[ 37.182798] audit: type=1800 audit(1539312676.617:29): pid=5714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.225237] audit: type=1800 audit(1539312676.617:30): pid=5714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2018/10/12 02:51:25 fuzzer started syzkaller login: [ 46.255544] kauditd_printk_skb: 5 callbacks suppressed [ 46.255558] audit: type=1400 audit(1539312685.687:36): avc: denied { map } for pid=5903 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/10/12 02:51:27 dialing manager at 10.128.0.26:44205 2018/10/12 02:51:27 syscalls: 1 2018/10/12 02:51:27 code coverage: enabled 2018/10/12 02:51:27 comparison tracing: enabled 2018/10/12 02:51:27 setuid sandbox: enabled 2018/10/12 02:51:27 namespace sandbox: enabled 2018/10/12 02:51:27 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/12 02:51:27 fault injection: enabled 2018/10/12 02:51:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/12 02:51:27 net packed injection: enabled 2018/10/12 02:51:27 net device setup: enabled 02:53:38 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000500)=@loop={'/dev/loop', 0x0}, &(0x7f0000000540)='./file0\x00', &(0x7f00000002c0)='msdos\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800), &(0x7f0000000900)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000c00)={0x0, 0x8}, &(0x7f0000000c40)=0x8) [ 179.042166] audit: type=1400 audit(1539312818.477:37): avc: denied { map } for pid=5916 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13941 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 179.122697] IPVS: ftp: loaded support on port[0] = 21 02:53:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1c97, 0x80100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000380)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) mlockall(0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e96, 0x0, 0x7fff, 0x3, 0x2]}, &(0x7f0000000480)=0x100) [ 179.308846] IPVS: ftp: loaded support on port[0] = 21 02:53:38 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000080)=@proc, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000340), &(0x7f0000000380)) [ 179.558313] IPVS: ftp: loaded support on port[0] = 21 02:53:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0), 0x9e) [ 179.877304] IPVS: ftp: loaded support on port[0] = 21 02:53:39 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 180.317688] IPVS: ftp: loaded support on port[0] = 21 [ 180.383689] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.399216] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.406488] device bridge_slave_0 entered promiscuous mode 02:53:39 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 180.486694] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.520877] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.528168] device bridge_slave_1 entered promiscuous mode [ 180.661841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.671303] IPVS: ftp: loaded support on port[0] = 21 [ 180.757646] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.871769] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.878169] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.920344] device bridge_slave_0 entered promiscuous mode [ 181.038508] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.063454] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.077944] device bridge_slave_1 entered promiscuous mode [ 181.113586] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.147568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.154917] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.167603] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.176611] device bridge_slave_0 entered promiscuous mode [ 181.198770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.228313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.316045] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.326086] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.333164] device bridge_slave_1 entered promiscuous mode [ 181.466111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.546462] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.563973] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.594520] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.606640] device bridge_slave_0 entered promiscuous mode [ 181.646274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.662622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.718409] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.726556] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.734069] device bridge_slave_1 entered promiscuous mode [ 181.750092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.757170] team0: Port device team_slave_0 added [ 181.859525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.873479] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.886252] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.893813] device bridge_slave_0 entered promiscuous mode [ 181.942908] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.960342] team0: Port device team_slave_1 added [ 181.984202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.006082] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.029648] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.036793] device bridge_slave_1 entered promiscuous mode [ 182.048814] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.075388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.096668] team0: Port device team_slave_0 added [ 182.104265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 182.119992] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.128262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.137987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.152989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.202202] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.226447] team0: Port device team_slave_1 added [ 182.234151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.245457] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 182.258483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.274965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.296438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 182.319861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.352360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.364904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.376858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.385501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.410434] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.443010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.481569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.488635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.497019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.513364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.527611] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.551190] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.557548] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.567674] device bridge_slave_0 entered promiscuous mode [ 182.574460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.585547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.620932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.630983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.661743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.680352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.689184] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.696116] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.707445] device bridge_slave_1 entered promiscuous mode [ 182.749207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.787073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.800074] team0: Port device team_slave_0 added [ 182.806746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 182.885464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.906330] team0: Port device team_slave_1 added [ 182.915208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 182.953391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 182.976873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 183.021372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.028216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.037694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.063544] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.075550] team0: Port device team_slave_0 added [ 183.102925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 183.129874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 183.144520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.173925] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.182140] team0: Port device team_slave_1 added [ 183.197220] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.218579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.229133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.274764] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.288301] team0: Port device team_slave_0 added [ 183.295581] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.311051] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 183.325638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 183.334381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.371832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.387161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.399441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.420043] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.430674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.438347] team0: Port device team_slave_1 added [ 183.490419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.552360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 183.603042] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.623172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.637291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.657892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 183.698360] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.718118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.734796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.751939] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.758317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.764981] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.771365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.790167] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.797943] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.804335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.810988] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.817322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.824797] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.847960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.864783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.877391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 183.917960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.934178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.963598] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.989925] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.997799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.020550] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.027723] team0: Port device team_slave_0 added [ 184.129923] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.140197] team0: Port device team_slave_1 added [ 