/140) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/29) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x20, {0x1, 0x4, 0x800, 0xc26, 0x1, 0x1000}}) 23:37:00 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xc0fe, 0x0, @dev}, r1}}, 0x1aa) 23:37:00 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0xc000) ptrace$pokeuser(0x6, r0, 0x400, 0x5) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)={0x23a1, 0x1, 0x0, 0x0, 0x4}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 23:37:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000200)=""/224) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd, 0x20000000400000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x800c0) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x100) 23:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xffffffc3, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x5, 0x0, @dev}, r1}}, 0x1aa) 23:37:01 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)={0xda5f}) 23:37:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40000) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0x2}) 23:37:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x4100) 23:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xc3ffffff00000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x8d10, 0x0, @dev}, r1}}, 0x1aa) 23:37:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0000, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="8673f2e32e945499910d0f8a6b87dfdcae71e3fb42d66a3ec991499bfd256cd973776034443f13535872514aa5ab908fe0131b79ec1d276b3cdad053452051ff8e5de4f8ca5d5c9621a411392c668f8d5b71b8fb6a44f6e56dd6c3668c14f40a750e820594443b0394ea5db4a379544e594d87f46f129cfec08c1eba3b1390107d55f1f1099d9c1935493b500d3b40b493544b43d0f3fdab959c37bcc03682f94cf438b647f1631884c59dbc961ca4b48a13d8e7e8", 0xb5}], 0x1) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000180)={0x5, 0x6, 0x8, 0x3ff, 0x9a6}) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000200)=0x80000000) 23:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000340)={0x3, r0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0x9, 0x1, 0x2], 0x3, 0x6a, 0x7ae5, 0x7fff, 0x5, 0x9, {0x86, 0x5, 0x8c, 0x3b88, 0x9, 0xff, 0x780, 0x5, 0x2580, 0x7fffffff, 0x8, 0x6, 0x0, 0x7f, "629689aaed5aa5803c02b2d703347896260ee6070add6c21e38d57015e62a358"}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000540)={{0x0, 0x7, 0x38, 0x9692, '\x00', 0x8}, 0x5, 0x10000420, 0x7fa, 0x0, 0x3, 0x0, 'syz1\x00', &(0x7f0000000380)=['/dev/bus/usb/00#/00#\x00', '!)vboxnet0&\x00', '/dev/bus/usb/00#/00#\x00'], 0x36, [], [0x4, 0x44c5, 0x9, 0x3]}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@remote, 0x3e, r1}) open_by_handle_at(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x80800) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="ee9277b9f5c75bc0932c20ed7590a855", 0x10) 23:37:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xd2, "ca8ecd19f16a2b087593fdbfa21588a6f4a609b7cbd99b2e8b4bff5f6c856ae40cec9d3009eda422e196563b3bec5366ec553dd22ac09c264b1ecaf613e4e1c49d1572aff04110805fad8de32416073f376122fba02025f67a02b95469938aabaa5fc2a13143e0cb940b2abc5f31444df6c5b826462500d98bbbef66033addc66d9b632d8b35645f1ddf0709e03ac2150e32b1b74cb0d8ee39b6798213114af32e9bee3cf00ec6e6a2575f219b69f874a0338e7e723ac9b28be8339b4f1ae8f53b9e289a3fa4c37c27be71723bfc2fb1d19e"}, &(0x7f0000000140)=0xda) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0x7}, 0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/raw6\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) finit_module(r3, &(0x7f0000000280)='net/raw6\x00', 0x2) 23:37:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000200)={0x6, 0x6, 0x3c31, 'queue1\x00', 0x7}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80000) pipe2(&(0x7f00000000c0), 0x84800) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x4, 0x9, 0x4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x5, 0x8, 0xe84f, 0x5}) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) 23:37:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x3f00000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x80) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) getgroups(0x3, &(0x7f0000000180)=[0xee01, 0xffffffffffffffff, 0x0]) write$P9_RGETATTR(r0, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x80, {0x83, 0x1, 0x3}, 0x88, r1, r2, 0x0, 0x4, 0x9, 0x6, 0x3, 0x5, 0xc2ec, 0x0, 0x5, 0x3ff, 0x7f, 0x2, 0x400, 0x7fffffff, 0xffff}}, 0xa0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000000)="9aa4e9760ad5356aad028c8c", 0xc) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0xfffffffffffffffb, @mcast1, 0x4}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @rand_addr=0xfffffffffffffffd}, @in6={0xa, 0x4e21, 0x100000001, @dev={0xfe, 0x80, [], 0x1c}, 0x33f8}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x4}], 0x84) read(r0, &(0x7f0000000200)=""/154, 0x9a) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x800000000) fcntl$setlease(r0, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x41045508, &(0x7f00000001c0)) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000380)=0x7) 23:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x40000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 321.776118] vhci_hcd: invalid port number 23 [ 321.783492] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 23:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$cgroup_int(r0, &(0x7f0000000040)=0x1, 0x12) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r1 = semget(0x1, 0x6, 0x3) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000000)=0x3) 23:37:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/214) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000140)={0x8001007, 0x200, 0xad28de683d588efc}) [ 321.832570] vhci_hcd: invalid port number 23 23:37:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x400, 0x1) r1 = gettid() ptrace(0x4217, r1) r2 = dup2(r0, r0) ioctl$TCXONC(r2, 0x540a, 0x4) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xf, @sliced={0x40, [0x7, 0x6, 0x80, 0x40, 0x9bc, 0x8, 0x46, 0x1, 0x9, 0x7fffffff, 0xffffffffffffffe0, 0x1, 0x2, 0x1, 0xd9a, 0x5ad, 0x2b4cffa9, 0xee7f, 0x100, 0x100000000, 0x40, 0x101, 0x80, 0x7, 0x3, 0x4, 0x101, 0xffff, 0x15, 0x77a8ddd6, 0xfffffffffffffff8, 0xe0000000, 0x800, 0x82, 0x3f, 0x7, 0x1e1, 0x5, 0x1, 0xb0, 0x9eac237, 0x8, 0x2, 0xf2b9, 0x1, 0x2, 0x0, 0x8], 0x7ff}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x100000000000000, 0x0, @dev}, r1}}, 0x1aa) [ 321.857413] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 23:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x3f00, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) poll(&(0x7f0000000000)=[{r0, 0x100}, {r0, 0x4008}, {r0}, {r0, 0x8}, {r0, 0x100}], 0x5, 0x800) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xffffffff00000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfc000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20800, 0x100) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x800}, 0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@gettfilter={0x44, 0x2e, 0x400, 0x70bd2a, 0x25dfdbfb, {0x0, r1, {0x0, 0x3}, {0xfff3, 0xfff2}, {0x0, 0x2}}, [{0x8}, {0x8, 0xb, 0xb21}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, &(0x7f00000001c0)) 23:37:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) r1 = geteuid() r2 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 23:37:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xf5ffffff00000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000040)={@ipv4={[], [], @loopback}, 0x34, r1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x67c}) 23:37:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4000, 0x0, @dev}, r1}}, 0x1aa) 23:37:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xf5ffffff, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:02 executing program 4: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0xfffffffffffffffe) 23:37:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000000)=""/2) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) pread64(r0, &(0x7f0000000040)=""/113, 0x71, 0x0) 23:37:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x500000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x200000000002) read(r0, &(0x7f0000000080)=""/185, 0xb9) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x8, 0x9, 0x2, 0x6}) write$smack_current(r0, &(0x7f00000001c0)='\x00', 0x1) renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$RTC_VL_CLR(r0, 0x7014) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2402, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 23:37:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:02 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:37:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x100000000000000, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x108d000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xee47, 0x4000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x7fff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x2000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syz_extract_tcp_res(&(0x7f0000000000), 0x6, 0x80000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0xc3ffffff, 0x0, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x28000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000000c0)=r5) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000003040), 0x400000000000083, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockname(r0, &(0x7f0000000200)=@nfc, &(0x7f0000000180)=0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'team0\x00'}, 0x18) 23:37:03 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000000)) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/227) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) write(r0, &(0x7f0000000000)="df2f41e6534311ccc9b0a414e626da9a8a7071feec31d1f2479abe0dc42447a4b3245456b9bc189cdc089c897d1e935bef5c27d0f1d4eb318cc400b69c2feab61149091110a5abcb013137c92b59f43c3236bc1dd5d509fb5989121f9e5bef8d613c212449e4443568", 0x69) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x700, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xffffffc3, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) socket$vsock_stream(0x28, 0x1, 0x0) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfc, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0xfffffffffe) 23:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x4000000000000000, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xffffffff00000000, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e21, @rand_addr=0x6c15}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) semget(0x0, 0x3, 0x410) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xe000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78, 0x0, 0x3, {0x9, 0x7, 0x0, {0x5, 0x6, 0x1, 0x6, 0x2, 0xe0c0, 0xfffffffffffff000, 0x2, 0xfffffffffffff800, 0x3, 0x5, r1, r2, 0x799e7e8a, 0x120000000000}}}, 0x78) 23:37:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0xfffffffffffffffe) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x60, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x8013, r0, 0x180000000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@permit_directio='permit_directio'}]}}) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x3) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x10000000000008, 0x0, 0x4000000000}) 23:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xf5ffffff, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xffffff8d, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000040)={0x2, 0x4000000000000000, 0xfffffffffffffffc}) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x80000000, 0xfffffffeffffffff, 0x8, 0x7ffffffd, 0x0, 0x80000001}) 23:37:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYPTR, @ANYRESDEC=r0, @ANYBLOB="d164060d6f3fe64a15e091b6dfc372c679a1a362f5", @ANYRESHEX=r0, @ANYRES32, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES64=r0, @ANYPTR, @ANYRES64=r0, @ANYRES32=r0, @ANYRESOCT=0x0, @ANYRES32, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYBLOB="60bc56aad1e1b41d35c984d922f330270486609ab55c6f0fbb82c2b683414e9573933afca1c96a723a317c7c3c0f8746ca686e8fdbc348fe1811b9ca11ba04a02b747fff70703b50cae4d555ca1accdef1bfbcb174c0bd0e7936aeeb91be575ad93edbe9c1285ec7149c552e497df685c1988bae5e7a7ef414d718aefa62f718d31f8c207c3061c08c50e8553ee5b38d17"], @ANYRESOCT=r0, @ANYRES16, @ANYRESDEC, @ANYRES64=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="ac7f61adfc70ee893b601d2cda8fe3a3f922ae9cf5aa7e2ceebe7adabde8d436790741d9d021aafb354edad2c95e4ebd0373f7e711ae", @ANYRESOCT=r0]]]) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r0, 0xf}, 0x14) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x880a, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0xfffffffffffffffe, 0x6, 0x0, 0x47, 0x2}) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x40000000, @local}, r1, 0x8}}, 0x48) 23:37:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000280), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) prctl$seccomp(0x16, 0x0, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x8, 0x4, 0x6}, {0x6, 0x9, 0xf9, 0x80}, {0x0, 0xffff, 0x0, 0x101}, {0xb30, 0x73b, 0x6, 0x4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/20) r3 = socket$inet6(0xa, 0x3, 0x3c) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0x0, 0x6, 0x9, 0x5b345c22}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000440)={{r4, r5/1000+30000}, {0x0, 0x7530}}, &(0x7f0000000480)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x1, 0x3, 0x3, 0x83, 0x9}, &(0x7f0000000200)=0x20) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x17f, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x8dffffff00000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) socket$inet(0x2, 0x804, 0xcf) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/bus/usb/00#/00#\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8000, 0x2, 0x10001, 0x100000000, 0x0, 0x20, 0x100c2, 0x3, 0x51, 0x9, 0x1, 0x40, 0x0, 0xfffffffffffff000, 0x0, 0x9, 0x1, 0x8001, 0xffffffffffffffe7, 0x10000, 0x6, 0x5, 0xffffffff, 0x8, 0x27, 0x401, 0x394, 0x8, 0x7, 0x9, 0x5e, 0x101, 0x9, 0x8000, 0xd0, 0x9, 0x0, 0x800, 0x2, @perf_config_ext={0x200, 0x5}, 0x8400, 0x5, 0x9, 0x6, 0x71e0000000, 0x4, 0x7}, r1, 0xe, r0, 0x1) 23:37:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r1, 0x5}, 0x8) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r3, 0x99ed, 0x9}, 0x8) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x3f000000, @local}, r1, 0x8}}, 0x48) [ 324.288927] usb usb3: usbfs: process 17196 (syz-executor2) did not claim interface 0 before use [ 324.334848] usb usb3: usbfs: process 17204 (syz-executor2) did not claim interface 0 before use 23:37:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x8}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000280), 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045878) prctl$seccomp(0x16, 0x0, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x8, 0x4, 0x6}, {0x6, 0x9, 0xf9, 0x80}, {0x0, 0xffff, 0x0, 0x101}, {0xb30, 0x73b, 0x6, 0x4}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000240)=""/20) r3 = socket$inet6(0xa, 0x3, 0x3c) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000180)={0x0, 0x6, 0x9, 0x5b345c22}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000440)={{r4, r5/1000+30000}, {0x0, 0x7530}}, &(0x7f0000000480)) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x1, 0x3, 0x3, 0x83, 0x9}, &(0x7f0000000200)=0x20) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008fd0)={0x17f, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xc3ffffff, @local}, r1, 0x8}}, 0x48) 23:37:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfe80, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 1: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001380)='keyring\x00', &(0x7f00000013c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r1, r1) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000004195244d098a1ce44e1c64ed697074e9d05f65b1c89f2a595e6a7fd2e4c9f1a93ad1839462f1e19f8869b4d476d8846c18159b32a8e868cbcc576ef42fae3a1c96a368fe13a4c1b01ca1ec7f9199be76421b963c94cb17e7ad95cbcec28c2cf8d488f12bcc73e5a9fb7cc5439a7ac4ceba58318e5cb9fd60743877014b45fb758b4e1fc4fe9ee07d7dad8e929f31948b197c66de903898e362010425c1256db9b43e2acf2ae85b649db72766fb5177ce24705cbc7444"], &(0x7f0000000040)=0x8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001800)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) getresgid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)=0x0) lsetxattr$system_posix_acl(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='system.posix_acl_access\x00', &(0x7f0000001a00)={{}, {0x1, 0x2}, [{0x2, 0x0, r4}], {0x4, 0x7}, [{0x8, 0x1, r5}], {0x10, 0x2}, {0x20, 0x3}}, 0x34, 0x1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r3, 0xe7e}, 0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, &(0x7f00000001c0)) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="2730a8c714eaf55bbb8ace83db80131253566496301ac59e0db36d175ae94ef98327f71491dc3947206e3c2877700407acca268563fc3b1aa65ab669a7df", 0x3e, 0xfffffffffffffff9) r7 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffff9) keyctl$unlink(0x9, r6, r7) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000001640)={0x1000, {{0xa, 0x4e23, 0x0, @mcast2, 0x200}}}, 0x88) r8 = add_key$user(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz', 0x3}, &(0x7f0000001480)="969148dfe73e735e230042edf8b5d19604bdbdfe91e5493cbe121de204757d77929bf86c9600fa46026835c5917085831ccb0facd5f656c687f728ec88bed9d87b4d7552755aee50843b144d68811c129d17a41ef961d64f63a54ee02d6b0c2e4952b05e7de962a1e3cef0d8d9c5fc2fb9b7bf46dfde81f8466c0e5f03364d8a50eb2a22a3d038f3c7083d0009ace341445f91056106335998e2811dafb7f8ce465933dca375e688f1a5c192a0793ef327ede68eb26cb94c19ead0dadc2d", 0xbe, r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000001700)={0x9, 0x1, 0xe11, {0x0, 0x1c9c380}, 0x5, 0x7f}) keyctl$dh_compute(0x17, &(0x7f0000001540)={r6, r7, r8}, &(0x7f0000001580)=""/132, 0x84, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000001a40)={"fb3de601b820a11848e56e19f1e6e3e22da9c0ae50e2c519ebb3ab5d47d2ebd8a5e17a2dd4e94c2a223f1a1e12e7a683f48679fb643b020b7de8999885184c09e39e1d7dc053625728dc35f176edb461c0e5d1dc802bc9fd3c7278a4636f5d0a7f16a8bc8a1dba11121f96068a2e137473b4b09830eaca97b6dc3b8a173e5af163f8af7466b5b0494b9ae796bc5943d5a2e79a29a97f58a799df79be65dd7dc43c2c97b335245d4d716b9666106a9e2c378a0b2358e5ee9a392e739ea8b18cda62b6bb8a1ef65fcb25a5af9ae33f93aa407508f73bedda1ebef7689c93f246f259efa20ef87c55a2ccfa63b7e8ceff7a555e9a0643fa5778d041cec0ae53b1b83d569e2521c1ba5590a9cbdfd277abab7b6cc2691d842f4eed3e3b34a1e90ecf6bec83992a9d58178f45a2fbe282e6384026fd8ccbeb8e6b2484166a81b73687b06092a745b6eb6088674b3b7c530824e3a99a4d377813a936065e2e38e2fb1465f7325c2d6c56eca00daa6c6b6bad5d142bfae900eaafc0731952f09e6daf31232bac7fdf891da73b2cc3c37cbd00ec91dd37a39c549c3efbb85433afa6291eb2d07be0ba696ef038cd6383c7b17d6544d8a910f115cc877945693524d0078fb4eb36cd824277fe4d90ad324a2efaff42afa039a29cefe7ee01cdec9790d795d197fbe88980f5bcf1d414c5d38bdd4ecf4ded92855d465816ee0b66a1808447dbe4f5fc1d42790b73b1f55e511f668bb66f40920a287c0a4f2629870d15086b27ba59870ff8009ff5878079eac9eb9ce5bb4e6da5ed821407e70a70b76edf9001b1653a26442aeaefa87457fe57f016a95feeb9692eaf933121375ab0633d0461c9aa536dd9915b8ea52050141bc529bd25a6823ef28541a04b6bf13f5743523e8e59cfd34d14d2008e3765d745f1a4b79c2710bae1959b8fd5c448dcc8c6e48bae5af7f7feabc41b31aaca216408ea0383adfb0c8466ab63b172c6f325bbfc7ced94332eac27dfa60f4cf46438447b44658467b74dda2ddb891ac571a41f5df8f12407ef52e53b82d5978945db657a7c6cc0a467e1278e9c6b9379a35150197a660123b6e2aab7c3ac551cd03fadbbd2e6084ee20cddb239e6509e0fddf9c94271fa5e886af4a1b0fec10cc7a1c049e030b19474ea16be975d23136b30bc448b88c947e9fb8f4e0f6a9ff23eb7e934ee9bb8a8347dbdfb2cbe6823abaf102d6c47850f7a23833f3dfd000ad25c0eb8702433c8d79c277f9acadac13a23eb301540bed020970a148642474d73258f84793c1b24ba61b8385617f8b91c0dcda2044a436cc6a6421e02da10419be5eda98d25fc926f0aa8e2ca795fe2ad1c786de135dfdb68637007b80d1edd32a182d02776d7951dde6c9af8f900eb62146968a6f0e463f0d5f516599e4c97837291b13b2f95c05c8b90e1f4d709472f6ff918"}) 23:37:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c552a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 4: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xfffffff5, @local}, r1, 0x8}}, 0x48) 23:37:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = shmget(0x0, 0x4000, 0x78000100, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000040)=""/144) 23:37:04 executing program 4: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x200, 0x2000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000240)=ANY=[]) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x5514, &(0x7f00000001c0)) 23:37:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfe80000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xf5ffffff00000000, @local}, r1, 0x8}}, 0x48) 23:37:04 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x2, 0x2) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x4, 0x40}, &(0x7f0000000040)=0xc) fstat(r1, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r2, 0x5}, &(0x7f00000000c0)=0x8) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 0 (fault-call:3 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x800000000000000, 0x100000000000000}) 23:37:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xf5ffffff00000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x1000000, @local}, r1, 0x8}}, 0x48) 23:37:04 executing program 4: sysfs$1(0x1, &(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_rr_get_interval(r1, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x5, 0xfff, 0x0, {0xf, @pix={0x1ff, 0xe6a7, 0x37377f5f, 0x3, 0xfffffffffffffe00, 0x7, 0x7, 0x363, 0x1, 0x1, 0x1, 0x7}}}) 23:37:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xe00000000000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x3f00, @local}, r1, 0x8}}, 0x48) 23:37:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000205, 0xffffffd) pwrite64(r0, &(0x7f0000000040)="eae7b31aa0258d4fd4a13b495f2a8af51d815a71d3c43c3936efa9a70edd3783378a2f28e6ceb53b04ec1bea7a76cd18d1e5f0993dc90f07374de6fb6bd66594c9bd701f8389b4987c2ca367a2dd9516580d643b7f801256ed4fe159821d0b1a97de8925089eb21107509c18d0c012cf9799005c96c6bc1850cbe78aa8bb410801a10d9ec1df92f544faaf709d162846125d057ccc4d943c90e407fb03b09c20315b7adf29fe88f4637f8de228d4d47735017e215c52188b", 0xb8, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x6}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 23:37:04 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x41045508, &(0x7f00000001c0)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x2, 0x1, 0x1, 0x4, 0x29bf, 0x7d6a, 0x81}, 0x20) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x600000, 0x0) 23:37:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x40000000, 0x0, @dev}, r1}}, 0x1aa) 23:37:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x4000, @local}, r1, 0x8}}, 0x48) 23:37:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x3}) [ 325.905472] vhci_hcd: invalid port number 23 23:37:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x3f00000000000000, @local}, r1, 0x8}}, 0x48) 23:37:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x3, 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000040)={@empty, @multicast1}, &(0x7f0000000080)=0xc) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73637a305e1b6b63ba97fa5c065a860da0033bacbfba13c048185dae04010a22261b875736fbbb92362ca80c3853d00220449967463d499cfccea4c328a376faff585a22358fa783c7ef2292ab43fa066c9fc48f090071d83fde33c79eee008049ef5e9498994d546b165fcbc159693fae861608aab0429ca3a6b0d51b0e9a9c161e2d216f7d530a3d2805538e787a25c0c863f932fa8844ef812336700480f78362c316033c8000000000000000000000"], 0x17e) dup(r1) 23:37:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xfec00000, 0x0, @dev}, r1}}, 0x1aa) [ 325.962458] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 [ 326.026136] vhci_hcd: invalid port number 23 23:37:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000000)={0x0, 0xc, 0x2f, "ab3759fc9cf8f459ff75813511cdc7e380e61c32828756a69f5f621034492146b2315313c62b706bd96b86e5b35dad8a3eec67d52d9dea9aefe1b3d4", 0xb, "a181801d3cf844732625c648ef62f9f2939bd1314fe816519336a17f207ed1ab22337ae2c861c216fdc12b973cdb7d37980b61f92c98ded127734caf", 0x20}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x5, 0x30, 0x0, 0xbdb4}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r1, 0xd3}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) [ 326.057057] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 23:37:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0xc3ffffff00000000, @local}, r1, 0x8}}, 0x48) 23:37:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0xf5ffffff, 0x0, @dev}, r1}}, 0x1aa) 23:37:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000000000000}) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0xad, 0x3, 0x1}) 23:37:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = shmget(0x1, 0x3000, 0x54000002, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000200)=""/229) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$KDSETLED(r0, 0x4b32, 0x800) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, &(0x7f0000000080)="7bd45cbc707c39432fabf98402b644a95a1c74840cfa5b0a3434835a1c99fa03ab8f6141cf81e08400f430fcd09ea205c25d", &(0x7f0000000340)=""/127}, 0x18) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0xa426e2f3995e364c) 23:37:05 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x100000000000000, @local}, r1, 0x8}}, 0x48) 23:37:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) truncate(&(0x7f0000000000)='./file0\x00', 0x7) 23:37:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfe80000000000000, @dev}, r1}}, 0x1aa) 23:37:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x80000000, 0x6c8, 0x4, 0x0, 0x0, [{r0, 0x0, 0x800}, {r0, 0x0, 0x9}, {r0}, {r0, 0x0, 0x80000001}]}) 23:37:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x1, 0x5, 0x2, 0x0, 0x7ff, 0x2000, 0xeffd, [], 0x5}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0xffffffffffffff81, 0x4) 23:37:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x102, 0xfffffffffffffffe) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x0, 0xcbc2}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.low\x00', 0x2, 0x0) 23:37:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x700000000000000, @dev}, r1}}, 0x1aa) 23:37:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xff00000000000000, @dev}, r1}}, 0x1aa) 23:37:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x4, {0x2b5c, 0xfff}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0xfffffffffffffef0, &(0x7f0000000200)={0x0, 0x0}}, 0x78d1b19c) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r1, 0x4) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) r3 = getegid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b70000007d010000008d0000f8fcffffff2104000000060000000000000000003021040000000500000080ffffffffffffff270073797374a18d7d265b766d6e6574313a6d643573756d73656375726974796d696d655f7479706515002f6465762f6275732f7573622f3030232f3030230015002f6465762f6275732f7573622f3030232f303023000900736563757269742f3030232f3030230000000000000000000000000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0xb7) r5 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x100000000, 0x10100) write$P9_RSTATu(r5, &(0x7f0000000500)={0x90, 0x7d, 0x2, {{0x0, 0x75, 0x4, 0x0, {0x8, 0x1, 0x3}, 0x80000000, 0x100000001, 0x1, 0x2, 0xf, 'vboxnet0wlan1}\'', 0x9, '$security', 0x15, '/dev/bus/usb/00#/00#\x00', 0x15, '/dev/bus/usb/00#/00#\x00'}, 0x6, ':]eth1', r2, r3, r2}}, 0x90) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x35a, 0x0, 0x3}) 23:37:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000000)=""/168) 23:37:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0xfff, r0, &(0x7f0000000200)="2f437ee50f8d6fc9054912c943f27fb76c96b7ddc0236b0abeac48940a883c4ebebbbb2d66ed4a9cd93c9eee6fb9a2519f19b3e64ce177f443051893685b06d1c9b5a304f86b6618b190e0b06c067e52ad72497dcf5bebed9af335b4bc08f113915e0ce242e68c546e17dd5eec9726351cfea523307d26feab5b9b56638e2cc533b62bca3b61f55b72fe10a39316ee657ee8a8d65671c1ae0330f834822e5b8973a9dc787f07bc2a07b15f3fedb2fbb9fb1e64afac13d6593125a6bd0ec49b0cc803b895a5316a47d7b8202e7f5b", 0xce, 0x0, 0x0, 0x0, r0}, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f00000000000000, @dev}, r1}}, 0x1aa) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e23, 0x7, @loopback, 0x2}, {0xa, 0x4e24, 0x0, @remote, 0x8001}, 0x7, [0x7f, 0x6, 0x5, 0xc0, 0x9, 0x7, 0x9, 0x100000000]}, 