184.283591] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.300101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.310387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.412085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.418962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.434920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.558577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.565968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.582948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.598051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.617113] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.623575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.630261] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.636623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.663636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.674514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.684475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.868593] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.875027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.881657] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.888010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.903847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.919893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.927128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.123445] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.129871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.136516] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.142927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.152342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.654258] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.660696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.667426] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.674194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.690826] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.972683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.990275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.745650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.795560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.114555] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.163265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.484151] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.491773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.500298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.573233] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.583774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.605829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.618403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.757994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.856479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.921177] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.932405] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.945543] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.148029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.200830] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.282147] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.288325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.299749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.390389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.535019] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.544954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.563091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.577680] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.590469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.620192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.669680] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.756979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.860405] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.968888] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.131633] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.138927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.148306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.528197] 8021q: adding VLAN 0 to HW filter on device team0 02:53:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) [ 191.135093] print_req_error: I/O error, dev loop0, sector 0 [ 191.144667] FAT-fs (loop0): unable to read boot sector 02:53:50 executing program 0: [ 191.244198] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 02:53:50 executing program 0: 02:53:50 executing program 1: 02:53:50 executing program 0: 02:53:50 executing program 1: 02:53:50 executing program 1: 02:53:50 executing program 0: [ 191.878512] vhci_hcd: invalid port number 255 [ 191.889427] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 191.911960] vhci_hcd: invalid port number 255 [ 191.930515] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:51 executing program 2: 02:53:51 executing program 1: 02:53:51 executing program 0: 02:53:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:51 executing program 3: 02:53:51 executing program 1: 02:53:51 executing program 2: 02:53:51 executing program 0: 02:53:51 executing program 2: 02:53:51 executing program 3: 02:53:51 executing program 0: 02:53:51 executing program 1: [ 192.244565] vhci_hcd: invalid port number 255 [ 192.264018] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:51 executing program 2: 02:53:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:51 executing program 3: 02:53:51 executing program 0: 02:53:51 executing program 1: [ 192.396029] vhci_hcd: invalid port number 255 02:53:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:51 executing program 2: 02:53:51 executing program 1: 02:53:51 executing program 0: [ 192.432268] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:51 executing program 3: 02:53:51 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 2: 02:53:52 executing program 1: 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 0: 02:53:52 executing program 3: [ 192.611039] vhci_hcd: invalid port number 255 02:53:52 executing program 2: 02:53:52 executing program 1: 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 0: [ 192.655112] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:52 executing program 3: 02:53:52 executing program 2: 02:53:52 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 1: 02:53:52 executing program 0: 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 3: 02:53:52 executing program 2: 02:53:52 executing program 3: 02:53:52 executing program 1: 02:53:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 0: 02:53:52 executing program 2: 02:53:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 3: 02:53:52 executing program 1: 02:53:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 2: 02:53:52 executing program 0: 02:53:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 3: 02:53:52 executing program 1: 02:53:52 executing program 2: 02:53:52 executing program 0: 02:53:52 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 3: 02:53:52 executing program 2: 02:53:52 executing program 1: 02:53:52 executing program 0: 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 3: 02:53:52 executing program 2: 02:53:52 executing program 1: 02:53:52 executing program 3: 02:53:52 executing program 0: 02:53:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 1: 02:53:52 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:52 executing program 2: [ 193.472348] vhci_hcd: invalid port number 255 02:53:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x4000, 0x0) 02:53:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/pid\x00') 02:53:53 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180)=0x7, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0xa9}}], 0x1, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) [ 193.524556] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7e, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @speck128}) 02:53:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:53 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x80, &(0x7f0000001340), 0x0, &(0x7f00000013c0)}, 0x0) 02:53:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 193.674974] vhci_hcd: invalid port number 255 02:53:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 193.698270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 193.699870] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 193.774066] vhci_hcd: invalid port number 255 [ 193.783818] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:53:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x0, 0xffffffff7ff0bdbe}) 02:53:53 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x424400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x8, 0x3, {"96c7eba19cfda2a993ab1f8417275900"}, 0xffff, 0x2, 0x10001}}}, 0x90) getsockopt$bt_BT_VOICE(r1, 0x11, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x2) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x40000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYBLOB="94001bfc1c9703002000"], &(0x7f0000000140)=0xe) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r4, &(0x7f00000092c0), 0x40000000000020f, 0x0) [ 193.830850] vhci_hcd: invalid port number 255 [ 193.838753] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 193.933032] FAULT_INJECTION: forcing a failure. [ 193.933032] name failslab, interval 1, probability 0, space 0, times 1 [ 193.936195] vhci_hcd: invalid port number 255 [ 193.955879] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 193.962165] CPU: 1 PID: 7717 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #58 [ 193.969866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.979357] Call Trace: [ 193.981975] dump_stack+0x1c4/0x2b4 [ 193.985714] ? dump_stack_print_info.cold.2+0x52/0x52 [ 193.990926] should_fail.cold.4+0xa/0x17 [ 193.990943] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 193.990969] ? _raw_spin_unlock_irq+0x60/0x80 [ 194.000128] ? finish_task_switch+0x1f5/0x900 [ 194.000141] ? finish_task_switch+0x1b5/0x900 [ 194.000156] ? __switch_to_asm+0x34/0x70 [ 194.000170] ? preempt_notifier_register+0x200/0x200 [ 194.000185] ? __switch_to_asm+0x34/0x70 [ 194.026986] ? __switch_to_asm+0x34/0x70 [ 194.031051] ? __switch_to_asm+0x40/0x70 [ 194.035122] ? __switch_to_asm+0x34/0x70 [ 194.039196] ? __switch_to_asm+0x40/0x70 [ 194.043272] ? __switch_to_asm+0x34/0x70 [ 194.047346] ? __switch_to_asm+0x40/0x70 [ 194.051416] ? __switch_to_asm+0x34/0x70 [ 194.055520] ? __switch_to_asm+0x34/0x70 [ 194.059625] ? __switch_to_asm+0x40/0x70 [ 194.063961] ? __switch_to_asm+0x34/0x70 [ 194.068031] ? __switch_to_asm+0x40/0x70 [ 194.072093] ? __switch_to_asm+0x34/0x70 [ 194.076145] ? __switch_to_asm+0x40/0x70 [ 194.080321] ? fs_reclaim_acquire+0x20/0x20 [ 194.084672] ? lock_downgrade+0x900/0x900 [ 194.088821] ? ___might_sleep+0x1ed/0x300 [ 194.092967] ? arch_local_save_flags+0x40/0x40 [ 194.097548] __should_failslab+0x124/0x180 [ 194.101840] should_failslab+0x9/0x14 [ 194.105653] kmem_cache_alloc+0x2be/0x730 [ 194.109811] ? __might_sleep+0x95/0x190 [ 194.113784] __anon_vma_prepare+0xc6/0x6c0 [ 194.118078] ? anon_vma_fork+0x820/0x820 [ 194.122145] ? retint_kernel+0x2d/0x2d [ 194.126053] ? __handle_mm_fault+0x3874/0x53e0 [ 194.130658] do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 194.135844] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 194.141114] ? __thp_get_unmapped_area+0x180/0x180 [ 194.146054] ? mark_held_locks+0x130/0x130 [ 194.150339] ? arch_local_save_flags+0x40/0x40 [ 194.154921] ? environ_open+0x90/0x90 [ 194.158716] ? mark_held_locks+0x130/0x130 [ 194.163129] ? mark_held_locks+0x130/0x130 [ 194.167437] ? pud_val+0x88/0x100 [ 194.171015] ? __pmd+0x60/0x60 [ 194.174280] __handle_mm_fault+0x3880/0x53e0 [ 194.178702] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 194.183552] ? mnt_get_count+0x150/0x150 [ 194.187657] ? dput.part.26+0x26d/0x790 [ 194.191651] ? lock_acquire+0x1ed/0x520 [ 194.195697] ? handle_mm_fault+0x42a/0xc70 [ 194.199938] ? lock_downgrade+0x900/0x900 [ 194.204191] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 194.209983] ? __do_page_fault+0x67d/0xed0 [ 194.214215] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 194.219669] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 194.225203] ? check_preemption_disabled+0x48/0x200 [ 194.230219] handle_mm_fault+0x54f/0xc70 [ 194.234276] ? __handle_mm_fault+0x53e0/0x53e0 [ 194.238853] ? find_vma+0x34/0x190 [ 194.242457] __do_page_fault+0x67d/0xed0 [ 194.246555] ? mm_fault_error+0x380/0x380 [ 194.250750] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 194.256284] ? avc_has_perm+0x55f/0x7e0 [ 194.260254] do_page_fault+0xf2/0x7e0 [ 194.264054] ? vmalloc_sync_all+0x30/0x30 [ 194.268195] ? error_entry+0x76/0xd0 [ 194.271909] ? trace_hardirqs_off_caller+0xbb/0x310 [ 194.277000] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.281838] ? trace_hardirqs_on_caller+0x310/0x310 [ 194.286871] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.291724] page_fault+0x1e/0x30 [ 194.295176] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 194.300795] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 194.319813] RSP: 0018:ffff88018237fcb8 EFLAGS: 00010202 [ 194.325218] RAX: ffffed003046ffa7 RBX: 0000000000000010 RCX: 0000000000000002 [ 194.332550] RDX: 0000000000000000 RSI: ffff88018237fd28 RDI: 00000000200001c0 [ 194.339833] RBP: ffff88018237fcf0 R08: 0000000000000000 R09: ffffed003046ffa5 [ 194.347107] R10: ffffed003046ffa6 R11: ffff88018237fd37 R12: 00000000200001d0 [ 194.354382] R13: 00000000200001c0 R14: ffff88018237fd28 R15: 00007ffffffff000 [ 194.361677] ? _copy_to_user+0xf6/0x110 [ 194.365663] put_timespec64+0xf7/0x1b0 [ 194.369559] ? nsecs_to_jiffies+0x30/0x30 [ 194.373701] ? fput+0x130/0x1a0 [ 194.377023] ? ksys_write+0x1ae/0x260 [ 194.380823] __x64_sys_sched_rr_get_interval+0xde/0x100 [ 194.386184] ? __ia32_sys_sched_get_priority_min+0x60/0x60 [ 194.391995] do_syscall_64+0x1b9/0x820 [ 194.395975] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 194.401346] ? syscall_return_slowpath+0x5e0/0x5e0 [ 194.406268] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.411108] ? trace_hardirqs_on_caller+0x310/0x310 [ 194.416124] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 194.421166] ? prepare_exit_to_usermode+0x291/0x3b0 [ 194.426219] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.431068] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 194.436251] RIP: 0033:0x457519 [ 194.439473] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.458443] RSP: 002b:00007ff1979b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 [ 194.466150] RAX: ffffffffffffffda RBX: 00007ff1979b3c90 RCX: 0000000000457519 [ 194.473551] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000000 [ 194.480886] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 194.488159] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1979b46d4 [ 194.495450] R13: 00000000004c332e R14: 00000000004d4fe0 R15: 0000000000000004 02:53:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) socket$inet6(0xa, 0x80000, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='mountinfo\x00') pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:53:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000980)=ANY=[@ANYRESOCT], 0x17}}, 0x0) r0 = eventfd2(0x1, 0x1) write$eventfd(r0, &(0x7f00000001c0)=0x40, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5fc, 0xfa00, {0x0, &(0x7f00000002c0), 0x110}}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x22002, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000080)={0xe000000000000000, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r4, 0xc0106438, &(0x7f0000000240)={0xffffffffffffb259, r5}) ioctl$sock_SIOCGIFINDEX(r1, 0x8923, &(0x7f0000000380)={"62707130000b00fe0000000000faff00", r3}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) write$selinux_attr(r4, &(0x7f00000000c0)='system_u:object_r:crash_device_t:s0\x00', 0x24) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x5, 0x4) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000280)={0x6, 0x33f, 0x6, 0x9, 0x19d0c7b8, 0x8}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000580)=""/153) 02:53:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000}) 02:53:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:56 executing program 5 (fault-call:2 fault-nth:1): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000680)=ANY=[@ANYBLOB="010000000500f5c388725080ca011ac8fbbc6b0e8859e9c15181f70000000000000000b8904a135901a4ef90adae1ccd901e2ed03ba0b907068daaeb207350cd1f4ce100000000007649b3ff3c48a41b2f395d171126a4afba31d68344528f0616eaf79f498c3b6e25afcb652f05a991d2394537d286997f5f6c54ba7c4a41ac40f05ea130e4353d67c0601a6b9741578e32ff5a7d72c0e60c0dd8d9080aeb892ef4729ada17b61f4f43633819b9c8a30d55b70f648fff0600624217045440371c56d621f5dcd2e799e48731330f3327beebeec46f33a8cfb1c5109b8445df23b1b17911988a5c099f058c3cbd7d39"], 0x1) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x5, @local, 0x2000000004}, 0xfffffffffffffe98) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000480)='eql\x00') perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$getownex(r3, 0x10, &(0x7f0000000500)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000240)="79616d30030300") getsockname(r2, &(0x7f0000002840)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f0000000580)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x3, 0x0, 0x6, 0x2, 0x0, 0x56, 0x0, 0x7fff, 0x6, 0x800, 0x1ff, 0x0, 0x1, 0x4, 0x9, 0x3662, 0x2, 0xa44, 0xa86, 0x8, 0x1, 0x7, 0xed, 0x7ff, 0x7, 0xd540, 0xffffffffffffe169, 0x96a, 0x1, 0xa432, 0x2, 0x20, 0x8, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x2, 0x2, 0x0, 0x0, 0x2, 0x6}, r4, 0x7, r1, 0x1) sendmmsg(r2, &(0x7f0000005900)=[{{&(0x7f0000004400)=@xdp={0x2c, 0x4, r5, 0x2f}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004480)="f1e0ec6d94cc3debc79ead95f1414ab15fbec1a0ad4d842ffa8a8a49aaafe07445bcf7e824802e4c304087bde3b985c060e1a69dcc0e751b10ddca5efaafd45bd6977c832a3c6f71011bf98273323d438c5795e1447f710e6089832bac100cbf4f690ad086cb4fae36acdb5884a8dfa06024c411f56a4d5742f8c09c8b34a4cff421e238855380cb6894dae831d2edab52c32237093485742d1a17195d3c35b8fa6208faf1d2af0cc89947fb3b14a2ec7c88db2107d180595702374ba0273fa3f5ca5bd9abfc88c843b213aa0d7907a7ef574b1517e52f6d214aa02720183794657671bc69f6c97e074b485946ec916443b8fdbd3f0cbf0b4e22b98e77e69dc9ecf57995b5f66014378dce68cc6a087e679e1eec8ce5a89485fbe4b0a373a0c4de51e63c9021484bf58b715eb4d97345dadbe7e9b8b73d6e3a9b39b698b087d54366a5892b8bc1d4dce79a820fa2a0c870baf74cd578ef3365545c93df500faa38da88504015712669a623763ffc3f51e9cc8cac3226d64f5e4c58ac9d54369ed658ba144fdf0ac7209a3d742f0fe18fba6de43deccd66a6c202a8de1277b44dd1b6c7469b517ee9c34359e7841eb2819c3cbf1e9d4b0c1e306c90c7be8e5df51e54dae831019a2ed66ec3cda498a3a894173a028fbac0c992ba860435672c67f5a00c04136fe2b9fb52e7cf09bace0d2ead15b562bd37cb797174cd11f6ba80a704c7894d412ba460e9f132a7ebd8d3c879df79f210696b9e9b7da9e3a906b106f08f793ae7c7e96905b5729e7891cfbe24d94b52c213693ecc78ff983850a596ee62bac3918e5b9f72b83bf065b504eadba4a5bd0292d67294f7d08103d991a85d288c181364b6d212e94dd52a026f68fa7a359ec5446bb0f3efce262071850ee1b5b12d61730790e6093c652214967f7cf58722c5fb1aa4ebf83724036bb82737f10f795c3e67c2bc851b1150bb41a567970bc50c60df72466e05f790de02eba70c45e9edf943cb0cc4146f9d2ebe19e266cf527f59dc26960a4f01486898c9764fc0550f85295e6ca2b7d623127f2a18d7153899e40fd3126c450b3e73c86f36a7068712c90064c16db0e2b3e236098325ce5acd9a83a797359159e68fcd9d24528a757ad9ac1eb1458b23eb51f5085106a65f6a55e8340a2cd58bd60cf64530e143421c401bb58725beeb2a9d945d93aca1c7829ddc7d590130228d2fa1f964715a9b1d16c96440fdc43a8a814130c749b471c0a7eab2b7c28dc076eee0c14f360b57e71139f72252a4a799664b60f5ca6d686acfada3ca9ca1ececf758fd25062012e49ad7023f6d07dac5ccdc721e83c688698fa3bc1e4f646c21faf31b2db8d8203733c98596bdae0236e1c7cf78543e6bc03c588f23b86169a63c0516d4f6b6af5c467a77630b395ee3d82206aeb33c8dbcb6482b064bb42f8a70e436f15e7267b782a7522cfaf064bec010052e5445519431fa6cf4882b3e3fa8018be36b57d0f5fb71f16b65d92afd8e23e5d826e24536436b66a4b57bf250534695155519154123503a1bda36905ae33aa45ae543007ae7ba8c2a5536b5a6ab4598251df9e2f327fdc66e8ba81cfb61f81bd8dd636a0589b465e2eae06e413b8731bf41849b38aa11ef672961055245ad059a9b89cd6b514f056f21ebdcf73ffc39c3b08dfef7c66e205c058d07a2f0e133a1cac322a4bb0c6bfa10ef0bb45775399aaa9cd9ed1f62b6a56c258f6e9063ed9662569e65a2e4bc7564e4ce73bcefa98429819fdfc7cd3e99601d847d3cbc820c5b197bab77eb65709b303dc99bff5af7be2d98cc237904b0215d05eacb154bcdfd247fc796f5edc132f18042c0acb711743e324bd7fc063009f8c96dfec2e3f2b3bed629d22208fcba67219295589a35997cf2cb5fa2d8095b8c9e05cf7d5e6d2a8eb2fa51f663a761e675032353704b616d56ca7a4c7bf9da37ea97ddb4c8bdf378c67c76ce95fb00e58fabc9ff1c6d6353de44b2a766ab6d0dccc03644d93765a1eef121de1b1c3db53711488adde6dddea50d8606d72a2e0d15798c9c90e56477109bd443c7228c281a3744ea45a4fc66e1396e1f4c68be4b798cf5873c834f1c5c81d7d21978332d9b7d4f51b323a1ba3daf9f99060f190c7e35be1de573f192ec6e8c6b97db3a4d0a7bd539e1892d6efe15827a2bd37875f50aa50e1ddebe47962870df9754158d7effdde74203a61d5cb3911c8cab6f3428620a8f240c4fe0fe6fa4661fbe92729e05731596daa8631b1da349851336194af9b59b074e722638a8148aa824be8a160ee9056fbde0924535a1a3235d97c5a435132881c590b30187c4e64004251977939968983415c46dc2ee673afad42be21ecfaed84350a98922af194b1c26605d1f06cc592f517be311415cfaf652cd0f1b4cece5c22ade588dc813302c61e3b3c0be24c2adde476a37999ab253cba8237c2f5fc32308666b6aeed40237492d8cb51427467d07eb540793c73a43d9387fe02a54ec4ead6e258efea50927faf504bd31f8e09501f089b2ddadc79d6842effb5d09dbab4d5013b921ee743bc2832a4c7fdfa9c77a9834b68a26850479a4fc0e63cb7ea55a4483fe974e91f18f3ea7e452b3134d8defbfc63ce3ff7fdc16efdac2f621f2f3240e920809ba214374e2e5f81093c57c0bf35b21183bca81c375e22334d36ce25f5adb2b8f65554f180764e2ca39f603c3fed883ca174afcee8775557c5a4cf2ebed40e4f663f461f6be777669e471bf4274e8c48822a7a8c4652d9d653984bd04753408a5035bdcc8d0326ebc38472f80a8d2d9430d0b644c7b907586e2b626a5c4e0062e96b3385a53ed7b4ccd2776e6aa1d12547f704516edc2f9ee5eac1ff5dc76e5afe377f8114ac86b073bc92c527cac95d6d03734106f905ac1dd450d118c5df6a5cf53c6837933e6a3aed8112e8982d96e5733863b0f1fd3bb62f8e4d61a0b89a49eb83115214b6016ef1f5f98f322989d5daafd0d736601372605df795d4c32d3be3acce692c514a47f4f61f139910c34dc3297387e88f416ee510c1233633bb96d5058ffc252ca66387a8a3e12ebf8b73ad48a777a11f306d789d60232a33fa389aabc9af4fa8aec5603af0d0891896a099a0dacf073137db75697f7ea88736cace032bfd34e320d231a16033917d82b029a2080fee35af082c9fa31076db91a483324dbdf14f90ebbf77a9368b24840296bde1b78239b538f1dd0ff095a365e70a6d0a335f48e531db02802071ed2e0a53644082c96b551ca65a784e044c0c503311ae8d02db41c6fbc8c784825f8a9f89afcea00a993a9c7b73f7d997756dba6a16012f1244619396ae338deadd3c3e778f0b1f64c9f4c649c8e8527f2c7a2c557a002cba55ee2cd28f6692c3af9f971277cbce2f0cff050cc9f74aa5b7f816f9fb5c185fd689dde68ea41c9be89c0bde7f4540e251e480b92be0d3daa3989a8ca13315ccdc50754647895c86e863e2365c0ac75b7f1acdf4a27bea0119b448b4d0ef092e983a74333618b530ca1ae362da3a7a2f6820679057a71df65a63d8152b327e5e0ae94e6858cf9098b38d0654422ac513590545aade368d34da8ac358b619c92ef8c80c44f5f44e8cde35805196a35d0d259c8d7dbb49d360fc3d53b81fe153a9b53ee98fae65057ba88ced0677e957846b497d2966151594f548e5c31f550d77bf660d03d9dea9aacccd54becb74ed5ea12a5c6585fc0afc45cb63be0893b7a6154db1691ef0a32bcc997d9fa670f9225673c27db3982c623e0c84d37abf6efc8937ec861fb29f784cad6b4f6dac5e158b9ca95c23f044d53632879effc169f6e3c0d686b2ab22fd5479634a6d887975e05eb0c34ded6e1fb424479ef4c53728a5b70fb403b614fad46777622868c7986ff72f9504695ee8fc50efe8e2d66fa6c5cbb8004438c5cd71ce1110bc92e39d8e7851dbc88bf9c482ec17b21df17a7db22e7570abbebf95db7b24643375110a66d44d65c464acd5b3a903937d83d8303df7ce3eedeeeb50e3bc6705c02fcf9958bd5b7922beebd10d5d001f5435da972546f8e4c29ca04a18f7df93b4c6e7373cf857ea13da744d10a3d7c1c8fed42643e3056ee5a67de81a402ed7fe8b5d12fb21e40bd16cf4ff381ccc8f4e2383c4742d7f8b45382a8bfccd8634921aba083715a3507df95a14d5f71781508cbe92772f23479fb1db220164ba06aa1f2623fbba0a9f6f051a5f7770deed4a8a32cf640d213039d0b11daf4b36cf6ac2e43427bab3d9ab5e6bcce2eb5162be40b89e123dddae3911054785083f6f3e33b8c18b5684d3f1280369661c5ab253d26fbfee03bea9552512d228751263cce54ce988802317ec85bfd95a243ff5533c93a944db07738e79a566e0a70bddcdf7b34060a59825d60bd535b4bbd182384e7dda829725b448c3579f5e13a1524a194933ac6af1d71b4fd17ac4ec5095bd8df5dfff394d5dde52574282a1056e65160c09c2c150b0a8c9177a256df84ec952250241e4b19270d6d89d7c1523346895b7ff1de146d5a05acd1fc4d290a5999f82796e34298d3f179416d23ab5d2f64ddb6fccd384b9439aae10ed7522b2aa51c54b61ad1329801230e6e8e510756e43bc9933267ad4d85642ef1a342ea17ec9cf6d7c0440d38c4ac6a87a5e3abf1f1c56443abb9a01ae7de63b8a1c973f20982aac8251dd378f241567e2d956b83acd58400eaed70c86c334c70670041728f40df2a0983436cdf1708430c186686e1ad503a064601beced6291c7d09ffea42d9e791c18a5ec5e9bd95703d5dc8e251bdc0c42d462ee303287da7b65c5cf43b4970b6211db9d85dae5bcf5f950840ade885ca43caf01b27b381afb863482f24d563a0190f04eaf941a0b368c73b86e98eb7dcfad6dd4515cb7e5fa8c34877a433cdd4606d619724094d607a476456c70d6bf61c61e3d57a364b4baa9fc7ec1da641f42c2326a6fb182b8611c4d213df764c07d55b8f48685017903b5745e98f21830b6a2b1b01cf2e23fbca078b0cc38d1f6832f54cecce65facaf81ef9b4bddbedd635e0339b3899fe7a03413315e56bc16669ce13c3ca9838ce8b1c6a1327d8cbc4d3fef00ed47d0e4124d3f7eda1d2825bd6461ef8539ce637f923444a916b8e7318e12a92ce234e79a074fce226cef19df90fca70462053f635e88305084dbca00018dc8134314b05f8dd982a4909e1f9b8529c82345b44fd125fea3c0ae87cd37bbb03d8b67e228b20763f27aa59dc6df99b6d64a74d9dec7081eabf6ec636e14e551a6a7a8fc05f99bde7ea0c386e93837ede16953cb69c2683a23c35240c5e8af13fc9faef5f755b0186194cdd436e0a372eb33773ba826595b16736309b6a52ef829db5f228d8e26e9ecf440e12621fd78521ada02b7124d4602504ea2403abcac83e660fd31d76554e5d9274d7ba0f81746d451aa8d5cc2e6bd8313922dc389b6714e7d807c71f92724e4ff06bfe2b814b7673026eb2830febe48998aa429fe37fe2a5bd248c1ba515350ff5ae3a2db8fc117032dbf04314670565d09717bacc87bdb29d9f808ba06c2fdb8c4da78d70e148b481a2b2063a50286b2834ea7cfbbf7c993d9f501679e5cbe95a22831a7c7ad1aee09ba0951f60820092ea9ef8586156213cbdda4a39633c7d2e8a64287d391e92f83677bcf5b122337dee90b13c563cc5f10b16312ec45025bbef50287b0d677d7c9e17d8a330abeeb07d5c7e0f2227f4d8262349a11c9af6ee0d9540303498683351d09c2be6430211e273cf80", 