0x5c) 23:37:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8dffffff00000000, @dev}, r1}}, 0x1aa) 23:37:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) memfd_create(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x40000000]}}, r1, 0x8}}, 0x48) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x400080000000002, 0x400000) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) readahead(r0, 0x2, 0x6) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='msdos\x00', 0x10000, &(0x7f00000000c0)=']]]\x00') 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40000, @dev}, r1}}, 0x1aa) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x3f00]}}, r1, 0x8}}, 0x48) 23:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000004, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3f}) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) 23:37:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x34, 0x0, &(0x7f0000000180)}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x4e24, @broadcast}}}, 0x88) 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x5, @dev}, r1}}, 0x1aa) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x4000]}}, r1, 0x8}}, 0x48) [ 327.866435] usb usb3: usbfs: process 17600 (syz-executor0) did not claim interface 0 before use 23:37:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) r1 = gettid() sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8004044}, 0xc, &(0x7f0000000080)={&(0x7f0000006a80)=ANY=[@ANYBLOB="143400000f0628012dbd7000fedbdf250c0000023ff9af6d65d3620b59fb6880598a4d0a7ecb38607c3bc09a6e7774327c27b21bcf09a14d02ca34382b3cd148fd1922c3c97d5a38939860fca0d252dc8b52b32486877f36cefae1cddc335f40ff210e21c4a5556c9ea95526a5709c8851f51cf56d0b75ee2300505ed6196ab574333a12b35693adcdc9e88cd053cec8267cb70557c6af9b3f88f1d1fd1b8c33960e4236019fcaff09c594c8e8011e37824ae16ff5ed1a76dfbf854736aaafc60c000f0008000b00", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16=r1, @ANYPTR, @ANYPTR64, @ANYPTR, @ANYRES16=r0, @ANYRES64=r1], @ANYBLOB="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"], 0x3424}, 0x1, 0x0, 0x0, 0x200000008001}, 0x4) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) timer_create(0x3, &(0x7f0000000140)={0x0, 0x1b, 0x0, @tid=r1}, &(0x7f0000000180)) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, &(0x7f00000001c0)) 23:37:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000200)={0x1, 0xff, {0x0, 0x1, 0x8}}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000380)={0x0, 0xba, "35711735887018f43a5385b608704a953c8cc6df3ab7ea95ffe9d20c76ded0d3c73045bf1bc83a4520eabc8d0927764bc9ffd732c1ccda405162f5ac40aea49be6829fd1b40abf834ea0e864ac552b4a51580b3b273c8bbb95a4dcf38f478680b7418007aee4b118f4dbc8b42d036d8d7fb0c827e68ca7967b530291ba3bf61abbf1e4e7e574fe0f9d233b765f12b31c08bdf821e63e161b38dc86bf9815947d815bca42b040b3b19f50a8354b198b6cbf88329a76f03339f4ad"}, &(0x7f0000000240)=0xc2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000480)={r2}, &(0x7f00000004c0)=0x8) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x448}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="12032bbd7000ffdbd825020000000c00020000000000010000000c00080001000000000000000c00050000010000000000000c0006000200000000000000e9a981991a9b11d51d7a63088154fcce116a7a423d9259cc3bef26461aa10b7398ea3ae77cee11feba27d391d9042249ae26c1d6e8adbcb3edf4c43f4972bd264df41252844161d10585b49c69bee9d1acb9966deb0aed676da515c46e71bb68a91b09128f056ee70d9849fe496a67a9fef48234924b"], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x8001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioperm(0x19, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x101}, 0x28, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r3, 0x1) [ 327.953942] usb usb3: usbfs: process 17619 (syz-executor0) did not claim interface 0 before use 23:37:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x500000000000000, @dev}, r1}}, 0x1aa) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80400000005, 0x202003) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 23:37:07 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x800) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x2, 0x31424752, 0x3, @stepwise={0x3, 0x0, 0x5, 0xfffffffffffffff9, 0x80000001, 0x8}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x20000000000, 0x2, 0x1}) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x8}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000180)={0x100000000000008, 0xffffffffffffffad}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/43, 0x2b, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r2, 0x4) 23:37:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x1000000, @dev}, r1}}, 0x1aa) 23:37:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) mq_timedsend(r0, &(0x7f0000000000)="a843bfc5cc438402b85c1ec3f2e00da7b14db5d245baef93916e45d6f008170f87423799721990e66fe48760b5e633ac9d6f372c23dca109d7a9eefd1e55b34ae5449452a090b1e6106c158f0c511256c390a144ff5b2bd6903582a4b1c80bef394f345ed8bfcd0f7c3c847619620cd269b63fc8f5ae0d86dd628589b876b1da6a25606783cbe5691ea1e27c6a8fd23eddaeffaa74d7cb3f50d600df5937bdaa", 0xa0, 0x2, &(0x7f00000000c0)={0x0, 0x989680}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x3f000000]}}, r1, 0x8}}, 0x48) 23:37:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x10f8, 0x14, 0xb, 0x20, 0x70bd25, 0x25dfdbfe, {0xf, 0x0, 0x1}, [@nested={0x4, 0x55}, @generic="918b663cca7e89ec8c8dfc8fb170ddde3a2b5c70f2c1", @nested={0x78, 0x56, [@generic="4c082bea48dcfb702407938c88fbae81b38fbdb848806d132ace2e456e3092231a2cd96fc718206e1f2d016dd4901b125b36b50a551752a46ce2c17e23a3d2fd85e098e64ca94b7c52e632a3573d7a8a7b9bd18e62f09e3d996b6e11c65171f87f6e2c0e155788525f8ed12194eee36275eefe"]}, @generic="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", @generic="78809c6c0e2ab03fb84d67f2a7cebb5f0472372280fda484bafeefbe1a849e21fbc3918c2ae73fcb94446249597b19f1e4994c67c64ea32e0daaf75ef2f032380a67737b61715e7a09717dd6f588168a5820"]}, 0x10f8}, 0x1, 0x0, 0x0, 0x10}, 0xc0) 23:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfec00000, @dev}, r1}}, 0x1aa) 23:37:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e20, @remote}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}]}) getrlimit(0x3, &(0x7f0000000180)) 23:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xfffffff5]}}, r1, 0x8}}, 0x48) 23:37:08 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x800, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x2e, &(0x7f0000000000)='.}]}vmnet1]posix_acl_accesstrusted/#bdev!proc\x00'}, 0x30) wait4(r1, &(0x7f0000000080), 0x80000002, 0x0) poll(&(0x7f0000000180)=[{r0, 0x400}, {r2, 0x4014}, {r0, 0x40}], 0x3ce, 0x7f) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0x5514, &(0x7f00000001c0)) 23:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x500, @dev}, r1}}, 0x1aa) 23:37:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x480000) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xf5ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x9, @dev}, r1}}, 0x1aa) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x4}) 23:37:08 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x7, 0x1, 0x9}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x20000000010003, 0x101000) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c80)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)=@gettfilter={0x24, 0x2e, 0x602, 0x70bd26, 0x25dfdbff, {0x0, r1, {0xffe0, 0xffff}, {0xfff7, 0xa}, {0x7, 0xfff1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) 23:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xf5ffffff]}}, r1, 0x8}}, 0x48) 23:37:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x7ff}) ioctl$TIOCSCTTY(r0, 0x540e, 0x400) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x9, 0x200, 0x0, 0x7ff, 0x1, 0x10001}) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400) getrandom(&(0x7f0000000200)=""/223, 0xdf, 0x1) fstat(r0, &(0x7f0000000080)) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/196, 0xc4}, {&(0x7f0000000180)=""/21, 0x15}], 0x4, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) 23:37:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfe800000, @dev}, r1}}, 0x1aa) [ 328.945127] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #0 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd, 0x800, 0x400000003}) [ 329.033719] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #0 23:37:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x1000000]}}, r1, 0x8}}, 0x48) 23:37:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x900, @dev}, r1}}, 0x1aa) [ 329.088433] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #0 [ 329.116870] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor2' sets config #0 23:37:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x7, 0x80000144}, &(0x7f0000000140)=0xa) 23:37:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffe, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x0, 0x2, 0xa3}) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xffffffc3]}}, r1, 0x8}}, 0x48) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x80fe, @dev}, r1}}, 0x1aa) 23:37:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)={0x9, {{0x2, 0x4e24, @multicast1}}, 0x0, 0x2, [{{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @loopback}}]}, 0x190) 23:37:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xffffff8d, @dev}, r1}}, 0x1aa) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x100000000000000]}}, r1, 0x8}}, 0x48) 23:37:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0xfffffffffffffffd}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x101011, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x41, "55a6eaa30095022ed9a597cfb51532a7dac354007dcbd91a707502438d1d7a88299db4a9847d17cd3174b858e65c9365975289e1d1d13e200943bf8278acee4d36"}, &(0x7f0000000080)=0x49) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r1, 0x2, 0xa1, 0x8, 0x0, 0xd7}, &(0x7f0000000140)=0x14) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)=0xff) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x4, @dev}, r1}}, 0x1aa) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="d34f4346eb10d90940d49624f1afbe2a", 0x10) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, 0x0, 0x3}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 23:37:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="92522b5d6cdb2e4232f65391f9504b2e80716d70195fcc7423aaafda0508861a68207b582feeef2a4f68c3083dcfcdeefda63a563cc497133b1e917d4e98159d13891d5260e00025d79d8e34af16109099f7861dc1ab8c584a7bcae3e87123a9669ba29471a4561c453b07a9fc25cee2ad5fc1ae5a35b11b3cc926c3cdd17139f6ec8317b73cf86a3c37d0795e7dadebad4cf0a23ef397b64fb4cb1fd4a4214201130b32", 0xa4}, {&(0x7f0000000140)="923b9902e0579ba77002199d4bafe291a5f8d95a", 0x14}, {&(0x7f0000000200)="b6a63a9215d9bb279f7c15d5ffc96e1d165b070f4a7d5ec9e186d5f009fe9ff6a5a1065b026047a32fd4ec4ac5f8e22adf8f67680d085b259638412a9e12cdab49928026d02079c4c2f94d78b4cb694ed4b88e434b2504fb8fbabec6bbb70c657f94623dd2b3d409e8893950f745961a2073a234535ec4990a85d8760e7d1317e09991c52befaa641d0901f1cf614bf3778768c0cd57ca072de9431ea56eb6ad6384b43386ea60313b53d4a2f153f6", 0xaf}, {&(0x7f0000000180)="18886fd1db582f295100d403af994fa051fce8126cface2652660cf7783b60fe55005fe6409bfa7b9b", 0x29}], 0x4, 0x0) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x700, @dev}, r1}}, 0x1aa) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x1000000]}}, r1, 0x8}}, 0x48) 23:37:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x0, 0x7}) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xcddd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f00, @dev}, r1}}, 0x1aa) 23:37:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @broadcast}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6, @local}, 0x10) openat$cgroup_int(r0, &(0x7f0000000000)='memory.max\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0xfff, 0x4}) connect$rds(r0, &(0x7f0000000140)={0x2, 0x763, @local}, 0x10) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xbbdd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000000)=0x3) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfec0000000000000, @dev}, r1}}, 0x1aa) 23:37:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xddb5, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 4: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x7, 0x4, 0x5, 0x77e000000000000}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:10 executing program 1: r0 = socket(0x11, 0x0, 0x85c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x2fa) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x200000) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x61b, 0x98}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000000)=ANY=[], 0x0) 23:37:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x40000000, @dev}, r1}}, 0x1aa) 23:37:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x7400000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000010006, 0x1fffdfffffffffe) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x60000000, @dev}, r1}}, 0x1aa) 23:37:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)="8c209ca76ab130f13c70747a68cece1e9bf05daabd1cc33b58116c2bf4c01a7cb7e4baa8c43d1cd0c8c8a1f4ea3781ec3381c633b87966967ce4b92b8098f09d411bb900c41869634b3a5932b56c9ad0a4e0d41d978c82567d5fa0e04d8330335562006b8467344731b439410bc27e43b436e60dc2acae9449eed9fa5f8e36aec0b8403e4538217ae74069bcc0a866a7a83feb26370c346de5fc3e00f0c96439de9a3507270ab26315c5ffb3331a12199484b2ed530408868d24e8541c01086aac8bd0") r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0xd) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000140)={0x101}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000180)={0x2e7a, "8d7ceb204a1df93e2ed0185c798ed16dcf71977bd78ca71680ad60f873dd5d51", 0x1, 0xacf89d6b101bcbae}) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000200)={{0xff, @multicast2, 0x4e24, 0x3, 'lblc\x00', 0x10, 0x0, 0x74}, {@empty, 0x4e22, 0x4, 0x100, 0x7ff, 0xfffffffffffffffc}}, 0x44) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xa1dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xf5ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x4207fd) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x7f, @remote, 0xffffffffffffffc1}], 0x3c) 23:37:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xf000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30e) 