0x1000}], 0x1, &(0x7f00000054c0), 0x0, 0x24000010}, 0x5}], 0x1, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000040)="060000006320") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000003c0)=0x100, 0x4) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000100)=0x8001, 0x4) syz_open_dev$dmmidi(&(0x7f0000000640)='/dev/dmmidi#\x00', 0x80000001, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 02:53:56 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 196.670957] vhci_hcd: invalid port number 255 [ 196.675620] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 196.680453] FAULT_INJECTION: forcing a failure. [ 196.680453] name failslab, interval 1, probability 0, space 0, times 0 [ 196.700180] hrtimer: interrupt took 25274 ns 02:53:56 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 196.728276] CPU: 1 PID: 7741 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #58 [ 196.735515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.735531] Call Trace: [ 196.747944] dump_stack+0x1c4/0x2b4 [ 196.751592] ? dump_stack_print_info.cold.2+0x52/0x52 [ 196.756801] ? __kernel_text_address+0xd/0x40 [ 196.761315] ? unwind_get_return_address+0x61/0xa0 [ 196.766283] should_fail.cold.4+0xa/0x17 [ 196.770365] ? fault_create_debugfs_attr+0x1f0/0x1f0 02:53:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 196.775480] ? save_stack+0xa9/0xd0 [ 196.779117] ? kasan_kmalloc+0xc7/0xe0 [ 196.783007] ? kasan_slab_alloc+0x12/0x20 [ 196.783020] ? kmem_cache_alloc+0x12e/0x730 [ 196.783038] ? __anon_vma_prepare+0xc6/0x6c0 [ 196.792594] FAULT_INJECTION: forcing a failure. [ 196.792594] name failslab, interval 1, probability 0, space 0, times 0 [ 196.793046] ? do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 196.808621] ? __handle_mm_fault+0x3880/0x53e0 [ 196.808639] ? handle_mm_fault+0x54f/0xc70 [ 196.822801] ? do_page_fault+0xf2/0x7e0 02:53:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 196.826781] ? page_fault+0x1e/0x30 [ 196.826798] ? copy_user_generic_unrolled+0x89/0xc0 [ 196.826813] ? put_timespec64+0xf7/0x1b0 [ 196.826828] ? __x64_sys_sched_rr_get_interval+0xde/0x100 [ 196.826847] ? do_syscall_64+0x1b9/0x820 [ 196.849625] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 196.849642] ? lock_downgrade+0x900/0x900 [ 196.849658] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 196.849680] ? fs_reclaim_acquire+0x20/0x20 [ 196.864273] ? lock_downgrade+0x900/0x900 [ 196.864292] ? ___might_sleep+0x1ed/0x300 [ 196.864308] ? arch_local_save_flags+0x40/0x40 [ 196.864326] ? trace_hardirqs_on+0xbd/0x310 [ 196.881497] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 196.881517] __should_failslab+0x124/0x180 [ 196.881539] should_failslab+0x9/0x14 [ 196.900810] kmem_cache_alloc+0x2be/0x730 [ 196.900832] __anon_vma_prepare+0x3b3/0x6c0 [ 196.900844] ? up_write+0x7b/0x220 [ 196.900861] ? anon_vma_fork+0x820/0x820 [ 196.909314] ? ima_get_action+0x7e/0xa0 [ 196.909334] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 196.909354] ? process_measurement+0x280/0x1bf0 [ 196.927726] ? avc_has_perm+0x55f/0x7e0 [ 196.927748] do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 196.927769] ? ima_add_template_entry.cold.4+0x3c/0x3c [ 196.946980] ? __thp_get_unmapped_area+0x180/0x180 [ 196.946998] ? mark_held_locks+0x130/0x130 [ 196.947020] ? arch_local_save_flags+0x40/0x40 [ 196.960758] ? environ_open+0x90/0x90 [ 196.960777] ? mark_held_locks+0x130/0x130 [ 196.968797] ? mark_held_locks+0x130/0x130 [ 196.973045] ? pud_val+0x88/0x100 [ 196.976658] ? __pmd+0x60/0x60 [ 196.979955] __handle_mm_fault+0x3880/0x53e0 [ 196.984416] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 196.989270] ? mnt_get_count+0x150/0x150 [ 196.993340] ? dput.part.26+0x26d/0x790 [ 196.993362] ? lock_acquire+0x1ed/0x520 [ 196.993386] ? handle_mm_fault+0x42a/0xc70 [ 197.005543] ? lock_downgrade+0x900/0x900 [ 197.005565] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 197.005586] ? __do_page_fault+0x67d/0xed0 [ 197.015515] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 197.015532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.015547] ? check_preemption_disabled+0x48/0x200 [ 197.015567] handle_mm_fault+0x54f/0xc70 [ 197.030802] ? __handle_mm_fault+0x53e0/0x53e0 [ 197.030818] ? find_vma+0x34/0x190 [ 197.030837] __do_page_fault+0x67d/0xed0 [ 197.039959] ? mm_fault_error+0x380/0x380 [ 197.039978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.039992] ? avc_has_perm+0x55f/0x7e0 [ 197.040010] do_page_fault+0xf2/0x7e0 [ 197.052155] ? vmalloc_sync_all+0x30/0x30 [ 197.052171] ? error_entry+0x76/0xd0 [ 197.052187] ? trace_hardirqs_off_caller+0xbb/0x310 [ 197.052216] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.052233] ? trace_hardirqs_on_caller+0x310/0x310 [ 197.061898] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.061915] page_fault+0x1e/0x30 [ 197.061934] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 197.069677] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 197.069685] RSP: 0018:ffff88018236fcb8 EFLAGS: 00010202 [ 197.069699] RAX: ffffed003046dfa7 RBX: 0000000000000010 RCX: 0000000000000002 [ 197.069712] RDX: 0000000000000000 RSI: ffff88018236fd28 RDI: 00000000200001c0 [ 197.069725] RBP: ffff88018236fcf0 R08: 0000000000000000 R09: ffffed003046dfa5 [ 197.077558] R10: ffffed003046dfa6 R11: ffff88018236fd37 R12: 00000000200001d0 [ 197.077567] R13: 00000000200001c0 R14: ffff88018236fd28 R15: 00007ffffffff000 [ 197.077594] ? _copy_to_user+0xf6/0x110 [ 197.077613] put_timespec64+0xf7/0x1b0 [ 197.093112] ? nsecs_to_jiffies+0x30/0x30 [ 197.093125] ? fput+0x130/0x1a0 [ 197.093138] ? ksys_write+0x1ae/0x260 [ 197.093158] __x64_sys_sched_rr_get_interval+0xde/0x100 [ 197.101429] ? __ia32_sys_sched_get_priority_min+0x60/0x60 [ 197.101451] do_syscall_64+0x1b9/0x820 [ 197.101467] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.101485] ? syscall_return_slowpath+0x5e0/0x5e0 [ 197.126495] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.126514] ? trace_hardirqs_on_caller+0x310/0x310 [ 197.126527] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 197.126542] ? prepare_exit_to_usermode+0x291/0x3b0 [ 197.126563] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.153729] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.153743] RIP: 0033:0x457519 [ 197.245797] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.264796] RSP: 002b:00007ff1979b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 [ 197.272507] RAX: ffffffffffffffda RBX: 00007ff1979b3c90 RCX: 0000000000457519 [ 197.279780] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000000 [ 197.287053] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.294322] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1979b46d4 [ 197.301799] R13: 00000000004c332e R14: 00000000004d4fe0 R15: 0000000000000004 [ 197.309087] CPU: 0 PID: 7751 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #58 [ 197.316792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.326137] Call Trace: [ 197.326159] dump_stack+0x1c4/0x2b4 [ 197.326174] ? dump_stack_print_info.cold.2+0x52/0x52 [ 197.326212] should_fail.cold.4+0xa/0x17 [ 197.341645] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 197.346761] ? kasan_kmalloc+0xc7/0xe0 [ 197.350660] ? kasan_slab_alloc+0x12/0x20 [ 197.354822] ? kmem_cache_alloc+0x12e/0x730 [ 197.359159] ? selinux_inode_alloc_security+0x107/0x3a0 [ 197.364557] ? inode_init_always+0x68f/0xd80 [ 197.368979] ? mark_held_locks+0x130/0x130 [ 197.373773] ? mark_held_locks+0x130/0x130 [ 197.378022] ? lock_downgrade+0x900/0x900 [ 197.382228] ? trace_hardirqs_on+0xbd/0x310 [ 197.386566] ? fs_reclaim_acquire+0x20/0x20 [ 197.390899] ? lock_downgrade+0x900/0x900 [ 197.395051] ? ___might_sleep+0x1ed/0x300 [ 197.399214] ? arch_local_save_flags+0x40/0x40 [ 197.403805] ? arch_local_save_flags+0x40/0x40 [ 197.408409] __should_failslab+0x124/0x180 [ 197.412648] should_failslab+0x9/0x14 [ 197.412664] kmem_cache_alloc_trace+0x2d7/0x750 [ 197.412680] ? usbdev_do_ioctl+0x28d/0x3b50 [ 197.412693] ? mark_held_locks+0x130/0x130 02:53:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x2, 0x1, 0xd56}) r3 = dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x4, 0x8f, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000004c0)=""/143}, &(0x7f0000000440)=0x78) ioctl$KDENABIO(r3, 0x4b36) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="6580b04767fe13e6ae39e83a737945", 0xf, 0xc873}], 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6f757365725f78617474722c66617374626f6f742c6976655f6c6f67733d342c6a71666d743d76667376312c646174615f666c7573682c6261636b67726f8d0bd6ea418c65419ba79a"]) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x8000}) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=@random={'system.', "00000000003a13fc2dcbcb52"}, &(0x7f0000000280)="00000000003a13fc2dcbcb52c9eab3370d372eb6360199395eab3a4c38db247e5e9b78e048313ba6a5bd495051eab101b9f531fecede4160001d54a16cf0116c7018a850feaac6d1d5d247f7ed74284d0334dcf58283d6f231f18e7a23211b48dfab30a89b3aba8a3b", 0x69, 0x2) [ 197.412714] proc_do_submiturb+0x2134/0x4020 [ 197.421202] ? mark_held_locks+0x130/0x130 [ 197.421225] ? __might_fault+0x12b/0x1e0 [ 197.429766] ? trace_event_raw_event_sched_process_exec+0x470/0x480 [ 197.429782] ? free_async+0x540/0x540 [ 197.429805] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 197.429823] ? _copy_from_user+0xdf/0x150 [ 197.438450] proc_submiturb_compat+0x544/0x800 [ 197.438464] ? proc_do_submiturb+0x4020/0x4020 [ 197.438481] ? mark_held_locks+0x130/0x130 [ 197.448933] usbdev_do_ioctl+0x19a2/0x3b50 [ 197.448952] ? processcompl_compat+0x680/0x680 [ 197.472041] ? mark_held_locks+0x130/0x130 [ 197.489837] ? dput.part.26+0x26d/0x790 [ 197.489854] ? shrink_dcache_sb+0x350/0x350 [ 197.489873] ? lock_acquire+0x1ed/0x520 [ 197.502160] ? __fdget_pos+0x1bb/0x200 [ 197.506093] ? avc_has_extended_perms+0x8cb/0x15a0 [ 197.511036] ? lock_downgrade+0x900/0x900 [ 197.515210] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 197.515223] ? _parse_integer+0x180/0x180 [ 197.515244] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.525191] ? avc_has_extended_perms+0xab2/0x15a0 [ 197.525212] ? avc_ss_reset+0x190/0x190 [ 197.525231] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 197.525250] ? __f_unlock_pos+0x19/0x20 [ 197.539670] ? __fget+0x4d1/0x740 [ 197.539692] ? ___might_sleep+0x1ed/0x300 [ 197.539707] ? arch_local_save_flags+0x40/0x40 [ 197.539727] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 197.539745] usbdev_ioctl+0x25/0x30 [ 197.539767] ? usbdev_compat_ioctl+0x30/0x30 [ 197.549526] do_vfs_ioctl+0x1de/0x1720 [ 197.549543] ? ioctl_preallocate+0x300/0x300 [ 197.549562] ? selinux_file_mprotect+0x620/0x620 [ 197.549577] ? __sb_end_write+0xd9/0x110 [ 197.549595] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 197.580619] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.584612] ? fput+0x130/0x1a0 [ 197.584634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 197.584649] ? security_file_ioctl+0x94/0xc0 [ 197.584669] ksys_ioctl+0xa9/0xd0 [ 197.593576] __x64_sys_ioctl+0x73/0xb0 [ 197.593593] do_syscall_64+0x1b9/0x820 [ 197.593654] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 