23:37:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x5000000, @dev}, r1}}, 0x1aa) 23:37:10 executing program 1: socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x2, 0x100, 0xc7d7, 0x2, 0xfff}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000000)={0x4, 0x7f, 0x82}) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)) 23:37:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xfffffff5]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x3, 0x2, 0x8001, 0x7f, 0xfffffffffffffffc}) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000000)={0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_readv(0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000040)=0x8000, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @multicast2}}, [0x8, 0x1f9e, 0x0, 0x1a, 0x0, 0xfffffffffffffffe, 0x8001, 0x9, 0x9, 0x0, 0x0, 0x0, 0x0, 0xe7c3, 0x1f]}, &(0x7f00000003c0)=0x100) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) getsockname$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)={r1, r4}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x2, 0xc, 0x1, 0x241, r3}, &(0x7f0000000240)=0x10) fremovexattr(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="737973952a74656d2e2f6465762f6275732f7573622f3030232f303020c3d67c3141a99eaf1ffe5c1b3f6da66d35bfb4c359daaf1a4bb802b13de8121be558aa52cc58efaf579bb633453b25bcdea87798ee3defee9a24cea7fd101cf16d7785c0834e91ea7c3c9c4284c413c07a46e3ef316ac0ea0aa8cddab908eb836fc33d88c65731eac4d1174f3b66d1ba31da357865ef453afbf01291a8e9ee28c9153eb8496323a1fa5f410a0b2ca4ccba8f90a8da0ec33c3c1d5b774266311d62f3aaf8975450dc078f00000000000000000000000000009d91720917352d44519fbb08818efb89c50d9d240c3408c3afbcdb89db778ccd2e7789135c0a70359d967063026ec3761ff44681c397c294d56db4b41613fe52baf1d91442fe793bcd235bb592ebd17bb5d38aeaffc920edddae49f8e203ad607805d0ea10c34211e5897bb8ce90df8da7807d8541e768fc4b4248f80ce974d15767bbd115efe938b2de3b69c925366a8037f17cd1ac0625d3eedf13af13c725ab6511353a4b2472892b96fceadc2528475abec6bb294024b98fed1f674262f75e9d8472598e4c0a3c81820e5f2df89b7646a4ac81a732631cadc284d772340da51d38f16ae7c187015e5356caeafa8af92acade30cdd9fc226016ba6d77676db2614ea5eee2bba3bd59cd31c3ce439897109a17110d2a11ee64313e30962a9db91921be57f49776c7a2c271e055f788b8a8d482c7471ab5024a88713972d8a9fde89cce234f82022cb961f231e4e697f73b364cc2673441de1b9682488a2b"]) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd90, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xf5ffffff, @dev}, r1}}, 0x1aa) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x85dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x100000000000000]}}, r1, 0x8}}, 0x48) 23:37:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x2, 0x5, 0x3, 0xc80, 0x2, 0x7f, 0x8}) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80200, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x41045508, &(0x7f00000001c0)) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}) 23:37:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8dffffff, @dev}, r1}}, 0x1aa) 23:37:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x98dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x8000000}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000000)=0x7) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfc00, @dev}, r1}}, 0x1aa) 23:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x3f000000]}}, r1, 0x8}}, 0x48) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r1, 0x8}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000180)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 23:37:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x20000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfc000000, @dev}, r1}}, 0x1aa) 23:37:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x5) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x70, "a6e6b78dd3d630d63c522cb181f84ae23b9468ac4ef3a56352fe4e613e4a6700ba85ae9f0242412fd9a0e45e47f9dbd112e3cc348e06814877bf116fae41c1383b48bfba89dec67c4fe9b30a86b79e1c96bf50cafdaeabf4e614119b5e7917b3319a8f646c27ea0b0e382d15fcb3218a"}, &(0x7f0000000140)=0x78) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x4, 0x0, 0x5}, 0x10) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd}) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000000)='-.\x00', 0x0) 23:37:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xb0dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xffffffc3]}}, r1, 0x8}}, 0x48) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x7000000, @dev}, r1}}, 0x1aa) 23:37:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x46) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000000)={0x5, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x60010, r0, 0x0) fadvise64(r0, 0x0, 0x9, 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f0000000280)=0x14) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r1}, 0x10) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008, 0x810, r0, 0x0) 23:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x40000000]}}, r1, 0x8}}, 0x48) 23:37:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xd1dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfc, @dev}, r1}}, 0x1aa) 23:37:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9ca1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xc0dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x3f00]}}, r1, 0x8}}, 0x48) 23:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x200000) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000080)="8b8800265be7182bd5d70d01a61251fe0dff4bb1fe0b2657a4e192616769608e8700c57baf9582ae15702fa3ad01502038daceb2cdcc3ae0f9a0d2c2636b1ad75c0ae0e0031a99f85b65c378e6b24d052f7f906b2a7c874b38eba568977b76fd7dbc965428ad40f9d4b143b91be3c1c64161893e628162da92bcc772fd100f01e96ac6d174ef8ccb0661405e83c4d83b4f8eaa4cc770773a67a27d6bc7c5446db822385ac7", 0xa5) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xe00000000000000, @dev}, r1}}, 0x1aa) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x308, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffa}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x1, {0xc0, 0x0, 0x6}}, 0x14) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f00000000c0)={0x7, 0x5, 0x7fffffff, 0x10001, '\x00', 0x184546ab}) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f0000000000)={0x0, 0x0, 0x9}) dup3(r1, r1, 0x80000) 23:37:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:11 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd82, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xf5ffffff00000000, @dev}, r1}}, 0x1aa) 23:37:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) 23:37:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) fcntl$addseals(r0, 0x409, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x73dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0xf5ffffff]}}, r1, 0x8}}, 0x48) 23:37:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8080000000004, 0x4000) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x108d0000, @dev}, r1}}, 0x1aa) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x11000, 0x143100) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xa, @sliced={0x0, [0x1ff, 0x38b, 0x1000, 0x3, 0x40, 0x0, 0x1, 0x200, 0x100, 0x10000, 0x1, 0x80, 0x0, 0x6, 0x3, 0x1, 0xffff, 0x1, 0x4, 0x3, 0x400, 0x30000000000, 0x3f, 0x6134, 0x2, 0x7, 0x3, 0x45, 0x9, 0x81, 0x7, 0x1, 0x4, 0x0, 0x9, 0x3, 0x800, 0x20, 0x2, 0x0, 0x9, 0x40, 0xd12f, 0x0, 0x10000, 0x6, 0x8000, 0x10000], 0x7}}) 23:37:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e23, 0x4, @local, 0x3}, r1}}, 0x38) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xe00, @dev}, r1}}, 0x1aa) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r1, 0x8000}, 0x8) fstat(r0, &(0x7f0000000140)) 23:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x4000]}}, r1, 0x8}}, 0x48) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xb8dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x2000) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1000) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r3, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x5514, &(0x7f00000001c0)) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xee1, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x1, 0x800008, 0xfc38, 0x5, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0xfffffffffffffccf, 0xfa00, {&(0x7f00000000c0), r1, 0x1e}}, 0x18) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdfdd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x40000000]}}, r1, 0x8}}, 0x48) 23:37:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x108d, @dev}, r1}}, 0x1aa) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x76dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0x6, 0x4, 0x3, 0x101, 0x8d}) 23:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffc3]}}, r1, 0x8}}, 0x48) 23:37:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x2, @dev}, r1}}, 0x1aa) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xc6dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x0, 0x9, 0xc, 0x80000000000}) 23:37:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/255, 0xff}, {&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000200)=""/249, 0xf9}, {&(0x7f0000000180)=""/56, 0x38}, {&(0x7f0000000300)=""/201, 0xc9}, {&(0x7f0000000400)=""/71, 0x47}, {&(0x7f0000000480)=""/171, 0xab}], 0x7) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x5514, &(0x7f00000001c0)) 23:37:12 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)=""/222) 23:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x100000000000000, @dev}, r1}}, 0x1aa) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x5, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:12 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xcddd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fcntl$dupfd(r0, 0x406, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffe}) 23:37:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfc00000000000000, @dev}, r1}}, 0x1aa) 23:37:13 executing program 1: memfd_create(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6ddd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)) 23:37:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x71dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x5, 0x7fff, 0x7, 0xd4, 0x10, 0x2}) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff]}}, r1, 0x8}}, 0x48) 23:37:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x6000, @dev}, r1}}, 0x1aa) 23:37:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd9f, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xffffffffffffffff}) 23:37:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xffffff8d, @dev}, r1}}, 0x1aa) 23:37:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x1000000]}}, r1, 0x8}}, 0x48) 23:37:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xc0fe, @dev}, r1}}, 0x1aa) 23:37:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xb9dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40000000000000) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xffffffff00000000, @dev}, r1}}, 0x1aa) 23:37:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:13 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040)=r1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x3f}) 23:37:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdbdd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x9000000, @dev}, r1}}, 0x1aa) 23:37:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x74dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 334.440657] vhci_hcd: invalid port number 23 23:37:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x9, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x3f000000]}}, r1, 0x8}}, 0x48) [ 334.463939] vhci_hcd: default hub control req: 0000 v0000 i0017 l0 23:37:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x800080000000006, 0x101000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x6, 0x0, 0xf9, 0x46b5, 0x6}) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0xc0, 0x4, 0x7}, 0x948}}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x60, @dev}, r1}}, 0x1aa) 23:37:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xcedd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x8d10, @dev}, r1}}, 0x1aa) [ 334.683560] FAULT_INJECTION: forcing a failure. [ 334.683560] name failslab, interval 1, probability 0, space 0, times 0 [ 334.701432] CPU: 0 PID: 18611 Comm: syz-executor4 Not tainted 4.20.0-rc2+ #339 [ 334.708809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.718172] Call Trace: [ 334.720784] dump_stack+0x244/0x39d [ 334.724455] ? dump_stack_print_info.cold.1+0x20/0x20 [ 334.729661] should_fail.cold.4+0xa/0x17 [ 334.733732] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 334.738849] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.738864] ? wake_up_klogd+0x11a/0x180 [ 334.738878] ? console_device+0xc0/0xc0 [ 334.738898] ? __down_trylock_console_sem+0x151/0x1f0 [ 334.757613] ? zap_class+0x640/0x640 [ 334.761331] ? vprintk_emit+0x293/0x990 [ 334.765313] ? find_held_lock+0x36/0x1c0 [ 334.769382] ? __lock_is_held+0xb5/0x140 [ 334.773449] ? perf_trace_sched_process_exec+0x860/0x860 [ 334.778908] ? vprintk_default+0x28/0x30 [ 334.782985] __should_failslab+0x124/0x180 [ 334.787208] should_failslab+0x9/0x14 [ 334.791003] kmem_cache_alloc_trace+0x2d7/0x750 [ 334.795661] ? kasan_check_read+0x11/0x20 [ 334.799796] kobject_uevent_env+0x2f3/0x101e [ 334.804259] ? srcu_init_notifier_head+0xa0/0xa0 [ 334.809020] kobject_uevent+0x1f/0x24 [ 334.812858] device_release_driver_internal+0x606/0x740 [ 334.818315] device_release_driver+0x19/0x20 [ 334.822740] usb_driver_release_interface+0x110/0x190 [ 334.827932] proc_ioctl+0x6d6/0x7b0 [ 334.831565] ? checkintf+0x180/0x180 [ 334.835279] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 334.840812] ? _copy_from_user+0xdf/0x150 [ 334.844953] usbdev_do_ioctl+0x2222/0x3b50 [ 334.849174] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 334.854007] ? mark_held_locks+0x130/0x130 [ 334.858236] ? print_usage_bug+0xc0/0xc0 [ 334.862299] ? __lock_acquire+0x62f/0x4c20 [ 334.866546] ? zap_class+0x640/0x640 [ 334.870256] ? zap_class+0x640/0x640 [ 334.873966] ? zap_class+0x640/0x640 [ 334.877699] ? find_held_lock+0x36/0x1c0 [ 334.881763] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 