197.606210] ? syscall_return_slowpath+0x5e0/0x5e0 [ 197.606225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.606243] ? trace_hardirqs_on_caller+0x310/0x310 [ 197.619539] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 197.619597] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 197.619612] ? prepare_exit_to_usermode+0x291/0x3b0 [ 197.619631] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 197.626959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 197.626971] RIP: 0033:0x457519 02:53:57 executing program 5 (fault-call:2 fault-nth:2): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 197.626988] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.631712] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.636211] RSP: 002b:00007f723799fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 197.636228] RAX: ffffffffffffffda RBX: 00007f723799fc90 RCX: 0000000000457519 [ 197.636237] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 197.636246] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 197.636253] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72379a06d4 [ 197.636260] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 197.678229] audit: type=1400 audit(1539312837.107:38): avc: denied { map } for pid=7738 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=25558 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 02:53:57 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 197.788269] : renamed from bpq0 [ 197.794243] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 197.804893] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.812517] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 197.821370] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 197.828625] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 197.868226] FAULT_INJECTION: forcing a failure. [ 197.868226] name failslab, interval 1, probability 0, space 0, times 0 [ 197.879957] CPU: 0 PID: 7784 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #58 [ 197.887187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.899212] Call Trace: [ 197.901815] dump_stack+0x1c4/0x2b4 [ 197.905469] ? dump_stack_print_info.cold.2+0x52/0x52 [ 197.911915] ? __switch_to_asm+0x34/0x70 [ 197.916186] ? __switch_to_asm+0x40/0x70 [ 197.920265] ? __switch_to_asm+0x34/0x70 [ 197.924335] ? __switch_to_asm+0x40/0x70 [ 197.929316] should_fail.cold.4+0xa/0x17 [ 197.933393] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 197.938519] ? __sched_text_start+0x8/0x8 [ 197.943197] ? save_stack+0xa9/0xd0 [ 197.946834] ? retint_kernel+0x2d/0x2d [ 197.950741] ? trace_hardirqs_on_caller+0xc0/0x310 [ 197.955679] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.960524] ? trace_hardirqs_off+0x310/0x310 [ 197.960537] ? retint_kernel+0x1b/0x2d [ 197.960550] ? trace_hardirqs_on+0x310/0x310 [ 197.960563] ? copy_user_generic_unrolled+0x89/0xc0 [ 197.960576] ? __x64_sys_sched_rr_get_interval+0xde/0x100 [ 197.960596] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 197.988911] ? trace_hardirqs_off+0xaf/0x310 [ 197.993317] ? __should_failslab+0xea/0x180 [ 197.997631] __should_failslab+0x124/0x180 [ 198.002427] should_failslab+0x9/0x14 [ 198.006225] kmem_cache_alloc+0x2be/0x730 [ 198.010370] __khugepaged_enter+0xbe/0x5b0 [ 198.014599] ? khugepaged+0x1750/0x1750 [ 198.018568] ? __anon_vma_prepare+0x353/0x6c0 [ 198.023057] ? anon_vma_fork+0x820/0x820 [ 198.027113] ? ima_get_action+0x7e/0xa0 [ 198.031101] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.036644] ? process_measurement+0x280/0x1bf0 [ 198.041747] ? avc_has_perm+0x55f/0x7e0 [ 198.045720] do_huge_pmd_anonymous_page+0x1227/0x17e0 [ 198.050905] ? __thp_get_unmapped_area+0x180/0x180 [ 198.055854] ? mark_held_locks+0x130/0x130 [ 198.060082] ? arch_local_save_flags+0x40/0x40 [ 198.064653] ? environ_open+0x90/0x90 [ 198.068448] ? mark_held_locks+0x130/0x130 [ 198.072679] ? mark_held_locks+0x130/0x130 [ 198.076905] ? pud_val+0x88/0x100 [ 198.080348] ? __pmd+0x60/0x60 [ 198.083537] __handle_mm_fault+0x3880/0x53e0 [ 198.088518] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 198.093385] ? mnt_get_count+0x150/0x150 [ 198.097442] ? dput.part.26+0x26d/0x790 [ 198.101410] ? lock_acquire+0x1ed/0x520 [ 198.105377] ? handle_mm_fault+0x42a/0xc70 [ 198.109603] ? lock_downgrade+0x900/0x900 [ 198.113747] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 198.119571] ? __do_page_fault+0x67d/0xed0 [ 198.123803] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 198.129412] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.134949] ? check_preemption_disabled+0x48/0x200 [ 198.139964] handle_mm_fault+0x54f/0xc70 [ 198.144056] ? __handle_mm_fault+0x53e0/0x53e0 [ 198.148632] ? find_vma+0x34/0x190 [ 198.152169] __do_page_fault+0x67d/0xed0 [ 198.156231] ? mm_fault_error+0x380/0x380 [ 198.160401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.165928] ? avc_has_perm+0x55f/0x7e0 [ 198.169896] do_page_fault+0xf2/0x7e0 [ 198.174201] ? vmalloc_sync_all+0x30/0x30 [ 198.178344] ? error_entry+0x76/0xd0 [ 198.182150] ? trace_hardirqs_off_caller+0xbb/0x310 [ 198.187164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.192000] ? trace_hardirqs_on_caller+0x310/0x310 [ 198.197040] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.201876] page_fault+0x1e/0x30 [ 198.205321] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 198.210938] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 198.229832] RSP: 0018:ffff8801818cfcb8 EFLAGS: 00010202 [ 198.235190] RAX: ffffed0030319fa7 RBX: 0000000000000010 RCX: 0000000000000002 [ 198.242484] RDX: 0000000000000000 RSI: ffff8801818cfd28 RDI: 00000000200001c0 [ 198.249772] RBP: ffff8801818cfcf0 R08: 0000000000000000 R09: ffffed0030319fa5 [ 198.257548] R10: ffffed0030319fa6 R11: ffff8801818cfd37 R12: 00000000200001d0 [ 198.265295] R13: 00000000200001c0 R14: ffff8801818cfd28 R15: 00007ffffffff000 [ 198.272663] ? _copy_to_user+0xf6/0x110 [ 198.276636] put_timespec64+0xf7/0x1b0 [ 198.280514] ? nsecs_to_jiffies+0x30/0x30 [ 198.284651] ? fput+0x130/0x1a0 [ 198.287924] ? ksys_write+0x1ae/0x260 [ 198.291723] __x64_sys_sched_rr_get_interval+0xde/0x100 [ 198.297079] ? __ia32_sys_sched_get_priority_min+0x60/0x60 [ 198.302716] do_syscall_64+0x1b9/0x820 [ 198.306593] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 198.311952] ? syscall_return_slowpath+0x5e0/0x5e0 [ 198.316874] ? trace_hardirqs_on_caller+0x310/0x310 [ 198.321887] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 198.326897] ? recalc_sigpending_tsk+0x180/0x180 [ 198.331643] ? kasan_check_write+0x14/0x20 [ 198.335871] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.342158] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.347371] RIP: 0033:0x457519 [ 198.350557] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 198.369446] RSP: 002b:00007ff197992c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 [ 198.377180] RAX: ffffffffffffffda RBX: 00007ff197992c90 RCX: 0000000000457519 [ 198.384440] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000000 [ 198.391700] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 198.398958] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1979936d4 [ 198.406941] R13: 00000000004c332e R14: 00000000004d4fe0 R15: 0000000000000004 02:53:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:57 executing program 1: connect$can_bcm(0xffffffffffffffff, &(0x7f0000003b80), 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) 02:53:57 executing program 5 (fault-call:2 fault-nth:3): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x2, 0x1, 0xd56}) r3 = dup2(r0, r2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000580)={'nat\x00', 0x0, 0x4, 0x8f, [], 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f00000004c0)=""/143}, &(0x7f0000000440)=0x78) ioctl$KDENABIO(r3, 0x4b36) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000340)="6580b04767fe13e6ae39e83a737945", 0xf, 0xc873}], 0x1000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6f757365725f78617474722c66617374626f6f742c6976655f6c6f67733d342c6a71666d743d76667376312c646174615f666c7573682c6261636b67726f8d0bd6ea418c65419ba79a"]) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)={0x8000}) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000240)=@random={'system.', "00000000003a13fc2dcbcb52"}, &(0x7f0000000280)="00000000003a13fc2dcbcb52c9eab3370d372eb6360199395eab3a4c38db247e5e9b78e048313ba6a5bd495051eab101b9f531fecede4160001d54a16cf0116c7018a850feaac6d1d5d247f7ed74284d0334dcf58283d6f231f18e7a23211b48dfab30a89b3aba8a3b", 0x69, 0x2) 02:53:57 executing program 0: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x800000006003, 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x62a88059}, &(0x7f0000000100)=0x8) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0x1, 0x23, 0x0, 0x1, 0x2}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000180)=0x8) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000004c0)={r0, 0x10, &(0x7f0000000480)={&(0x7f0000000400)=""/117, 0x75, 0xffffffffffffffff}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)=0x800) 02:53:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xffff) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000002c0)={0x0, @aes256, 0x3, "7083a331b4c3a2ba"}) fallocate(r0, 0x3, 0x5e00, 0x2cbd) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xe8, "7f6e788b4801f43e503b048d353e855c0410ea1e6dbf22b202138ed7a4bd37c12ff52bcb198c705d67adadf9f9c4c7a60a3f098f268986ca26b1df05a1d952b1d769e34410aad86d5fe87382e9d53ddd188ca6c8ec55d1d9584a684cb58e18696d65650f9d3f55cf7a4e03fc26e1f82cfdf174be74bc61560878b619c25d8e12bc373bee51d1510ca49a056b43b8675bb70f7db06d640e03455ad80aafd4c8953378f1933a79e427ba5450666096234129f650630828bcd325eb2f98f2295a97787ae5d53a07241014ca4d4c5035266725f013c43ab2cf2c65f943f560efb6ada961787dc88236b4"}, &(0x7f0000000140)=0xf0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e23, 0x261, @local, 0xfffffffffffffffa}}}, 0x84) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x8}, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1, 0xec3}, &(0x7f00000001c0)=0x8) 02:53:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000140)) syz_emit_ethernet(0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="be80b5d97230c4992659cf9fb7433c9c4f2cb7a670250650d103d8a267d11037a2fa926cf26d171e4286571cfe198b121a9ddd3d779b917d292d5d44e4ab44f7ad5d824c1b1cbbe666bd31e99d7b76e33eb0f948386dfb626be72e6dcd6bae78f17ffd85e944262d2f72d4b7027a", @ANYRESDEC, @ANYBLOB="e138843bb294ab09d45c34f42a0370bb564c59cbb9a4428aa2b279b81532d978acbe86860b59489a092347a3ff68a9a17c", @ANYPTR64, @ANYRESDEC=0x0], 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f00000000c0)={0x1f, 0x9, 0x5, 0x8a}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x9, @empty, 0x8}}, 0xbb, 0xb99c, 0x3f3, 0x9, 0x80}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0x3}, 0x8) [ 198.546115] vhci_hcd: invalid port number 255 [ 198.558272] FAULT_INJECTION: forcing a failure. [ 198.558272] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 198.572529] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 198.622788] CPU: 1 PID: 7805 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #58 [ 198.630034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 198.639554] Call Trace: [ 198.642171] dump_stack+0x1c4/0x2b4 [ 198.645823] ? dump_stack_print_info.cold.2+0x52/0x52 [ 198.651029] ? kernel_text_address+0x79/0xf0 [ 198.655453] should_fail.cold.4+0xa/0x17 [ 198.659540] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 198.664652] ? save_stack+0x43/0xd0 [ 198.664667] ? kasan_kmalloc+0xc7/0xe0 [ 198.672168] ? kasan_slab_alloc+0x12/0x20 [ 198.672183] ? kmem_cache_alloc+0x12e/0x730 [ 198.672199] ? do_huge_pmd_anonymous_page+0x1227/0x17e0 [ 198.672212] ? __handle_mm_fault+0x3880/0x53e0 [ 198.672230] ? handle_mm_fault+0x54f/0xc70 [ 198.695000] ? __do_page_fault+0x67d/0xed0 [ 198.698289] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 198.699244] ? do_page_fault+0xf2/0x7e0 [ 198.699258] ? page_fault+0x1e/0x30 [ 198.699272] ? copy_user_generic_unrolled+0x89/0xc0 [ 198.699285] ? put_timespec64+0xf7/0x1b0 [ 198.699307] ? __x64_sys_sched_rr_get_interval+0xde/0x100 [ 198.715690] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 198.718911] ? do_syscall_64+0x1b9/0x820 [ 