334.887293] ? _parse_integer+0x134/0x180 [ 334.891433] ? zap_class+0x640/0x640 [ 334.895146] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 334.900681] ? zap_class+0x640/0x640 [ 334.904390] ? _parse_integer+0x180/0x180 [ 334.908522] ? zap_class+0x640/0x640 [ 334.912262] ? lock_release+0xa00/0xa00 [ 334.916249] ? perf_trace_sched_process_exec+0x860/0x860 [ 334.921707] ? find_held_lock+0x36/0x1c0 [ 334.925773] ? __fget+0x4aa/0x740 [ 334.929218] ? lock_downgrade+0x900/0x900 [ 334.933370] ? check_preemption_disabled+0x48/0x280 [ 334.938386] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 334.943306] ? kasan_check_read+0x11/0x20 [ 334.947439] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 334.952714] ? rcu_softirq_qs+0x20/0x20 [ 334.956683] ? __fget+0x4d1/0x740 [ 334.960128] ? ksys_dup3+0x680/0x680 [ 334.963835] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 334.968764] usbdev_ioctl+0x25/0x30 [ 334.972374] ? usbdev_compat_ioctl+0x30/0x30 [ 334.976769] do_vfs_ioctl+0x1de/0x1790 [ 334.980652] ? __lock_is_held+0xb5/0x140 [ 334.984717] ? ioctl_preallocate+0x300/0x300 [ 334.989112] ? __fget_light+0x2e9/0x430 [ 334.993072] ? fget_raw+0x20/0x20 [ 334.996517] ? __sb_end_write+0xd9/0x110 [ 335.000569] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 335.006099] ? fput+0x130/0x1a0 [ 335.009386] ? do_syscall_64+0x9a/0x820 [ 335.013361] ? do_syscall_64+0x9a/0x820 [ 335.017335] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 335.021917] ? security_file_ioctl+0x94/0xc0 [ 335.026325] ksys_ioctl+0xa9/0xd0 [ 335.029775] __x64_sys_ioctl+0x73/0xb0 [ 335.033667] do_syscall_64+0x1b9/0x820 [ 335.037552] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 335.042936] ? syscall_return_slowpath+0x5e0/0x5e0 [ 335.047867] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.052726] ? trace_hardirqs_on_caller+0x310/0x310 [ 335.057756] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 335.062792] ? prepare_exit_to_usermode+0x291/0x3b0 [ 335.067815] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 335.072648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 335.077820] RIP: 0033:0x457569 [ 335.081003] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.099932] RSP: 002b:00007f417a125c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.107650] RAX: ffffffffffffffda RBX: 00007f417a125c90 RCX: 0000000000457569 [ 335.114917] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 335.122170] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 23:37:14 executing program 1: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) [ 335.129429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f417a1266d4 [ 335.136681] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000004 23:37:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xfffffff5]}}, r1, 0x8}}, 0x48) 23:37:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = gettid() process_vm_writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/173, 0xad}], 0x1, &(0x7f0000001680)=[{&(0x7f0000000200)=""/174, 0xae}, {&(0x7f0000000140)=""/32, 0x20}, {&(0x7f00000002c0)=""/92, 0x5c}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f0000001340)=""/115, 0x73}, {&(0x7f00000013c0)=""/175, 0xaf}, {&(0x7f0000001480)=""/244, 0xf4}, {&(0x7f0000001580)=""/226, 0xe2}], 0x9, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) 23:37:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:14 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xe, @dev}, r1}}, 0x1aa) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x62}) 23:37:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x108d000000000000, @dev}, r1}}, 0x1aa) 23:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x1000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x0, 0x0, 0x8000}) [ 335.503639] hub 3-0:1.0: USB hub found 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xe000000, @dev}, r1}}, 0x1aa) [ 335.540938] hub 3-0:1.0: 8 ports detected 23:37:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x3f00]}}, r1, 0x8}}, 0x48) 23:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x9}]}) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x9bdd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xff00, @dev}, r1}}, 0x1aa) 23:37:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setflags(r0, 0x2, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x5, 0x0, [], [{0x699, 0x4, 0xffffffffffffffd0, 0x5, 0xc89, 0x1}, {0x0, 0x401, 0x6, 0x2, 0x8, 0x6}], [[], [], [], [], []]}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f00000001c0)) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000080)={r2}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfffffff5, @dev}, r1}}, 0x1aa) 23:37:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xc4dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x100000000000000]}}, r1, 0x8}}, 0x48) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x900000000000000, @dev}, r1}}, 0x1aa) 23:37:15 executing program 0: syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x6000000000000000, @dev}, r1}}, 0x1aa) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x4000]}}, r1, 0x8}}, 0x48) 23:37:15 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x1f00, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @random="a77ea469c5d5"}, 0x10) 23:37:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x1, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x4000, @dev}, r1}}, 0x1aa) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000]}}, r1, 0x8}}, 0x48) 23:37:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x85dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 336.378039] hub 3-0:1.0: USB hub found 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffc3]}}, r1, 0x8}}, 0x48) 23:37:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x89dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 336.428274] hub 3-0:1.0: 8 ports detected 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfe80, @dev}, r1}}, 0x1aa) [ 336.549685] hub 3-0:1.0: USB hub found 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 336.573209] hub 3-0:1.0: 8 ports detected 23:37:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000200)={{0x2, 0x4e23}, {0x0, @broadcast}, 0x4, {0x2, 0x4e21}}) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7fffffff, 0x500) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x406, r2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x7, @dev}, r1}}, 0x1aa) 23:37:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xd0dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x4000000000000000, @dev}, r1}}, 0x1aa) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x40000000]}}, r1, 0x8}}, 0x48) [ 336.792912] hub 3-0:1.0: USB hub found [ 336.812626] hub 3-0:1.0: 8 ports detected 23:37:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x1, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x4000000000000, @dev}, r1}}, 0x1aa) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 0: restart_syscall() r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00]}}, r1, 0x8}}, 0x48) 23:37:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x7bdd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 337.014490] vhci_hcd: invalid port number 22 23:37:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)={0x0, 0x5517, 0x70f000, 0x0, 0x4}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x4, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) getpgid(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x200000000000000, @dev}, r1}}, 0x1aa) [ 337.054127] vhci_hcd: default hub control req: 0000 v0000 i0016 l0 23:37:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x1, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xa7dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xff000000, @dev}, r1}}, 0x1aa) 23:37:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast2, @rand_addr}, &(0x7f0000000380)=0xc) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @loopback}, @in=@remote, 0x4e24, 0x3, 0x4e20, 0x6, 0xa, 0x20, 0x20, 0x62, r2, r3}, {0x8, 0x8000, 0x0, 0x0, 0x100000001, 0x7, 0xfffffffffffffff7, 0x5}, {0x6, 0x6ff4, 0x9, 0x2}, 0x8f, 0x6e6bb1, 0x2, 0x0, 0x2}, {{@in6=@mcast1, 0x4d4}, 0xa, @in=@remote, 0x3506, 0x4, 0x2, 0x100, 0x2, 0x6, 0x4}}, 0xe8) r4 = getpgid(0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000580)={0x1, 0x1a}) waitid(0x3, r4, &(0x7f0000000140), 0x4, &(0x7f0000000200)) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="03000000000000007a01000000000000e508eaff000000000010000000000002"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x10, &(0x7f0000000000)='wlan0vboxnet1--\x00', 0xffffffffffffffff}, 0x30) getpgrp(r5) r6 = getpgid(r5) setpgid(r6, r6) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xfdffffff, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) getpriority(0x1, r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x2000000, @dev}, r1}}, 0x1aa) 23:37:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xddd0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xf5ffffff]}}, r1, 0x8}}, 0x48) 23:37:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) getpgid(0xffffffffffffffff) pipe2(&(0x7f0000000140), 0x80000) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x69dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x3f000000, @dev}, r1}}, 0x1aa) 23:37:17 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6add0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) r1 = getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980730, r1}, &(0x7f00000000c0)={0x0, 0x68, 0x0, 0x4, 0xffff, 0x8}) ioctl$KDSETMODE(r0, 0x4b3a, 0xb1) 23:37:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfec0, @dev}, r1}}, 0x1aa) [ 337.776574] FAULT_INJECTION: forcing a failure. [ 337.776574] name failslab, interval 1, probability 0, space 0, times 0 [ 337.829401] CPU: 1 PID: 19019 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #339 [ 337.836781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.846137] Call Trace: [ 337.848740] dump_stack+0x244/0x39d [ 337.852398] ? dump_stack_print_info.cold.1+0x20/0x20 [ 337.857704] should_fail.cold.4+0xa/0x17 [ 337.861783] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 337.866897] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 337.872445] ? wake_up_klogd+0x11a/0x180 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x100000000000000]}}, r1, 0x8}}, 0x48) [ 337.876516] ? console_device+0xc0/0xc0 [ 337.880510] ? __down_trylock_console_sem+0x151/0x1f0 [ 337.885717] ? zap_class+0x640/0x640 [ 337.889440] ? vprintk_emit+0x293/0x990 [ 337.893421] ? find_held_lock+0x36/0x1c0 [ 337.897484] ? __lock_is_held+0xb5/0x140 [ 337.901585] ? xfs_mount_reset_sbqflags+0x128/0x1f0 [ 337.906658] ? perf_trace_sched_process_exec+0x860/0x860 [ 337.912121] ? vprintk_default+0x28/0x30 [ 337.916200] __should_failslab+0x124/0x180 [ 337.920448] should_failslab+0x9/0x14 [ 337.924270] kmem_cache_alloc_trace+0x2d7/0x750 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x1000000]}}, r1, 0x8}}, 0x48) [ 337.928946] ? kasan_check_read+0x11/0x20 [ 337.933129] kobject_uevent_env+0x2f3/0x101e [ 337.937590] ? srcu_init_notifier_head+0xa0/0xa0 [ 337.942362] kobject_uevent+0x1f/0x24 [ 337.946156] device_release_driver_internal+0x606/0x740 [ 337.951535] device_release_driver+0x19/0x20 [ 337.955958] usb_driver_release_interface+0x110/0x190 [ 337.961631] proc_ioctl+0x6d6/0x7b0 [ 337.965270] ? checkintf+0x180/0x180 [ 337.969007] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 337.974557] ? _copy_from_user+0xdf/0x150 [ 337.978715] usbdev_do_ioctl+0x2222/0x3b50 [ 337.978738] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 337.978769] ? mark_held_locks+0x130/0x130 [ 337.978786] ? print_usage_bug+0xc0/0xc0 [ 337.978802] ? __lock_acquire+0x62f/0x4c20 [ 337.978822] ? zap_class+0x640/0x640 [ 338.004328] ? zap_class+0x640/0x640 [ 338.008037] ? zap_class+0x640/0x640 [ 338.011774] ? find_held_lock+0x36/0x1c0 [ 338.015849] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.021412] ? _parse_integer+0x134/0x180 [ 338.025588] ? zap_class+0x640/0x640 [ 338.029299] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 338.034841] ? zap_class+0x640/0x640 [ 338.038549] ? _parse_integer+0x180/0x180 [ 338.042714] ? zap_class+0x640/0x640 [ 338.046442] ? lock_release+0xa00/0xa00 [ 338.050427] ? perf_trace_sched_process_exec+0x860/0x860 [ 338.055903] ? find_held_lock+0x36/0x1c0 [ 338.060008] ? __fget+0x4aa/0x740 [ 338.063476] ? lock_downgrade+0x900/0x900 [ 338.067635] ? check_preemption_disabled+0x48/0x280 [ 338.072676] ? rcu_read_unlock_special+0x1c0/0x1c0 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3f000000]}}, r1, 0x8}}, 0x48) [ 338.077616] ? kasan_check_read+0x11/0x20 [ 338.081764] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 338.087065] ? rcu_softirq_qs+0x20/0x20 [ 338.087125] ? __fget+0x4d1/0x740 [ 338.087149] ? ksys_dup3+0x680/0x680 [ 338.087177] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 338.087213] usbdev_ioctl+0x25/0x30 [ 338.094658] ? usbdev_compat_ioctl+0x30/0x30 [ 338.094672] do_vfs_ioctl+0x1de/0x1790 [ 338.094686] ? __lock_is_held+0xb5/0x140 [ 338.094702] ? ioctl_preallocate+0x300/0x300 [ 338.094716] ? __fget_light+0x2e9/0x430 [ 338.094731] ? fget_raw+0x20/0x20 [ 338.131696] ? __sb_end_write+0xd9/0x110 [ 338.135780] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 338.141343] ? fput+0x130/0x1a0 [ 338.144663] ? do_syscall_64+0x9a/0x820 [ 338.148661] ? do_syscall_64+0x9a/0x820 [ 338.152647] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 338.157255] ? security_file_ioctl+0x94/0xc0 [ 338.161679] ksys_ioctl+0xa9/0xd0 [ 338.165118] __x64_sys_ioctl+0x73/0xb0 [ 338.169059] do_syscall_64+0x1b9/0x820 [ 338.172951] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe 23:37:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xfffffff5]}}, r1, 0x8}}, 0x48) [ 338.178346] ? syscall_return_slowpath+0x5e0/0x5e0 [ 338.183283] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.188150] ? trace_hardirqs_on_caller+0x310/0x310 [ 338.193184] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 338.198227] ? prepare_exit_to_usermode+0x291/0x3b0 [ 338.198250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 338.198273] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 338.198285] RIP: 0033:0x457569 