198.718929] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 198.718943] ? kasan_slab_alloc+0x12/0x20 [ 198.718961] ? kmem_cache_alloc+0x12e/0x730 [ 198.749561] ? __anon_vma_prepare+0x3b3/0x6c0 [ 198.749583] ? do_huge_pmd_anonymous_page+0x10e2/0x17e0 [ 198.749596] ? __handle_mm_fault+0x3880/0x53e0 [ 198.749612] ? handle_mm_fault+0x54f/0xc70 [ 198.758971] ? __do_page_fault+0x67d/0xed0 [ 198.758985] ? do_page_fault+0xf2/0x7e0 [ 198.758997] ? page_fault+0x1e/0x30 [ 198.759014] ? copy_user_generic_unrolled+0x89/0xc0 [ 198.773635] ? put_timespec64+0xf7/0x1b0 [ 198.781829] ? __x64_sys_sched_rr_get_interval+0xde/0x100 [ 198.800137] ? fs_reclaim_acquire+0x20/0x20 [ 198.804482] ? lock_downgrade+0x900/0x900 [ 198.808658] ? __khugepaged_enter+0x414/0x5b0 [ 198.813174] ? lock_downgrade+0x900/0x900 [ 198.817339] ? __khugepaged_enter+0xbe/0x5b0 [ 198.821764] __alloc_pages_nodemask+0x34b/0xde0 [ 198.826443] ? kasan_check_read+0x11/0x20 [ 198.830615] ? do_raw_spin_unlock+0xa7/0x2f0 [ 198.835048] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 198.840121] ? kasan_check_write+0x14/0x20 [ 198.840138] ? do_raw_spin_lock+0xc1/0x200 [ 198.840151] ? kasan_check_write+0x14/0x20 [ 198.840166] ? __khugepaged_enter+0x43b/0x5b0 [ 198.840185] ? __anon_vma_prepare+0x353/0x6c0 [ 198.848646] ? anon_vma_fork+0x820/0x820 [ 198.848667] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 198.848681] alloc_pages_vma+0x3a0/0x540 [ 198.848700] do_huge_pmd_anonymous_page+0x56b/0x17e0 [ 198.875793] ? __thp_get_unmapped_area+0x180/0x180 [ 198.875805] ? mark_held_locks+0x130/0x130 [ 198.875814] ? arch_local_save_flags+0x40/0x40 [ 198.875823] ? environ_open+0x90/0x90 [ 198.875831] ? mark_held_locks+0x130/0x130 [ 198.875841] ? mark_held_locks+0x130/0x130 [ 198.875850] ? pud_val+0x88/0x100 [ 198.875885] ? __pmd+0x60/0x60 [ 198.875896] __handle_mm_fault+0x3880/0x53e0 [ 198.875907] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 198.875917] ? mnt_get_count+0x150/0x150 [ 198.875929] ? dput.part.26+0x26d/0x790 [ 198.875939] ? lock_acquire+0x1ed/0x520 [ 198.875949] ? handle_mm_fault+0x42a/0xc70 [ 198.875957] ? lock_downgrade+0x900/0x900 [ 198.875995] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 198.876005] ? __do_page_fault+0x67d/0xed0 [ 198.876015] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 198.876025] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 198.876036] ? check_preemption_disabled+0x48/0x200 [ 198.876046] handle_mm_fault+0x54f/0xc70 [ 198.876072] ? __handle_mm_fault+0x53e0/0x53e0 [ 198.876124] ? find_vma+0x34/0x190 [ 198.876140] __do_page_fault+0x67d/0xed0 [ 198.876157] ? mm_fault_error+0x380/0x380 [ 198.876175] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 198.891034] erofs: read_super, device -> /dev/loop0 [ 198.896283] ? avc_has_perm+0x55f/0x7e0 [ 198.896303] do_page_fault+0xf2/0x7e0 [ 198.896316] ? vmalloc_sync_all+0x30/0x30 [ 198.896335] ? error_entry+0x76/0xd0 [ 198.905129] ? trace_hardirqs_off_caller+0xbb/0x310 [ 198.905147] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.905161] ? trace_hardirqs_on_caller+0x310/0x310 [ 198.905220] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 198.931210] erofs: options -> [ 198.933635] page_fault+0x1e/0x30 [ 198.933652] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 198.933669] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 198.951754] erofs: cannot find valid erofs superblock [ 198.951799] RSP: 0018:ffff8801819cfcb8 EFLAGS: 00010202 [ 199.080009] RAX: ffffed0030339fa7 RBX: 0000000000000010 RCX: 0000000000000002 [ 199.087284] RDX: 0000000000000000 RSI: ffff8801819cfd28 RDI: 00000000200001c0 [ 199.094570] RBP: ffff8801819cfcf0 R08: 0000000000000000 R09: ffffed0030339fa5 [ 199.101831] R10: ffffed0030339fa6 R11: ffff8801819cfd37 R12: 00000000200001d0 [ 199.109131] R13: 00000000200001c0 R14: ffff8801819cfd28 R15: 00007ffffffff000 [ 199.116411] ? _copy_to_user+0xf6/0x110 [ 199.120383] put_timespec64+0xf7/0x1b0 [ 199.124263] ? nsecs_to_jiffies+0x30/0x30 [ 199.128399] ? fput+0x130/0x1a0 [ 199.131671] ? ksys_write+0x1ae/0x260 [ 199.135466] __x64_sys_sched_rr_get_interval+0xde/0x100 [ 199.140823] ? __ia32_sys_sched_get_priority_min+0x60/0x60 [ 199.146445] do_syscall_64+0x1b9/0x820 [ 199.150328] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 199.155681] ? syscall_return_slowpath+0x5e0/0x5e0 [ 199.160638] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.165505] ? trace_hardirqs_on_caller+0x310/0x310 [ 199.170516] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 199.175540] ? prepare_exit_to_usermode+0x291/0x3b0 [ 199.180579] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.185422] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.190601] RIP: 0033:0x457519 [ 199.193800] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.212692] RSP: 002b:00007ff1979b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 02:53:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 02:53:58 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1000000000000000fffbeb02b8519ae2921c6c617e1c9a01be3214311bf20c01bf03e03e4b95eccf213257e7091f35c8b12123b5174b5d24"], 0x1}], 0x1}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x212801, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000001c0)=""/170) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000002240)="c519fce32e12b3c89983a2cdbfc77ecbcb4625594405bdac2176f56c03891e37ca4ebd99b6e846e539cbc13898447b33f86e9a9f1a94daa5b34978ebf1a7c783ab1c021c05778112fb394eeef60284f560bf2ec29d0aad738aeeb7c08a3ca5bf88b31a1fece78a40a48e3cee67575727375115d8d346efd90a7a31aac399968820df8bd6f1f47e79a9554bd6e449c186fad6a189711652cc4f82f71a40dec31e64dafc1d094ccdae26a9850b862ea2ae33d8b5ae2e86b7993c476eb30750d6f25c2008a70539d064d1f0007a6509ce02ba2687cbeaecc680b6b13727ae71990c7864396c017f530461e73bb8", 0xec}], 0x0, &(0x7f0000000a40)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="84a8ab38430c0c4925be2e516d5f77f6", 0x10) 02:53:58 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4142, &(0x7f0000000000)) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000040)) 02:53:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000}) 02:53:58 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x244142, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='/cpu /io /rdma /rdma /cpu\x00'], 0x1a) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x40) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000140)={{0x8, 0x4, 0x0, 0x7ff, 'syz0\x00', 0x1}, 0x0, 0x10, 0x2, r3, 0x3, 0x9, 'syz0\x00', &(0x7f0000000100)=[':)^trusted\x00', 'bridge0\x00', 'bridge0\x00'], 0x1b, [], [0x0, 0x8, 0x7fff, 0x9]}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'briB^e0\x00', &(0x7f0000000040)=@ethtool_cmd={0xb}}) 02:53:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:58 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:53:58 executing program 5 (fault-call:2 fault-nth:4): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 199.220392] RAX: ffffffffffffffda RBX: 00007ff1979b3c90 RCX: 0000000000457519 [ 199.227650] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000000 [ 199.234936] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.242331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1979b46d4 [ 199.249592] R13: 00000000004c332e R14: 00000000004d4fe0 R15: 0000000000000004 [ 199.333901] FAULT_INJECTION: forcing a failure. [ 199.333901] name failslab, interval 1, probability 0, space 0, times 0 [ 199.333961] erofs: read_super, device -> /dev/loop0 [ 199.351003] FAULT_INJECTION: forcing a failure. [ 199.351003] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 199.360992] CPU: 0 PID: 7845 Comm: syz-executor3 Not tainted 4.19.0-rc7+ #58 [ 199.369576] erofs: options -> [ 199.370082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.375807] erofs: cannot find valid erofs superblock [ 199.382610] Call Trace: [ 199.382634] dump_stack+0x1c4/0x2b4 [ 199.382651] ? dump_stack_print_info.cold.2+0x52/0x52 [ 199.382672] should_fail.cold.4+0xa/0x17 [ 199.403292] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 199.408388] ? kasan_kmalloc+0xc7/0xe0 [ 199.412265] ? kasan_slab_alloc+0x12/0x20 [ 199.416409] ? kmem_cache_alloc+0x12e/0x730 [ 199.420722] ? selinux_inode_alloc_security+0x107/0x3a0 [ 199.426117] ? inode_init_always+0x68f/0xd80 [ 199.430522] ? mark_held_locks+0x130/0x130 [ 199.434754] ? mark_held_locks+0x130/0x130 [ 199.438977] ? lock_downgrade+0x900/0x900 [ 199.443163] ? trace_hardirqs_on+0xbd/0x310 [ 199.447485] ? fs_reclaim_acquire+0x20/0x20 [ 199.451829] ? lock_downgrade+0x900/0x900 [ 199.455972] ? ___might_sleep+0x1ed/0x300 [ 199.460111] ? arch_local_save_flags+0x40/0x40 [ 199.464711] ? arch_local_save_flags+0x40/0x40 [ 199.469290] __should_failslab+0x124/0x180 [ 199.473520] should_failslab+0x9/0x14 [ 199.477313] kmem_cache_alloc_trace+0x2d7/0x750 [ 199.482472] ? usbdev_do_ioctl+0x28d/0x3b50 [ 199.486821] ? mark_held_locks+0x130/0x130 [ 199.491054] proc_do_submiturb+0x2134/0x4020 [ 199.495454] ? mark_held_locks+0x130/0x130 [ 199.499722] ? __might_fault+0x12b/0x1e0 [ 199.503823] ? trace_event_raw_event_sched_process_exec+0x470/0x480 [ 199.510645] ? free_async+0x540/0x540 [ 199.514448] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 199.519977] ? _copy_from_user+0xdf/0x150 [ 199.524167] proc_submiturb_compat+0x544/0x800 [ 199.529237] ? proc_do_submiturb+0x4020/0x4020 [ 199.533818] ? mark_held_locks+0x130/0x130 [ 199.538051] usbdev_do_ioctl+0x19a2/0x3b50 [ 199.542283] ? processcompl_compat+0x680/0x680 [ 199.546865] ? mark_held_locks+0x130/0x130 [ 199.551098] ? dput.part.26+0x26d/0x790 [ 199.555068] ? shrink_dcache_sb+0x350/0x350 [ 199.559926] ? lock_acquire+0x1ed/0x520 [ 199.565890] ? __fdget_pos+0x1bb/0x200 [ 199.569779] ? avc_has_extended_perms+0x8cb/0x15a0 [ 199.574699] ? lock_downgrade+0x900/0x900 [ 199.578846] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 199.584638] ? _parse_integer+0x180/0x180 [ 199.588784] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.594343] ? avc_has_extended_perms+0xab2/0x15a0 [ 199.599266] ? avc_ss_reset+0x190/0x190 [ 199.603236] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 199.609082] ? __f_unlock_pos+0x19/0x20 [ 199.613050] ? __fget+0x4d1/0x740 [ 199.616500] ? ___might_sleep+0x1ed/0x300 [ 199.620641] ? arch_local_save_flags+0x40/0x40 [ 199.625217] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 199.630142] usbdev_ioctl+0x25/0x30 [ 199.633764] ? usbdev_compat_ioctl+0x30/0x30 [ 199.638194] do_vfs_ioctl+0x1de/0x1720 [ 199.642089] ? ioctl_preallocate+0x300/0x300 [ 199.646496] ? selinux_file_mprotect+0x620/0x620 [ 199.651246] ? __sb_end_write+0xd9/0x110 [ 199.655300] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 199.661348] ? fput+0x130/0x1a0 [ 199.664623] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.670154] ? security_file_ioctl+0x94/0xc0 [ 199.674555] ksys_ioctl+0xa9/0xd0 [ 199.678016] __x64_sys_ioctl+0x73/0xb0 [ 199.681897] do_syscall_64+0x1b9/0x820 [ 199.685774] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 199.691131] ? syscall_return_slowpath+0x5e0/0x5e0 [ 199.696052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.700888] ? trace_hardirqs_on_caller+0x310/0x310 [ 199.705895] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 199.710905] ? prepare_exit_to_usermode+0x291/0x3b0 [ 199.715958] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.720813] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.726011] RIP: 0033:0x457519 [ 199.729226] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 199.748117] RSP: 002b:00007fcbc5e20c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.756329] RAX: ffffffffffffffda RBX: 00007fcbc5e20c90 RCX: 0000000000457519 [ 199.763621] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 199.771464] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 199.778728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcbc5e216d4 [ 199.786002] R13: 00000000004bf65f R14: 00000000004cf538 R15: 0000000000000004 [ 199.797321] CPU: 1 PID: 7852 Comm: syz-executor5 Not tainted 4.19.0-rc7+ #58 [ 199.804540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.814333] Call Trace: [ 199.817698] dump_stack+0x1c4/0x2b4 [ 199.821337] ? dump_stack_print_info.cold.2+0x52/0x52 [ 199.826570] ? kernel_text_address+0x79/0xf0 [ 199.831013] should_fail.cold.4+0xa/0x17 [ 199.835077] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 199.840618] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 199.845719] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 199.850828] ? mem_cgroup_count_precharge_pte_range+0x760/0x760 [ 199.856879] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 199.861719] ? lock_downgrade+0x900/0x900 [ 199.865861] ? lock_release+0x970/0x970 [ 199.869837] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 199.875628] ? put_timespec64+0xf7/0x1b0 [ 199.879688] ? do_syscall_64+0x1b9/0x820 [ 199.883747] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.889116] ? fs_reclaim_acquire+0x20/0x20 [ 199.897169] ? lock_downgrade+0x900/0x900 [ 199.901328] ? ___might_sleep+0x1ed/0x300 [ 199.905471] ? lock_release+0x970/0x970 [ 199.910186] ? arch_local_save_flags+0x40/0x40 [ 199.914841] ? mem_cgroup_can_attach+0x580/0x580 [ 199.919605] ? __might_sleep+0x95/0x190 [ 199.923579] __alloc_pages_nodemask+0x34b/0xde0 [ 199.928248] ? mem_cgroup_throttle_swaprate+0x270/0x884 [ 199.933612] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 199.938631] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 199.944431] ? do_raw_spin_lock+0xc1/0x200 [ 199.948666] ? kasan_check_write+0x14/0x20 [ 199.952906] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 199.958440] ? mem_cgroup_throttle_swaprate+0x2eb/0x884 [ 199.963811] ? swap_duplicate+0x80/0x80 [ 199.967786] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 199.973358] alloc_pages_current+0x10c/0x210 [ 199.977897] pte_alloc_one+0x1b/0x1a0 [ 199.981726] do_huge_pmd_anonymous_page+0x813/0x17e0 [ 199.986839] ? __thp_get_unmapped_area+0x180/0x180 [ 199.991803] ? mark_held_locks+0x130/0x130 [ 199.996040] ? arch_local_save_flags+0x40/0x40 [ 200.000617] ? environ_open+0x90/0x90 [ 200.004419] ? mark_held_locks+0x130/0x130 [ 200.008663] ? mark_held_locks+0x130/0x130 [ 200.013004] ? pud_val+0x88/0x100 [ 200.016454] ? __pmd+0x60/0x60 [ 200.019657] __handle_mm_fault+0x3880/0x53e0 [ 200.024075] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 200.028914] ? mnt_get_count+0x150/0x150 [ 200.032991] ? dput.part.26+0x26d/0x790 [ 200.036979] ? lock_acquire+0x1ed/0x520 [ 200.040969] ? handle_mm_fault+0x42a/0xc70 [ 200.045202] ? lock_downgrade+0x900/0x900 [ 200.049350] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 200.055146] ? __do_page_fault+0x67d/0xed0 [ 200.059376] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 200.064827] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 200.070364] ? check_preemption_disabled+0x48/0x200 [ 200.075382] handle_mm_fault+0x54f/0xc70 [ 200.079449] ? __handle_mm_fault+0x53e0/0x53e0 [ 200.084063] ? find_vma+0x34/0x190 [ 200.087605] __do_page_fault+0x67d/0xed0 [ 200.091670] ? mm_fault_error+0x380/0x380 [ 200.095820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 200.101353] ? avc_has_perm+0x55f/0x7e0 [ 200.105325] do_page_fault+0xf2/0x7e0 [ 200.109122] ? vmalloc_sync_all+0x30/0x30 [ 200.113270] ? error_entry+0x76/0xd0 [ 200.116995] ? trace_hardirqs_off_caller+0xbb/0x310 [ 200.122013] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.126854] ? trace_hardirqs_on_caller+0x310/0x310 [ 200.132067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.136938] page_fault+0x1e/0x30 [ 200.140442] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 200.146073] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 200.164978] RSP: 0018:ffff880180cbfcb8 EFLAGS: 00010202 [ 200.170342] RAX: ffffed0030197fa7 RBX: 0000000000000010 RCX: 0000000000000002 [ 200.177609] RDX: 0000000000000000 RSI: ffff880180cbfd28 RDI: 00000000200001c0 [ 200.184876] RBP: ffff880180cbfcf0 R08: 0000000000000000 R09: ffffed0030197fa5 [ 200.192140] R10: ffffed0030197fa6 R11: ffff880180cbfd37 R12: 00000000200001d0 [ 200.199436] R13: 00000000200001c0 R14: ffff880180cbfd28 R15: 00007ffffffff000 [ 200.206758] ? _copy_to_user+0xf6/0x110 [ 200.210734] put_timespec64+0xf7/0x1b0 [ 200.214620] ? nsecs_to_jiffies+0x30/0x30 [ 200.218824] ? fput+0x130/0x1a0 [ 200.222104] ? ksys_write+0x1ae/0x260 [ 200.225905] __x64_sys_sched_rr_get_interval+0xde/0x100 [ 200.231266] ? __ia32_sys_sched_get_priority_min+0x60/0x60 [ 200.236983] do_syscall_64+0x1b9/0x820 [ 200.240867] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 200.246237] ? syscall_return_slowpath+0x5e0/0x5e0 [ 200.251161] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.255998] ? trace_hardirqs_on_caller+0x310/0x310 [ 200.261009] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 200.266016] ? prepare_exit_to_usermode+0x291/0x3b0 [ 200.271031] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.275883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 200.281062] RIP: 0033:0x457519 [ 200.284248] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.303259] RSP: 002b:00007ff1979b3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000094 [ 200.310964] RAX: ffffffffffffffda RBX: 00007ff1979b3c90 RCX: 0000000000457519 [ 200.318221] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000000 [ 200.325496] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 02:53:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 02:53:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 200.332754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff1979b46d4 [ 200.340012] R13: 00000000004c332e R14: 00000000004d4fe0 R15: 0000000000000004 02:53:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80087601, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000001280)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0xffffffffffffff01, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="cc00fffab30300008e03000007000000bd010000030000000000000000000000c56b255b830bf963ee0e62018bd047122576a7c37987ad9f80e9a89fbd51272a27c2e5d8747ca851f0aa1016d688fa8b75085a9ea013801bbb040224d5bf7ccc9e61ea7bafbf63da8836e2a8f1df14eb03e4a53f6b769a733af9c591fc8ba6ae8f4724e1edc6449bbdf1c03be44dfa018299a291548264f36d87a231daf975ad258876137f19f0c5dc517035547ee08636e74bb5f8029f784f2167b625fab0fe4e30c9d633d0d416e87d5ed3da5e26422ab24a8d66355b2068572de2870f440fe07d9d8e4a14e2cb571d5e55a4246db9604d5f051ecccb09f095c40567e6b5b33461da54134dc80039dd6d96ac509a1e5bc3cea95c1dd7e87611b076d268fb786ecf8f805343738ce758219fa0d34845a08fd9035032fc2c191d750ca8f8712adb99d652d4172921715c57e020d1ec956b0ded24da9dd4ab143ddd1495550adaeb444e2b9e5b4918a269ce1831d5e30fa0480d8c92ce9dc6641c62ca7c811bb655e9459f46430a2e4b015ecc50dbfcdb7cfe4d3b242e19af56044efa31739c2163f43cc49db1c9ab953b54e9f78dd579098e7bfe3a6c4f5556789eb544d53e0cc51a9bb2d2bbd0352fded89884c9da235b9ae917293a544cf2fca7577d748029c17adcd6a1f69bba05c60d3b289c41a22b5c843d993ab72c187c5d12e8df0b20deae207190d2e13aa17a55c47370d4f6c75deb4ab0ad6dc32858ed5744194a4b6f3c44b2665dab000e7dbca824fb8d8155a1497c6922700447db16acc4de61760a5942c650bd6e3661c48b2cf153f3474c2a693a0ed0d3385365ebc72a2fbc2bc0e2b647580792463a48e877c6c2ce867f11b99f3da8a6a63ab0e1bedf1edba87bc6a390988c328cd4c61dee9bc394412dfcadbf26f4e38a18f4a01c1d7705249e61d6c2b8cc7f095a661b24822cff122abd92ddd81ecd84af975f29a9745a73dbf30a2abd9d47d88c3820909559c142f06a5a07296c2f0b2ff470d5232b78696a807cd6de6dd5123eb3378ca4777603c2630c305905e90841a7f8e8349d49672aa26f04568a00947d88b1b190c966420829631973304b315c09307abe246f232690331e1b84c35640872bc7b56a5b75fdbacaabe8c17d14583c5f44b8680a6efef33093914beec821a631bbd13197c2c3695e60931cc75fcb26caf213a70728a8277f7d88d7d00d16c1fb9818c44d18ee8f8c12642ff00857ebbebbe0c13a3d550e920ce3b0358efe5b4f829127637c3855caf3c294b94ca94ad2c6e60cee70da044e81d7501554e76fd4c1ed090d70328b85b0608d779447377bb07a8d06ea5679e9303821366fee7daf90ff8c83fbbbe8809df95a64abf4ef029c11b00f162b360aa14b339b7b0c8dc0c0b01f07f468b8bba005f71c2b168cad69ff4099d9f7ff28a9e222b17f449691f076091752f5a6a0aa71a6df560c1b3ef587ced62b5da4dc35d444657b0f34a1b4449847cabe0fa85d596fd1b652e8dea83b36931defda916ba1837c83da657787e0fa0b36ca8330cace487806447eb81a9add517570e4dbef33745769d921ea3d63e79dce8594722f2af59af966031840b16310bd553342f26f1030fe861494e3b66d4390df9f8afb2f54b57c6914081360f29d6ed57a1c1ab130ca1a113477c419da533b9a443f5d52aa8969bad237fef1aa35ce53e8d3deb8f2d3b1dd2faf4173491486fc0f1827d9dfc87020cf3c8eaeda35fec15f7818292ce6397112dd9e60a6f291cf2e9131952ebeb36fadaade38b544a6563f7a746c8500769232b13095ff52c39689dc01c7afa76016a3bf3a64d07cf34600d05e48b87e6c8f2cabd34f4810c796b8ab06a2044f946f7f09c4e0bd02b14a3ae686ca2f82106989748320b23a5681fb0aea708b8cbe2bd34dab252a6136d83a878654cedcf58ff53048e301205a9fd4fd4f1f7ea5b372099ca962d20bc45fb9b28db4ed4bdb8192caceaa0dd80d771fde2ab4ed24883be5584c4cc1db418310331c471d1cd7239acfd945f8b561d834daaf37788f9640dc278a6b2002fc621ac1c73423b89f2ab66a4fc33fc3235ddffa370ea8fb2b9d9beb8f02ad8669948e1bfbd70e6dc6cc7051cdb611566d548b523bade279908344d8c4aa4e16cd40615bcd81aa83a623436f98e845267631dcefda01e31947ae0de22bbd9ce9a93c7fba1523fe1f95dec633bec7e8cc38dbc79dcab9ac64735b92c9bd845e5f3cfea159f73a3d7f5b223040bae4e8b26b6906dbec7de75a999c17f374c3ba8b3155aaa5ed0d220ad054bcc3c3b53c7d57dc79e5f82d3425e910cdebb816b92c7dfe7c09d29384fab5e813bee141a99dc9d407160bfd86a49ec4603b06043d2ac8e7088b7fad3070ffeeb26d394658f7a6c4b4da0164bf246156dcb46ab7976e2545b3230d238ee169b82b1a8a7109ef8890d54aebbccf1c1fa243f61bb3d3fc18579fd16a473fa7813f327fa2fd463e66091f894a508d8bd7dbd484b2bf54802be870a6046c78fd8ac5fa08f29efd8ab11180bead780a133e785b4260421d14795e05bba8cdd595f6775e4f5574d122e6b855a693f5eb6f40651a55e298fde78d9754dfc7f69fe6d58539302963779b7115f4d2ee25f8f1ee09cc0e786f288e08aae47b48717e5eedcb4e478873167e22bb31ab6d9cb582217313f728943230c457add82db1aba0b416bca13a012781c336aa82acd6e3196935f2d89f9e445be804ba8de13a80960e2738e35cb83e94acc3f2f3fc0b39ee9bd23c5e9363a78fd0e04c3a2ed041b4b3578624986bd7f10ef94302428cc942547254d47c5d7dcd4e414363ffd908aa9db16c11a0298be1733735ca85576cc8e267987ecc63d887c1763c3bd1686c64ae72abaecaaa74b5585fc31fde7cfc0f3e66ec847312a1f9edcbd347f2d030a93ef4e3aa069f06417158583dc950c800339263ee5203fb3bb674d4517ea262b13bb0b7e80bf4ef6b3b19ea908da9703069195efdda787a44dcd370c15499a99f15327864f6be969ec0e59abf7c2c8bc60cfbad7904245dbfbaa27546ce6bbc4b61e7a7d2bf10606a0b8bf57791da151ffc46df79269960637f648fa1bcea563f3b9a75acbc8751afc5efdfa70bc8951933251aaca7164370e95669df001e15094258960013d0e1fe6b4ac6456862f52ac581423f3b529855ef8a031595c7867f2a6830361625fa46a155584e61857da66ffeec7216de5353c97bc2b577b6c86bb695d5d1c5245b7f4c75503ea0908ccdba8b26156561199afb0b83d0426d5e65c7698177f67c022989c216be04c2ed504b81eaff5dda9b1e98112ac38508f74a40651205eb98416144d6fe1fa10c2d3a8d10356aa75f741a53abc0eefc05a6faf56421509bd7032c555c911e395eade7177075d8a714d20ffcc5a0428c52c1823d6a4a03eed64643781049093cb9dbfcb07c3c896bbcf7ee02606abc6e31c0eba4357609dd9d34d27873377dc6b5db454808a8ee1be5155a59a96a2718892683e4816da320bd94662b1b02d67cb5a1367d5650be944500a5561922f3f61303a94081227d4062d35b8b9a0dafec78e0f0b41c40cfd45a81e34b5ce33989e11c8ccea7e1482b55730017bb6fbec0b1a5643df2f468356db32b6099b07f0ee1443f2441afbf813c5327943e0dc55d0cafb2d81c3efdd4744a506bcd2515980c6d8b01b8928b28e9bc0f56cedbb01af1d0dab2d9e4de69c42003d78112d0870e70dcac38beff151c15cc7a16ca9e6bf914e461e2e995633cd1f0f828a384ef6a08ebdbfb1b7c78ad55446855026a925552f515a1599d07e911fdb84d61c8ab9f6b16ad6864477e5a273208edf0f766df612a050332518258e110a5e9348b167054f178c06c9facb183d53ff368e653a450337f92fb72c77e7d4f08a162d0413800021e24290fcef5b00c304c91b4cd0c32fff020fb4917a0c653c01a3bc99943b71c8a2ac8fd57250a46d22a03ef011ffa4fb1e954885f6fc55c56809b6fdcd6bbe8bcd4f20738176c1f7626de18e2030c0ac06780eb11199243b19754a38de48bda1a08525423cebaeba5c31b869a16b2dc89ee2ba96a7c3d858b18835366e35c876f87abaa03c4436c7928bfb26014db2b67d34d24612eb710d8fde70d0cc95fdc4ee259e01265665ab20ee7a746dcba546cc6fb795714ccee56921887738aa0935b27a64435494b56d4b76c02d4d9d9f827e2d20ca7f3757bddc8dcedfd0dd9578f2753cd288584376d37086eeac3576c61ee9914b47fc1809be035f53915268e9ec995e9480ec2f65f51aa9e8a1d34b17f5aae94ccc5e3b36c9b0800e58ef7d7346729d9e64c733ec6f898027e758800243318e4e26c7f63ef3c521c7928a3ded11f8c7546f3d5f077595617257d0d383e0d92874d39bcc2389919d52ce5ad4c8be3e5c14ee5751dddbf47411c6dd540f75ad827afa4b2064889fca567b6a281836a3756fedd7c5441fad744040b479a7a63f0e017b6f0a30529a7cd94a454006d1792ce61b5554b4fe6c34519bb7c37f88ce02d545cb5d128d8237fb4b368bc0dff522362132322bd314333784464526c3f060f08554c23d7e687f41045b68530e5e2e729bcbff091a86747e711f23b3a78bcb70af9757d5f10bbf7d9f2af32677d6a11c20ac429d69d4ac84b8c0b3b2ff7679dd35a0b7b43c019563df634e119e4a22deff3f8eca15d926fdf47b9fcdb67b8ac31c85d1828fb83ae72d36600c091d3c5966542bf575823a6c0c95b2270cc9153f3c443dd92d92a984f25802b5d681d607cfe45ec0ec94de7e15fe59d6d872cfd62143836381988e185d48a606ac0572f4cb9ea84304b78fdc56206546ad8f396c5c33ad3d5dc69b41bbff3046e6d6b29f883d566c9e34289d0a1af1568ee02a4e8f3f807e3a4895029a59696404be103fc0f485b94445ebe95668ff1aa38a8bda09f99ae3b4084a916d5cbd4da17e909d44cc2c54b9799e808ec701d597e0a4416e1cd98ed79b5741146ee401e9459cf1d7054288b47b801d393471cf963f6c2268ef81abcef25be53eb1f6663d63b9ce61fb0df32b0c3ed3016ee5bc4ecf14a20646fd5b57d4b907cb99f48232e35e131b6ffca4f306a6e72c93fc8ee5aa5874558e6de9f8d4e5cbbe657f9ec06b6da62b5bba22e3d77b4b584d700860cfce92660b2b18817c93376d8371a0596601349d553ff2ed01b07560dd4ae9382a53a9ccc1cdac18367f2256940d873f64d3a8a9ab4b12c2bf38e3229f8321100f5b962b4460e00e3b86f6f7eee3bf84eaf518a5d11d6c62be6a6beffe58df1197290a7ae1591e590e9c67538e7135ce28fa79b1cf4daa9138589b55d6f4638caf801c0c4efc7eff3642e8d5cedde35ec4d6bf96c2d1c7eb1becf308d7de6cdfec2ad2cd2427c00afc76cb53b50541c4c8658d649b1b64c00229e02b73d8ca669e544f2334288c6baa4d433e69c1f41a7d41b06e054007e1cc532a16ef4dac0e0e640dba7335fda0b27436121fca745596c68920981bc7bea5599e8c72286f053a38a346d30fe634893b4aae965f0e52939ebdd1e4c530f1b87a87b2fd51281bd4292dba6ee7cfab27e8ddbbd0e953f67473b9fdf8b7433e52928bb818bb1a4044a40fecd78468b57c442b4b355559a2f6171b8a7a155d84ecb9acf541b5bc2254b1265c29449ef4f0c6b7a485f4f4e4949bf49923346dc5e8eaf287b8c52eb5078546ad5f0c9b613c7a048a962ddb3a3f4f084962bb9ab317d35cf3c7256cc3891355ef27310c00802e874c624be32ae02bebc752ed6c05f6d5cd3442dfa8dc40927f86ff8ecf6"], 