23:37:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x5]}}, r1}}, 0x1aa) 23:37:17 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) [ 338.198301] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.198315] RSP: 002b:00007f14cebf9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 338.213324] RAX: ffffffffffffffda RBX: 00007f14cebf9c90 RCX: 0000000000457569 [ 338.213333] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 338.213342] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.213352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14cebfa6d4 [ 338.213361] R13: 00000000004bf8f9 R14: 00000000004cfb50 R15: 0000000000000004 23:37:18 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xa4dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x900000000000000]}}, r1}}, 0x1aa) [ 338.296156] hub 3-0:1.0: USB hub found [ 338.307136] hub 3-0:1.0: 8 ports detected 23:37:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x8000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0xf000, 0x6000, 0x3f, 0xa, 0x7ff}) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x900]}}, r1}}, 0x1aa) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x7cdd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:18 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x3, 0x0, [0x0, 0x0, 0x0]}) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x9cdd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x200000000000000]}}, r1}}, 0x1aa) 23:37:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x402) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x54, "5675f7db1cd7cfb5ddd9a4e02b3f7f9a5107b8346288f5f90b0167b0a14f3acbe724545938d97d6208a007f67327d27a0458b051ded82ef456fa3e953a34524036d57c4fecabd904ab30a7b9fd42c05763b3d33d"}, &(0x7f0000000040)=0x5c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r2, 0x3f}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2, 0x5517, 0x70f000, 0x4}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6edd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 1: socketpair$inet(0x2, 0xa, 0xffe0000000000000, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0800080009001f00ff0f95d39c93090006000101"], &(0x7f0000000180)=0x18) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x2, 0x80) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x8, 0x5, 0x8, 0x3877f1d2, 0xff}, &(0x7f0000000240)=0x14) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x952, 0xfffffffffffffffc}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0xfffffffffffffffe, &(0x7f0000000140)=0x6f2c) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgid(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf5ffffff]}}, r1}}, 0x1aa) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xddc4, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 338.857600] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 338.878942] hub 3-0:1.0: USB hub found [ 338.897173] hub 3-0:1.0: 8 ports detected 23:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe]}}, r1}}, 0x1aa) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 338.967808] hub 3-0:1.0: USB hub found [ 338.994202] hub 3-0:1.0: 8 ports detected 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x76dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f00000002c0)=0x1) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f00007b1000)=0x81, 0x3) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000004c0)=""/4096) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='nv\x00', 0x3) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) quotactl(0x1, &(0x7f0000000140)='./bus\x00', r2, &(0x7f0000000440)="e56469a7f9433bb42bad34665b7966d2a75d258d3e43252a01b31f6eda45ec520b3c219809d1805913af3150d201b1223d83965984cd6fa79fbdd4bc54b314b04c66d3a18a2cc455c3ce93dc533d17dc14a94b95e7184139a4d59c6dec4ba3c055b6f9723134f129b0236a22146681a03fdb57dbe277c0ba44") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) ioctl$KDENABIO(r3, 0x4b36) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) ftruncate(r3, 0x7fff) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x4, 0x4) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000014c0)={0x0, @aes128, 0x2, "86e12a9124f76b52"}) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) ioctl$KVM_ASSIGN_PCI_DEVICE(r4, 0x8040ae69, &(0x7f0000000080)={0xfff, 0x7, 0x6, 0x4, 0x322}) splice(r4, &(0x7f0000000000), r4, &(0x7f0000000040)=0x37, 0x3, 0x8) 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x108d0000]}}, r1}}, 0x1aa) 23:37:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000200)="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", 0xff}, {&(0x7f0000000140)="4ee37d49031563c2362ecc3dea95144875889c5e4265eea668554dbe4c34902a422f78aca2627e63c95adfbdd9398e54c8970df4c08bd8f8151310dac51ec8b52ab2d496dc17f5093e8f5e0f9202863d695e1c09f846aa6fc6db7edf17d7555fe0", 0x61}, {&(0x7f0000000300)="665e2b13d174930d037180f736a1611e8212962b7f89433be2ee58b2e8a44b149d577578fca109cc1711af6a1e80451cdd93e7cf4f6df14ebd55", 0x3a}], 0x3) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x3, 0x4, 0x6, 0x3}) 23:37:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x8add0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 339.234803] hub 3-0:1.0: USB hub found 23:37:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3f00000000000000]}}, r1}}, 0x1aa) [ 339.256544] hub 3-0:1.0: 8 ports detected 23:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, r1, 0x8}}, 0x48) [ 339.366808] hub 3-0:1.0: USB hub found [ 339.371208] hub 3-0:1.0: 8 ports detected 23:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x1000000]}}, r1, 0x8}}, 0x48) 23:37:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x7ddd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x60000000]}}, r1}}, 0x1aa) 23:37:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x109000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x800) getpgid(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000002c0)) sendmsg$unix(r0, &(0x7f0000000280)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000200)="ce9dc1", 0x3}], 0x1}, 0x800) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x10000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @loopback}, &(0x7f0000000040)=0xffffffffffffff19) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000200)={0x7, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @local}}}, 0x108) 23:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000]}}, r1, 0x8}}, 0x48) 23:37:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2]}}, r1}}, 0x1aa) 23:37:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x800001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1319ae7e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x478, 0x258, 0x140, 0x258, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0xf, 0x1}}}, {{@arp={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0xff, 0xffffff00, @mac=@local, {[0x0, 0xff, 0xff, 0xff]}, @mac, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x2, 0x4, 0x88, 0x3, 0x8, 0x7, 'syz_tun\x00', 'team_slave_0\x00', {}, {0xff}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x100}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x5, 0x5}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) 23:37:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x9edd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x80fe]}}, r1}}, 0x1aa) 23:37:19 executing program 1: truncate(&(0x7f0000000240)='./file0\x00', 0x3) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x400, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) dup(r1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5513, 0x308, 0xc4}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000180)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x102, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x8, r2, 0x0, 0x0, 0x1}}, 0x20) 23:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, r1, 0x8}}, 0x48) [ 340.059550] hub 3-0:1.0: USB hub found [ 340.070803] hub 3-0:1.0: 8 ports detected 23:37:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000200)={0x7, 0x0, [{0x1, 0x2, 0xb79, 0x6f, 0x1}, {0xc0000001, 0x3f, 0x1000, 0xfffffffffffffffb, 0x3f}, {0x7, 0x3, 0x8, 0x1e7, 0x81}, {0x40000001, 0xfffffffffffff863, 0x0, 0x1ff, 0x9}, {0x80000007, 0x4, 0x8ec, 0xbe, 0xdb}, {0x80000019, 0x77, 0x6f21, 0xffffffff, 0x80000000}, {0x1, 0x6, 0x9, 0x101, 0x9}]}) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x88dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:19 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 23:37:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x5000000]}}, r1}}, 0x1aa) 23:37:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:19 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5516}) [ 340.237856] hub 3-0:1.0: USB hub found [ 340.278630] hub 3-0:1.0: 8 ports detected [ 340.329927] hub 3-0:1.0: USB hub found [ 340.337798] hub 3-0:1.0: 8 ports detected 23:37:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x74, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe00]}}, r1}}, 0x1aa) 23:37:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000002, 0x4000) socket(0xf, 0xf, 0xffffffffffffffc0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200101, 0x0) 23:37:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa60}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x14}, 0x4000) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x303, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3, 0x2, 0x8000, 0x400, 0x5, 0x80000001}, 0x14) 23:37:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)={0x0, 0x5517}) 23:37:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xb5dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:20 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000140)=0xb8) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$TIOCNOTTY(r0, 0x5422) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 340.944063] usb usb3: usbfs: process 19356 (syz-executor4) did not claim interface 0 before use 23:37:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xff00]}}, r1}}, 0x1aa) 23:37:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x301c0) 23:37:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6ddd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1011}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000320000082dbd00ffdbdf25000303000800040007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) r1 = getpgid(0x0) getpgid(r1) r2 = accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x74, &(0x7f0000000280)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x2be, @mcast1, 0xffffffff}, @in6={0xa, 0x4e24, 0x5, @local, 0x4}, @in6={0xa, 0x4e20, 0x7f, @empty, 0x1902e6ce}]}, &(0x7f0000000340)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000380)={0x0, 0x1000, 0x8, 0x5, 0x7024, 0x7, 0x1, 0x2, r3}, 0x20) 23:37:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfec00000]}}, r1}}, 0x1aa) [ 341.133019] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 [ 341.220787] hub 3-0:1.0: USB hub found 23:37:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, r1, 0x8}}, 0x48) [ 341.241631] hub 3-0:1.0: 8 ports detected 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfc00000000000000]}}, r1}}, 0x1aa) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6800000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, r1, 0x8}}, 0x48) 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x401, 0x1) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x3) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) open_by_handle_at(r0, &(0x7f0000000080)={0xf8, 0x1ff, "6d2d39c55f73d16dade271892b5ba9c50fb4420ef45da42eaad9759b4193a2dc2a547a7463d7067c3e008b2d539fc1eabd64f30123f0d3bfcf2ed28dd3640d8165c387f21773e85e56b4c5cdc24b72983860f5b4cfe69d22b988d3a7b1a270d1afed59a87e70ff4078c4d0e919dccc029f6724b8da7456c5a4af3add8869a87b9c8e7a7a88760dd0cd216438290267e994139bb6d60176cb60ef58e895dc51b70822274b6833de8b61d47682ee91b13d0b3979836a941a73350e4ead05d50269a966034a2eea065cc603644e1b52dabe454c2d2d52723ce92a915d1afa2776e99734a0c0a9ec47acd32b4fbb18db1179"}, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x9000000]}}, r1}}, 0x1aa) 23:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xcadd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) r2 = getpgid(0xffffffffffffffff) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x9) socket(0x4, 0xf, 0x100) capset(&(0x7f0000000080)={0x39980732, r2}, &(0x7f00000000c0)={0x0, 0x9, 0x0, 0x4, 0x10002, 0x8}) 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000080)) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x6000]}}, r1}}, 0x1aa) 23:37:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000001, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x9) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000200)={0xe43, 0x8b, 0x6, {r2, r3+30000000}, 0x4, 0x80000001}) ioctl$UI_DEV_DESTROY(r0, 0x5502) socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000140)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x1f, 0x1, 0xffff, 0x8}) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x40040) 23:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xaedd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, r1, 0x8}}, 0x48) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x500]}}, r1}}, 0x1aa) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x20000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000000)={0x6, 0x9, 0x9, 0x10000, 0x6, 0x100}) 23:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xd9dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x40000000]}}, r1, 0x8}}, 0x48) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x7, 0x9}) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8d10]}}, r1}}, 0x1aa) 23:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd88, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 342.085210] hub 3-0:1.0: USB hub found 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3f00]}}, r1, 0x8}}, 0x48) [ 342.126460] hub 3-0:1.0: 8 ports detected 23:37:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) eventfd(0x10000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}}, r1}}, 0x1aa) 23:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, r1, 0x8}}, 0x48) 23:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, r1, 0x8}}, 0x48) [ 342.403338] hub 3-0:1.0: USB hub found [ 342.408790] hub 3-0:1.0: 8 ports detected 23:37:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = gettid() sched_getparam(r1, &(0x7f0000000000)) capset(&(0x7f0000000040)={0x19980330, r1}, &(0x7f0000000140)={0x4, 0x8, 0x4}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getresuid(&(0x7f0000000180), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) stat(&(0x7f0000002dc0)='./file0\x00', &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002e80)=0x0, &(0x7f0000002ec0), &(0x7f0000002f00)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002f40)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000003040)=0xe8) r8 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003080)={0x0, 0x0}, &(0x7f00000030c0)=0xc) stat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000031c0)='.\x00', &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000000200)={0x2ac, 0x3e, 0x32c, 0x70bd2b, 0x25dfdbff, "", [@generic="c71cb06311cdbe462b1327b35cd891261c0d0c15f29714304b3ff3d5d8b431da72c867f9d46ddd4d948365bb29b29361210a9296b0c6c3867e34c0145b9d3cb0e669363493deffb049fdb806d50168c66920ba654a46c1fc0da50aa23a01f14866edfe73014b4253a186875c0c32505a1f3055bd048e01d9dda7b2e5c6381e57db7ec1b2af324aa9aae3b5bc91a470fa6cf228f9540847198bf92a34c21a6550e24a389dd6f3116b01a2b783eae30e2a7533ce9c85ed4de194e776e6424e13a20251f26e8766ff3cdb23c39a08ca8697a382a9614e8ab910d91f02c0e0e3b5203e5543e5262c618925f89f18c5ba", @generic="3b9ba8e639693f62a57493444544ed38bcd51cd742f8d4738bff86cbe4b00ae0d8b8b855d80cef92c3fc070090441b0c82203015074cc9c7d4bfcc21fa76ae3aa76eee3810ac0931653c95574dea4399f0429a709f903f46ef469903b7cccb16361529047b7125f8d37351355cc809699de666d13b5f78d9f286d2fa274c753339a042c96db0a71cc3aeb3bffe674c22bfbab220377da61b14aeb6a6a8095093e4d246de167e7b71e808be8a9f7d0082b618d5e3db642ee984bb998e5fd3b9cf4ddc2a", @generic="e1837eb02cad5b32683318bb44dac1cbaff90bec97e1aaeeea225803a4e559002d7eae9a294b459aebbb833b46870a1cf5e0b31535536b862719b36b1b7fc956022c0b43315f7e8c6373f0cdab9aef880460acaa90ca1b4c3b2d7148a53c15ab4b3e6d6d2bc5d9cbaf0881ddebb6292ddacdaedeb3e6f6da5c95164013b9110b7533759a9d2e974cce4c2a400f421693f4d0f9eb3f1ae942ebffc15b9994c8b11b97aea7001ffaa693e7c79926f6c2c19d382087d02ac682e51676b3d8fde56babb7ccc85f872c01bf3e9b3275b0a7ba442a827ed86553608856b5566b79e4befcdbdb280953e258ef"]}, 0x2ac}, {&(0x7f0000000540)=ANY=[@ANYBLOB="ec1500002200140426bd7000ffdbdf257588d58a670adbbc5ffdb6519989d6c0d2db9ba856acf0b2d0ff01c969e40bb3d72f02aa11336b2ccebc3f07dee47d904ecf24a8ef0be8d74fb9bb69715150410e913557a4e38e2d146da80197428d5298e7d11cecd693eddfdebd4f8c20dfd00c3c52876f010776f64b706f31b1e32c756f3a07fad06ebe969b1719b2d8fc67401a9b316dd38e5f58d112100ae8d32749ab55f69a448c30855fd77aa8d5de32db8c9c25a7963573e4cf04866ca080eefe03b25360342887616fe28e6736a6c9e04aaf337f7799e95afeda3c66ac896b855db1ecaa6717d5255096f979997c038d0008007400", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\b\x00m\x00', @ANYRES32=r1, @ANYBLOB="08000800ac1414aa1c0006002f6465762f6275732f7573622f3030232f3030230000000000000066b00a58d4aa006426a6f3105cbf28541bb1733a88ebd35e397f4434ee832f194121438bc8fc61ec3bd9023189654f1572976e8b3df31abffe4f5f85414a14c2812da301c1d2634fbccfa4deee92292ceeccd25773bde567352c8d5ff360f3faa2a53632305f31fdb8a86d36b6290524494c4962c4f564c2bfa5646ada4151fc5568cd04dce94fe38f5e9da019077826b896d2677d8945c9fe369fc45685f6c873365e60a9ee249c7d5e2446f32041a9c5d570a62a2336b14239bb313b1860ed82db3b13932ad2fd05e80bac2c8201cc55e8e4ebfdb315a5fcecb2ae378d599c88408cb79afb6f2e86d1fcd9afcf435e8d21b5d641942148422c9f00a9687c6bf61f8fc51582937c922d6b6d1ff51180f0db921d3a2862e39d1d10b5fd23def4661385ca51b245b4a32afed980c92fdb7d28e3a56b5eb87a3bff8da1fd1bc3c1784b42d74a9d70cbdacfedcc49fecff87bf0f9459efa0aeb0c167d701ab1b8452f20aa9f1704ab8f607d1a51a38b636ef116581e47f43efe1fe9208e65e9a987d049e92908ffdeeae766b8e6c09d05461f4f18cf9304832fb11c69ade27ca58ae9f7635f12ffbdbc72bb6406652e3214d1def1ff6bbaecfba54813d535c7debd02a74c98d369ca31520b2cefd97307fec8ae093d4bb28cec2cb5650632b29a4d09c5ce6becfaf5f638f771ceabc89629fb1dd15c62470890cfcf10f920d97654b7774571acc0735ae3247278cfaa3743300f08f115149db3d054c802db2adfb613d4eaffe9633b3a7794feef7a8f3d3198c77b589e1271f41438bd8dfa4719f7b398451f74e4862b6a99ff0f4540843020a297b26c9a94cf60613a93487ee836a98548cdef9e5f3191ff26da2f4306d4f6a25a338aea62e50fa5b108d5d3a4a58f34a2211aa9e17ad8221aa9f4b4fe1b1e3ed5261c22bedd3a46ebf931d55f8673c351daa2f65440fe56fb583f0ca89356bc4fd61df766f3e8001a57665928d5b90811225f9db7a5a4127fc9fe3aec270a4c0a108e372c8ad6b77506302a6f5c6795b2e5279a961c4aca567f0dabd853e3dc2d4cf532c4f42cd7bcc753a2900a5f5a7d7b4b87e386eff416031962823c2a271d6f94e272b6949e56ad902f97ba1e6b229b1ce811a39cdc00f485ddf7349ef7c0e7b3ff0838272a43367cd42cc672257f16530e41f8c610126d5c3ea5a719696f86b3952cc9570999a977c2ab7b50b067ad34ff1727fccbce59885affd9113ba283f65282fc4fa2b523fe0e376ce77c6dace5d09f06100d7e31d104ae22cd73d90d7fd2231d7965c317c5b776776760151fc48ded99ad271334f800cdda776c09efd5ace160567cc6150af851d8b3005c66dbc987c7700251bde3cac719eb122659169d9cd78fc5a1e5b2a7c1bd71f37512106d2213f08f9d36a436708fac7f6545eaabca4839b47739fbb335c24a463b3f4bb3ee37af90dd22f685b662e85159e935388289cf02c94bcbf81f85e477c0f0d95e13c5c1c08e2f20972e5f6828a96d4ea8d53e5801e233a61f2a01fa6c62ace1a9f6402f98f8eeff13fd28e34381e15d5c9f10c8d6093347d3935c1e5fda1b4726f00fedca816953ae05db8a58a27dc2d2b2e87cc4ceaa84671012adfb3b8ce6318cf9914e912fb23c40d03463d50bbf57c5b33ecd9a7978ebfb61bb12924ef206fe8db6797508584ae8971afe1382ba595c4efae8bb5cb3e1377760c039f88e34de73607c57f65811cc487b0e33e7513eae966c210b2790886f574e8e344102f81774f9a96e9599b1c3dffc461a9235ce4a5c5adc88ce0b04bde353fd5a073b3eebc89e340cb745a4478b7f9a1d5837b1a6d738cae8447c1e5a706bfa73b886eddd279c4eccc885b8202ad1ee884f2805e8ea7c37c6be5a90f496f51a0ed008e5c42009af80f0de7f720ddd28b958dfa69d2217ec604b91901d5d8260bfcd6841e38e05deda2395ca10bd843bcf6efeb9dd84ae43781199ea682447adf4be66d3754ec47cb953877c9caf096de2ef8cef6ab424d4840e03df02b2f5b379281a004f8bc4513af7b71e9214cb2a9945e41ecf56975022edcb03c5384781ac4782d281591ac94243b7b3ba48b303432f4b10312d1516a05605907db4c4e8ba19b7f044bea3eb53dc2b3faa3dca289cb414251591dabcc1344d10282a401266df1f2368f8846d1181cfd9df34505ced2fb41d9f4245644a17af977cfa8cdb00f822be7917d98988cb0e4437468392538a5622c46cec3d337e704676911e470198bc4a19d9791a6d6bf4cb20a0155b5ff87bd22dfed480e87ca31342bd541968040ccdde4db3f50e56d148f306aedb4af406ebcab291cf29a61bb54ff434452ca8cd127e9e453c7398a9c84ad04cf01a42673b12cd50a6af5f72b27d961c6c1ac498822f9a4c1cc384220107e6f67795d785ba101761cd8482cb4b7ab073a545e06cd42ebd2119b9769cd0df4f91eaff6e1a34bbfd1ee873c7abc7c66844ee8f2a61d80ac37ba74652934560b21899f479707ca4838c3e64ccc826a166505c768eba13b3cb0a4fc51a7e35a74229539420397c7162e03fcac46206503ff489557b63939000bf9d5ba2287cdff809c0c25236d054e539e4b119537e9b85d4b7d455826d97be165bd3cd2f332672d839d9366707a773b502e9786fb1ae739e70629b36679bcb32e1382d20ea9fc1577171a0b6b2a416179c3a8a742cb85e002293d0e2e31366015d97af5e3cdf21e3bd9454aeb6fcfbd60bfbcd299d5e3feb5ac122272c5b1c7cd1968edfe5bf5bbfd5c5f96b35a54786ad6854143f5e8947b545fe19684916f63bf11a4cdc08ffec4214449a4959dd01992b536105f426fc85a865428f837f79d73bfb434777d0d627de1b19cb8c2e9700b54a3196f8566592c20f79c00768d4c7361cea5a3b6c90e9a25aac8a6a4a1c2d3d901e436eefc4d59b16f3bad58b2c238381781d4f034238b9a08b95c1a6165ff46133a530a4e1c3d97a437b8ff8d08cc1dc58febc66ad706be87b98ff717ad88f20de585e66843e19f959cfff2ce1c683b9524ee6fecf8c9f17b9d6aae1307cf8e8c59de52b9d586a945e2fca7ea09f6848ceac723bf154adeaf3a750ffa435dc08f6d4cdfe68e455509fc78f76154376f0984a3e749a4b533df5542a2f9c654d3aa122a3147427d9d1c74982583d9503399c07460d6591aa4be9e31bdae520e10ccf9bd03d4418ebe25619e79e1a7432d41babd6411717c70fa0545dd4262937aeadc1de933cf0eb769e4965d94a5b85d84b397ceecdfa6948c98ad8693659490167650baf12d6c90e2fdb488b64d6a4d960fd93ffdac344b54baeb7f3749fea2e493e8593f2d2621a7895583d4d5cb187a69357493ed53d4af6e7fe1b3735588902f9640cc324ff26fc2e630ac140f20e56859a88b9185f5275cb32e06bab8be6bfa28ddb88240703ab4ad6697e8b1f2064a596eeec5faaa164b315036351b8bcc76a3247f2c5a930588a65675b77020b3c1d47a537421bbc57473b4578ffbce6a247bddde4fde78aa5901f5c10d5926e2441e3fb86e6c790846c5f9af5771f78665566462ff9628c2ffd4a1c377ccf4048afbcb4fad96d99995214bdaa15425b7279ebc19cd93aef3cfb70d9a5bdb716946d1d9d6902ea57ac4391ec86b3b09917a9c2c3a412f882b012a0cfa5277495dd7065f7f2271a645789b849258f2905de5524908582298644cf2e31cab09b2e75c00e5bbad0ed7ce604c4f03e03a7e31d9ee9bddb01e4b60bfe50d3e26d5143e43e65f5f5667fabb066797f38fed01052c4755e5e542e520c4b575e03ef2c03030ea5d01341c493986cf0edc872ed52c6944977b2c6daed1df3ace58f252d10bb83d1e0b85eae24c857fcdf3fea98e0649a83cbe4503b758c56731c0bfcb80e3489468d698315a0604f7150d909bd580c0a6d8054f07a26bf4eeaff395dc0ee24d891579adde356347ffcef511484c61516ad249850290d6128c92a012106dba6b0ed860cef162f43662b0d3ef3f75938378191c443d3b2a02f9bce818aec4da15eb728544e5ee266ccec85ef87344331aeadaa10de09707d3f27d3be576344b1b4963ca84d92c9dba1a3545a015e48ef54544b4ca6478cc54cdd0e4bc3dbf21d9a8db7b84449ad41e467872d2c6fb8a9efee78ccbf74af87f8f2dd56dcd8310ee5c44f22a20a7a01c43ecbfeed1d754289a298a2765c3c28f0a93e4a7afa93e61edd884cef10d0d51b0fe31ae8af300a20909504b784aa532c61bd1f32f9ef66fe233de443a2b140be37dfc897e378b0c264cfb27086c0ea36b8f0dbf92921fda3f859e0ff92dfdad4524e50f21a88595720841c440d3be099e657675420c0e35cbce466b30d81549c6e4229bd07a923648dd283f479bbc063c23ce3d1621c9a1c3308788cd3571e00c99146a10352a208a4e621b7db8ddfb1e82402bfc77df3ed62a8837d77a2c391fdd2e900b3d6be9c763315e23ccec54c7b49111218f3b50df1bd4d37fdf3cf563964c1fb5df39ce05d31cab1c7fabfe1b30dafa1c14d290ee7e09fe723cb384042176c7fe1b786327649d24b294e492ff5097b991c933650e45c6990f24341ece0e842f15e1832d0dbb88931a51ccf26eff2516c2c936e701585fb84633511ccac9abcf0424bb3dc5d81921396affc971d3acef49ae7865692781177031f2ddb248063c94cf0b6471aaa1fbbedafd386bae2737e03d50b2b37d9e2cb69d692dd782642ff35845b6728a035a22899d8c8b97a3ee1cb3c326af1f7559994da0b31b39c45a0296f26089d87f9f2b293a609ff03ef0690282b345f3fc4040d0f0cdca039388785dd93a012fbf8ac8bd9cb8cbbfef3efdc5986ac2283222c127f34f15aba3d096b512a379eb60020e99d236b25baefae48ff515308b27f28932dc6ac67a394e3e4f2fcd6b8f7bea858a00b6013006ed0c4926c1d6f1e96651504efec84500bdae20ce78a9b3102b01cb78f1ffb2bab1de47bb2bf8793fdd3dfe60037ae1c1ec025d5825ce8e2456f33ea2d03aa027695215031782c80249c8d98743b621b28ec6adc7029ef34ee6eb42c0fd61a6efb5d5c320e94cf6799308bc2cbe26ad5cb22ae0df59bc03b916675bc02f49b98583bef9b837fa50ce4d85369580fa7811122597cfe9639a468dc597f10c3228f956fc226121f617e868bd18c67f85750f6098eea7f4cb87c84d140eea8f334078d58486939508579af052ddf7639cfe5bcfb98ffbd147ea6779ce8d3e3f72d3d8b9f26066d5e3f1742d378079decfc6b5cf201eb07f63a29695bb573deaed06a625c60d8e05f7e3b75364b1b320832fc0121a6822fe2508401d234da516b36966223cd9819d947e96800a4eb0ec883bd270911805b0ff05244c4cd9ec8b4445dbde00e4ee3693d87c9683b6b2a701a1681574ca883a7c2fecb4debd6c86944deb5447fa02d558658c4e1b1f519f0be5c5f59758f02ea4d59983f4c5ae9bad5bc41f7b61d7d0b21bbbff49b8689ae8e58899b87a378e000371f7b88500175497576ac09e0d3910e4b1b6cfb865b35448558e25f786e2cc98139733ba51322dacbcff9de9a15b6269a47eea7d2cb211a7607c2dca4d061f0bb1bd89e05a72fb30dc78837ca6aaf0cd43f0c76f305969473deb50e4d0e0be53809f5661f109df0eb72ed1a2d1f6636fe2e766bc2507fe809f1e839f478f25a77e8000f17a8ed0625ebdd7b2d2e516573b1145268cbab2573a0cd74f8cfb88f4709519dc7563383726c700862d463c1707ad8f2944b3057d840a2d30a249c61fc08003f000000ffff2800850014000800fe8000000000000000000000000000aa100022006d643573756d262d0000000008004800", @ANYRES32=r4, @ANYBLOB="25d44cf769fe618bb9ac13fc8b64097262e089790ac2c6fdb9cf990b5c5d75a33fe2b5146e0c3d9463b1c53606877ef7a5ee7d06d336d5f123756ed5936f41f7d5998ca80eb5e3e361a45374b09d328c9227262ae2a0dc216c708a6c"], 0x15ec}, {&(0x7f0000001b40)={0x1230, 0x18, 0xd08, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x74, @u32=0x9}, @typed={0x14, 0x34, @ipv6=@remote}, @typed={0x8, 0x3a, @pid=r1}, @typed={0x8, 0x86, @fd=r0}, @nested={0x11f4, 0x51, [@generic="4ffe3a71ab8ec8199b1777c82b98bca446f9e21b73852f6a4072b1ef89accca70998d343738ac430373fdcc20ffa16ef01d6f494d48ab4b1a2b7ed", @typed={0x8, 0x66, @fd=r3}, @generic="2d73bf82db65d04247b7e181b6cf901a8bde6bc5b2fb1cd102985844165859962da3fe2020c15d3a389da49b84de5791b1ac9d43345856be430e3a99d74024ad8d501bc0426d5fc527713901d8c770ef6ee0ac20e6bcfbac7e0c42184a4d36f1c3e0ff8195f0f233bddfd29bec4fa0722ba978412f35d0fb8d393fde21d535b988e21b1b88b504859a4b584f48e84e8137e9868decccf56cc7672113e2ed3c48d9c782", @generic="a43e11cd7f9b7c768f0ebca137f29c502b258ba16e95f2a6c31abfd74293e6295523264f26bcf76b008a29dc7e0188506b6c82e9e77dff22d0babb41277423db8d0b3fb47bed9994f9b0569b028e611f58af3536a795d94d04b41ed9d8ad2a48aa2d327847f219622736070ec69a45271f20fadf0849ac7f5519226c78acd9c817874b466d8093a0d6a4c3a4ca4cb2b89850b79f6add15eaccbebca48b66cd68095babeef9f3b57ba149813a64174ba6ffd12708fab30c9a8d6da93e79b87e5c5f3a8e3320b02588e29aa38916060914e898223be6a6d1c241", @typed={0x4, 0x6f}, @typed={0x4, 0x92, @binary}, @generic="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", @generic="9f63b1a198c84d895f3674af4fcf3c9435377081", @typed={0x14, 0x67, @ipv6=@mcast1}]}]}, 0x1230}], 0x3, &(0x7f0000003340)=[@rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x38, 0x1, 0x1, [r3, r3, r2, r3, r2, r3, r0, r0, r2, r2]}, @cred={0x20, 0x1, 0x2, r1, r5, r6}, @cred={0x20, 0x1, 0x2, r1, r7, r8}, @rights={0x30, 0x1, 0x1, [r3, r3, r2, r2, r2, r0, r2, r0]}, @cred={0x20, 0x1, 0x2, r1, r9, r10}, @cred={0x20, 0x1, 0x2, r1, r11, r12}], 0x138, 0x4040040}, 0x20008040) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xf5ffffff00000000]}}, r1}}, 0x1aa) 23:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, r1, 0x8}}, 0x48) 23:37:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) r1 = getpgid(0x0) process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/155, 0x9b}, {&(0x7f0000000140)=""/66, 0x42}, {&(0x7f00000000c0)}], 0x3, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/204, 0xcc}], 0x2, 0x0) r2 = msgget$private(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001380)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000001480)=0xe8) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001580)=0x0, &(0x7f00000015c0), &(0x7f0000001600)) getresgid(&(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000001700)={{0x7, r3, r4, r5, r6, 0x40, 0x13ff}, 0x4, 0x8, 0x2c0, 0x5, 0x6ff, 0x0, r1, r1}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)=0x3, 0x4) 23:37:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd81, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd6c, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfc000000]}}, r1}}, 0x1aa) 23:37:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)) [ 342.605189] hub 3-0:1.0: USB hub found [ 342.636472] hub 3-0:1.0: 8 ports detected 23:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, r1, 0x8}}, 0x48) 23:37:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x108d]}}, r1}}, 0x1aa) [ 342.837390] hub 3-0:1.0: USB hub found [ 342.858531] hub 3-0:1.0: 8 ports detected 23:37:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x8, 0xa) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpgrp(0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000380)=r0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f00000002c0)={r4, 0x8, &(0x7f0000000180)=[0x7000000000000000, 0xbd5, 0x80000001, 0x5, 0x29, 0x7, 0x4, 0x6], &(0x7f0000000200)=[0x400, 0x5, 0x3d5, 0x1], 0x20, 0x8, 0x2, &(0x7f0000000240)=[0x81, 0x7ff, 0x0, 0x80, 0x9, 0x20, 0x1, 0x2], &(0x7f0000000280)=[0xff, 0x0, 0x8000, 0x8a3, 0x7, 0xc84e]}) migrate_pages(r3, 0x26, &(0x7f0000000000), &(0x7f0000000040)=0xa3) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x166a, 0x2b0, 0x401, 0x1, 0x0, 0x7f, 0x2120c, 0x0, 0x35c2f01d, 0x5, 0x800000, 0x10000, 0x3, 0x40, 0x8, 0x9, 0x4, 0x1d, 0x7, 0x7, 0x200, 0x410b, 0x3f, 0x1, 0x2, 0x10000, 0x8, 0x5, 0x3, 0x9f37, 0x7fffffff, 0x693bc643, 0x6, 0xf9f, 0xd048, 0x90, 0x0, 0x7, 0x0, @perf_config_ext={0x5fc, 0x20}, 0x840, 0x1, 0x6000000000000, 0x0, 0x81, 0x80000000, 0x630}, 0xffffffffffffffff, 0x4, r2, 0x1) 23:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc3]}}, r1, 0x8}}, 0x48) 23:37:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x75dd000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) 23:37:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfffffff5]}}, r1}}, 0x1aa) 23:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xa5dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x400800) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x0, 0xfffffffffffffffb}) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000080)={'irlan0\x00', @ifru_flags=0x1100}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = signalfd4(r0, &(0x7f0000000000)={0x40}, 0x8, 0x80000) write$UHID_CREATE2(r2, &(0x7f0000000200)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x12, 0x1, 0x1836, 0xa7f9, 0x40, 0x1, "0c1caf94ec31a3e910e9c51d91dff2505f9c"}, 0x12a) 23:37:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, r1, 0x8}}, 0x48) 23:37:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x9, 0x2, 0x4, 0x80, 0x0, 0x80000001, 0x2000, 0x0, 0x7, 0x8a5, 0x0, 0x9, 0x8001, 0x5, 0x81, 0xfff, 0x6, 0x7f, 0x1ff, 0x6, 0x9, 0xe28, 0x7, 0x7, 0x4, 0x2, 0x0, 0xfffffffffffffffb, 0xff, 0xffffffffffffff7f, 0x5, 0x40, 0xfff, 0x8, 0xffffffffffff8562, 0x5, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000340), 0x1}, 0x200, 0xa53c, 0x5, 0xb, 0x401, 0x46}, 0x0, 0x3, r1, 0x8) r3 = signalfd(r2, &(0x7f0000000180)={0x44}, 0x8) r4 = syz_open_pts(r0, 0x40) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x4, 0x7, 0xa, 0x0, 0x0, [{r1, 0x0, 0x80000001}, {r2, 0x0, 0x7}, {r3, 0x0, 0x9}, {r2, 0x0, 0x6}, {r2, 0x0, 0x3}, {r2, 0x0, 0x6077}, {r3, 0x0, 0xfffffffffffffff8}, {r4, 0x0, 0x7}, {r0, 0x0, 0x2}, {r0, 0x0, 0x3ff}]}) read(r1, &(0x7f0000000000)=""/95, 0x5f) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000140)={0xa53, 0x5, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xff000000]}}, r1}}, 0x1aa) 23:37:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x81dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:22 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) socket$vsock_dgram(0x28, 0x2, 0x0) 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpid() getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) getpgid(r1) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x1000000]}}, r1}}, 0x1aa) 23:37:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xe1dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x5) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x0, 0x0, 0xfffffffffffffffd}) [ 343.432012] hub 3-0:1.0: USB hub found 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x9]}}, r1}}, 0x1aa) [ 343.483129] hub 3-0:1.0: 8 ports detected 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)={0x9e, 0x4401, 0x214, 0x0, 0x3fffffffffffffd}) 23:37:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xa0dd, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000, 0x0, 0x1}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000040)=0x4) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfe800000]}}, r1}}, 0x1aa) 23:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x200, 0x801ffffd) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[{0x8, 0xd2}, {0xf, 0x4}, {0xf, 0x7fffffff}], 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x8001, 0xffff, 0x411, 0x4}, {0x7, 0x1, 0xffffffff}, {0x40, 0xff, 0x115978ad, 0x1}]}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xdd92, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xfc00]}}, r1}}, 0x1aa) 23:37:23 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x60}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x2000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x0, 0x5}) r2 = getpgid(0xffffffffffffffff) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000200)=""/77, &(0x7f0000000280)=0x4d) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x8001, 0x80000000, 0xff3, 0x5, 0x0, 0x8000, 0x40002, 0x9, 0x0, 0x8, 0x3, 0x5, 0x5, 0x8001, 0x2, 0x3, 0x8, 0x3ff, 0x10000, 0xb58b, 0x10000, 0xffffffffffffffd0, 0xd3, 0xd36, 0x6, 0xc74f, 0x7, 0xfcb4, 0x2, 0x3, 0x7fff, 0xfdaa, 0x1ff, 0xffffffff, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x10000, 0x9}, 0x10000, 0x81, 0x400, 0x0, 0x2, 0x1, 0x3ff}, r2, 0x9, r1, 0x2) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/201) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f0000000340)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)="baee90da26f0f2ae633e576a3321e7e8f4", 0x11}], 0x1, &(0x7f0000000440)=[{0x20, 0x119, 0x8, "5f45ea57430ea9661aa343e97f2f24"}, {0xe0, 0x109, 0x8, "2eca423fe0f18da9dcc2e0e421286914854044d3fbad4c04f69fba81e753ddea68afd22538e9e3686bbb6eaea40b7c0dcaff91d3e64a959b1d984838d23f4c713ccb4dfd0c8a6ae3b2e313f1d5ee6b33cb5ba3ccded8f121fcd9bcf818babe9d3e0d45b1582a9202ec195bfe19cee9c67aeead50f2f22751fecdab733df1390ce8da1697df39514b8bdbbda777852afa6b3284f3ed6d8cd85f6ea62072959c43cc6a5764411807bb0185a0d3cb46f535e8df75739775921806b272b402468b20d45986743993bea42cda9af2"}, {0x10, 0x19d, 0x6}, {0x10, 0x115, 0xfff}], 0x120, 0x800}, 0x40040) 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x68dd0000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700]}}, r1}}, 0x1aa) 23:37:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r1, 0x8}}, 0x48) 23:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x2, 0x0, 0x3}) 23:37:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xb7, "ea52520913dcb33e1b71715d32f5cfe1f68ad46afa0ee1ab468439d601668e188a9054bbbb77240bc95483d6f1b3c8e019d936f9a1b37a8ea8a80819f5a68488cd84465c4d26dbfca160d153af9cb9dbf23f49c3cea032756a03e09c8d2b724d1ae0e6baca88b5e93e58eb7aa5cc4762297f6519dc3d5784c3b889156748fe325b23cd0a54395ded983b4129ee8e332f8783c2977878c37ed4a99cf5939732d6a0128ca78afe0d823f0669c58aaa7012193867e32baa73"}, &(0x7f0000000000)=0xbf) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2, 0x10000}, &(0x7f0000000140)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6c, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 23:37:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xc0fe]}}, r1}}, 0x1aa) 23:37:24 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x40) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x1, 0x5}, {0x4, 0x80000001}]}, 0x14, 0x2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) [ 344.289973] hub 3-0:1.0: USB hub found 23:37:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xddb0, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 344.341350] hub 3-0:1.0: 8 ports detected 23:37:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, r1, 0x8}}, 0x48) 23:37:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x108d000000000000]}}, r1}}, 0x1aa) 23:37:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) [ 344.424146] hub 3-0:1.0: USB hub found [ 344.444158] hub 3-0:1.0: 8 ports detected 23:37:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x6c00000000000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 344.511642] hub 3-0:1.0: USB hub found 23:37:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x1aa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}, r1, 0x8}}, 0x48) [ 344.534562] hub 3-0:1.0: 8 ports detected 23:37:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000, 0x2}) getsockname(r1, &(0x7f0000000000)=@hci={0x1f, 0x0}, &(0x7f0000000140)=0x80) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000180)={@mcast1, r3}, 0x14) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) 23:37:24 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5515, 0x3, 0xffffffffffffd5a8}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x1, 0x20, 0x4, 0x64, 0x6}) 23:37:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0xe00000000000000]}}, r1}}, 0x1aa) 23:37:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) [ 344.662766] ------------[ cut here ]------------ [ 344.667870] URB 0000000057febd40 submitted while active [ 344.693152] WARNING: CPU: 0 PID: 5 at drivers/usb/core/urb.c:363 usb_submit_urb+0x11cf/0x14e0 [ 344.701822] Kernel panic - not syncing: panic_on_warn set ... 23:37:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xfdffffff00000000, 0x5517, 0x70f000}) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) 23:37:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0x113000, 0x2, 0x3f, 0x0, 0x7ff}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) ioctl$RTC_VL_CLR(r1, 0x7014) getpgid(0xffffffffffffffff) capset(&(0x7f0000000080)={0x39980732}, &(0x7f00000000c0)={0x0, 0x7, 0x0, 0x4, 0xffff, 0x8}) [ 344.707784] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 4.20.0-rc2+ #339 [ 344.714648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.724038] Workqueue: events_power_efficient hub_init_func2 [ 344.729829] Call Trace: [ 344.732415] dump_stack+0x244/0x39d [ 344.736047] ? dump_stack_print_info.cold.1+0x20/0x20 [ 344.741317] panic+0x2ad/0x55c [ 344.744524] ? add_taint.cold.5+0x16/0x16 [ 344.748688] ? __warn.cold.8+0x5/0x45 [ 344.752543] ? __warn+0xe8/0x1d0 [ 344.755947] ? usb_submit_urb+0x11cf/0x14e0 [ 344.757519] kobject: 'loop0' (0000000002748a19): kobject_uevent_env [ 344.760286] __warn.cold.8+0x20/0x45 [ 344.766848] kobject: 'loop0' (0000000002748a19): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 344.770377] ? rcu_softirq_qs+0x20/0x20 [ 344.770392] ? usb_submit_urb+0x11cf/0x14e0 [ 344.770409] report_bug+0x254/0x2d0 [ 344.770431] do_error_trap+0x11b/0x200 [ 344.782904] kobject: 'loop2' (000000008fdfe74b): kobject_uevent_env [ 344.783816] do_invalid_op+0x36/0x40 [ 344.783829] ? usb_submit_urb+0x11cf/0x14e0 [ 344.783843] invalid_op+0x14/0x20 [ 344.783862] RIP: 0010:usb_submit_urb+0x11cf/0x14e0 [ 344.788354] kobject: 'loop2' (000000008fdfe74b): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 344.791812] Code: ee e8 f5 9f 6f fc 45 84 ed 0f 85 e2 f6 ff ff e8 17 9f 6f fc 48 89 de 48 c7 c7 00 00 94 88 c6 05 f4 cd 02 05 01 e8 61 ff 38 fc <0f> 0b e9 c0 f6 ff ff c7 45 a0 01 00 00 00 e9 65 f7 ff ff 41 bc ed [ 344.791821] RSP: 0018:ffff8881d9acf4f0 EFLAGS: 00010282 [ 344.791833] RAX: 0000000000000000 RBX: ffff8881cd2eb600 RCX: 0000000000000000 [ 344.791842] RDX: 0000000000000000 RSI: ffffffff8165eaf5 RDI: 0000000000000005 [ 344.791852] RBP: ffff8881d9acf560 R08: ffff8881d9abc140 R09: ffffed103b5c5020 [ 344.791861] R10: ffffed103b5c5020 R11: ffff8881dae28107 R12: 00000000fffffff0 [ 344.791870] R13: 0000000000000000 R14: 0000000000000009 R15: ffff8881d9acf6f8 [ 344.791898] ? vprintk_func+0x85/0x181 [ 344.892375] hub_activate+0xcab/0x1940 [ 344.896259] ? hub_power_on+0x230/0x230 [ 344.900235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 344.905761] ? find_io_range_by_fwnode+0x1c0/0x210 [ 344.910692] ? __lock_is_held+0xb5/0x140 [ 344.914768] hub_init_func2+0x1e/0x30 [ 344.918567] process_one_work+0xc90/0x1c40 [ 344.922788] ? mark_held_locks+0x130/0x130 [ 344.927022] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 344.931677] ? __switch_to_asm+0x40/0x70 [ 344.935738] ? __switch_to_asm+0x34/0x70 [ 344.939795] ? __switch_to_asm+0x40/0x70 [ 344.943854] ? __switch_to_asm+0x34/0x70 [ 344.947915] ? __switch_to_asm+0x40/0x70 [ 344.951976] ? __switch_to_asm+0x34/0x70 [ 344.956031] ? __switch_to_asm+0x40/0x70 [ 344.960081] ? __switch_to_asm+0x34/0x70 [ 344.964124] ? __switch_to_asm+0x40/0x70 [ 344.968181] ? __schedule+0x8d7/0x21d0 [ 344.972090] ? zap_class+0x640/0x640 [ 344.975791] ? lock_downgrade+0x900/0x900 [ 344.979938] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 344.984522] ? lock_acquire+0x1ed/0x520 [ 344.988500] ? worker_thread+0x3e0/0x1390 [ 344.992652] ? kasan_check_read+0x11/0x20 [ 344.996799] ? do_raw_spin_lock+0x14f/0x350 [ 345.001115] ? kasan_check_read+0x11/0x20 [ 345.005276] ? rwlock_bug.part.2+0x90/0x90 [ 345.009513] ? trace_hardirqs_on+0x310/0x310 [ 345.013931] worker_thread+0x17f/0x1390 [ 345.017963] ? __switch_to_asm+0x34/0x70 [ 345.022047] ? process_one_work+0x1c40/0x1c40 [ 345.026549] ? __sched_text_start+0x8/0x8 [ 345.030713] ? __kthread_parkme+0xce/0x1a0 [ 345.034941] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 345.040032] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 345.045130] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 345.049699] ? trace_hardirqs_on+0xbd/0x310 [ 345.054019] ? kasan_check_read+0x11/0x20 [ 345.058149] ? __kthread_parkme+0xce/0x1a0 [ 345.062367] ? trace_hardirqs_off_caller+0x310/0x310 [ 345.067463] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 345.072552] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 345.078160] ? __kthread_parkme+0xfb/0x1a0 [ 345.082425] ? process_one_work+0x1c40/0x1c40 [ 345.086937] kthread+0x35a/0x440 [ 345.090290] ? kthread_stop+0x900/0x900 [ 345.094250] ret_from_fork+0x3a/0x50 [ 345.099151] Kernel Offset: disabled [ 345.102841] Rebooting in 86400 seconds..