0x1020) getsockopt$inet6_buf(r0, 0x29, 0x2, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffe92) 02:53:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 02:53:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:53:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:53:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x17cd, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)='fuse\x00', 0x79fd, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x8, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 02:53:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c55c8, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 200.440800] vhci_hcd: invalid port number 255 [ 200.445585] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/checkreqprot\x00', 0x101000, 0x0) write$UHID_CREATE2(r1, &(0x7f00000009c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0xd0, 0x7, 0x5, 0x924, 0x7f, 0x2, "53a162403a6a09777ba3758fba4fc6c8a135b61041edd2037beae46ff05a85d65ecceaaf8efb819d87bca1c000c2cbcb05e0fdd141923edda988a038e6c3aabd4ffe460d32322641edc4aabf6665becc89a111c8e752c02e7c32ff49b68d503b31ebdc273dcae08c6182a7ded409c310342cbb10298b8e7411f2e1da50a19409a802ebd8d3278ff34840f54ebacd89880d700161c98756a1f5c25c7208d4a510d35c4dcc939c66efe1c5da3203d50a64e89e3af328339ba4c65f901583ce27dfebc03ee35fe803b29403c7108479bfd3"}, 0x1e8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x80) execveat(r2, &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)=[&(0x7f00000002c0)='/dev/sequencer2\x00', &(0x7f0000000300)='/dev/sequencer2\x00', &(0x7f0000000340)='\x00', &(0x7f0000000380)='/dev/sequencer2\x00', &(0x7f00000003c0)='@usersystem\\\x00'], &(0x7f0000000500)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='%ppp1eth0ppp0+selinuxeth1\x00', &(0x7f00000004c0)='/dev/sequencer2\x00'], 0x800) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)={{0x107, 0x80, 0xffff, 0x34d, 0x363, 0x2, 0x12e, 0xe2}, "d0b44ab149c8aa907a8a864f", [[], [], [], []]}, 0x42c) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000140)={0x6, 0x118, 0xfa00, {{0x5, 0x200, "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", 0x1f, 0x5, 0xfffffffffffffffc, 0x1d, 0x3, 0x2, 0x5}, r4}}, 0x120) 02:54:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c5531, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 1: mkdir(&(0x7f0000003ac0)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x40000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000400)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000003c0)='./file0/bus\x00', 0x4000000) syz_mount_image$ceph(&(0x7f0000000680)='ceph\x00', &(0x7f0000000040)='./file0/bus\x00', 0x6f, 0xaaaaaaaaaaaa965, &(0x7f00000006c0)=[{&(0x7f00000004c0)="4cf401d05bab03611b77f841b69f7448da703eac6421f1571a86fdefe5ef8c9486bd2b018142e50e127a78b85bdeacf6b970a783020b7ac68bb4db61971987d26a59a96da1814172066e21f1233894e73741e808b278ecda396463fd0297b67a8e73c100bd0daf5d57d1bf9bee4db2e7c7a6af6c07dd22696352892ba7aaeb3be0de56cf7e2b5049cd0773ed450cba54efdabe00a033dab6f6", 0x50, 0x8}, {&(0x7f0000000580)="f3d2f383e58c656cf5c94450b4196954ff48388a03ef1f871df5aaa2faca41dc73dea85d56a5cba42b9c64a1edb4bd776aa47c891b9370c83a3ca7afc1e75a5416d7a43eaa6dd2061466aa25e394bb5789dc1c6ba444ec4aa1ff7c5a5f97e214c4e39d91337e807ce882858e2f09af823ae2ebb6e65629f0f7f43802c164f7767d1230c7dcd6f3acd06e6dffc23727fd59429194f2dba840703ece3faa60c295d4ef4271e3bdec6e131e53fb69aa67b986d2b1f27a39a44d721e958e4d7256f538d927f67a1b7c394b49d4a7821353c2cc575b4d819616433916571b2bac30996bcc5be5131a27b8d4ef17b7b6642c7c99049a83f7a51e", 0xf7, 0x3fd}, {&(0x7f0000000240)="f0de34b5143ad634bc759898322187e4365a192f23c517daa0", 0x19, 0x1}, {&(0x7f0000000280)="f804937988d168651274b9d856ad1f9677a33f1a15fe46207c7a", 0xfffffffffffffe96, 0xd2c}], 0x7ffd, &(0x7f0000000380)='sysfs\x00') 02:54:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffff) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x80}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) r1 = dup2(r0, r0) write$P9_RLERROR(r1, &(0x7f0000000200)={0x19, 0x7, 0x2, {0xfffffffffffffe9a, '^vboxnet1,keyringppp0mime_type'}}, 0x19) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000001c0)=0x2) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e24, 0x9e, @remote, 0x4be}, {0xa, 0x4e21, 0x8, @local}, 0x9, [0x2, 0x1000, 0x7, 0x3, 0xff00000000000000, 0x800, 0x5, 0x4]}, 0x5c) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:54:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b10b9386", 0x4}], 0x1, &(0x7f0000000200)}, 0x0) setsockopt$inet6_int(r0, 0x29, 0xe78aa957b5326f55, &(0x7f0000000000)=0xe2b, 0x4) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@can, 0x50, &(0x7f0000000180), 0x0, &(0x7f0000000480)=""/40, 0xfffffffffffffec8}, 0x0) 02:54:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) io_setup(0x101, &(0x7f0000000000)=0x0) io_getevents(r1, 0x80, 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)={0x0, 0x1c9c380}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x20, @mcast2}}, [0x2, 0x6, 0x6, 0x2321, 0x5, 0x2, 0x81, 0x101, 0x1, 0x8, 0x7ff, 0x1, 0x80, 0x4, 0x1f]}, &(0x7f0000000180)=0x100) socket$inet6(0xa, 0x5, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000300)={r3, 0x40}, 0x8) 02:54:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffffffffff55) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0xfffffffffffffffd) 02:54:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 0: getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1f, 0x30}, &(0x7f00000000c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snapshot\x00', 0x80000, 0x0) bind$llc(r0, &(0x7f0000000580)={0x1a, 0x337, 0x718, 0x3, 0xfffffffffffffff9, 0x4000000000000007, @remote}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x80) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000380)=""/232, &(0x7f00000001c0)=0xe8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000540), &(0x7f0000000680)=0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000880)={0x0, 0xfb, 0xcd, 0x1, 0x81, "4907d6c66124a09b961ee98b910950e4", "85d6997b0de96144862aeea98509184c6c2c040c854fd5a4cc7b3216caa79bba5c1c405335fe1fbf76b0cbab53d7e8645cad6335931ca9b56f1c516994e6e41b3e47ee3e7158bd8d4f81cd06f557fa55d3353bbc9c769a3495a2674d562ab8b79d8179953be20646464260d80ad8f56fe38812a54d9e066f6fecca3c7aa316f7b71f973a5b4047342f28066672810515189712e16f7d9071e3c710cc79abcbef284bf1b0058a7437fb96ed81576870dc63aa9ba4f828161b"}, 0xcd, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="30010000", @ANYRES16=r2, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x800}, 0x10) 02:54:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:00 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x400}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x5c3}, &(0x7f0000000100)=0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 201.015006] audit: type=1400 audit(1539312840.447:39): avc: denied { create } for pid=7943 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 201.162887] audit: type=1400 audit(1539312840.497:40): avc: denied { write } for pid=7943 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 201.246016] audit: type=1400 audit(1539312840.497:41): avc: denied { read } for pid=7943 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:54:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 02:54:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@broadcast, @in6=@local, 0x4e21, 0x7d8e, 0x4e23, 0x100000001, 0xa, 0x80, 0x80, 0x74d70d43a44d2901, r2, r3}, {0xfffffffffffffffb, 0x1, 0x1, 0x5, 0x0, 0x9, 0xf0, 0x9}, {0x7, 0x8a, 0x5, 0xffffffffffffffff}, 0x8000, 0x0, 0x2, 0x0, 0x2, 0x2}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d4, 0x2b}, 0x2, @in=@broadcast, 0x3502, 0x0, 0x3, 0x5, 0x0, 0xb5, 0x534}}, 0xe8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f00000001c0), 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000000200)=0xe8) r5 = getgid() chown(&(0x7f00000001c0)='./file0\x00', r4, r5) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000240)=""/41) r6 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x100000001, 0x301800) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000003c0)={0xd9, 0x80000000, 0x2, "de30c24a9e2e1a280490c5c593a65f999b547cce42b182cf227fa1c1fa4d5a509634bf51b4cc28a350197ece1cfdaf0665ed712c53f8e782fa281ccb5132a35c2dca95cb35911eb13cda6262b0744ebe69209f41607ef2d00dda780737a57fd66fa10326704cbc3f2548077791d91f562f98490f3c49fe48fe78af62af18ff53fe2ba83b9bfd32d84389f95541bd72158def0c0c911dfcdddbf91f0d2a4a991bc22086cd2efcc832ed0f5bcf95efa26747cd44c720bf81db902b28416b0c2ce2b6a318ba9671bcd1cd57094655fc13e7fc6e23406527dc9d67"}) 02:54:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c5531, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b49, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x80000000, 0x100, 0xffffffffffff738b, 0x8001}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) socket$inet_smc(0x2b, 0x1, 0x0) 02:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 1: r0 = socket(0x11, 0x802, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) write(r0, &(0x7f0000000080)="220000002100070700be875d09001c010a00001e0001090000000800050018800010", 0x22) [ 201.603623] vhci_hcd: default hub control req: 0280 v0000 i0000 l0 [ 201.640592] audit: type=1804 audit(1539312841.077:42): pid=7945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir355890458/syzkaller.oU2JsC/23/file0/file0" dev="loop2" ino=3 res=1 02:54:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x8) r2 = msgget$private(0x0, 0x400) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000008, 0x1, 0x88002) msgsnd(r2, &(0x7f0000000240)={0x0, "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"}, 0x1008, 0x800) sched_rr_get_interval(0x0, &(0x7f0000000200)) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0)=0xff, 0x2) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="fe4e80b121d095", 0x7}, {&(0x7f0000000180)="bf10af24c4a7bc2769da9d28f4b2ffac97587fbd63fb0dc582e3d123399952b8a5136a92a54b2224ff67b73cde47f8dd05a386a4028c68614b7e0f1f", 0x3c}], 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@host}) 02:54:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioprio_get$pid(0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000006}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000a40)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@broadcast, @in6=@local, 0x4e21, 0x7d8e, 0x4e23, 0x100000001, 0xa, 0x80, 0x80, 0x74d70d43a44d2901, r2, r3}, {0xfffffffffffffffb, 0x1, 0x1, 0x5, 0x0, 0x9, 0xf0, 0x9}, {0x7, 0x8a, 0x5, 0xffffffffffffffff}, 0x8000, 0x0, 0x2, 0x0, 0x2, 0x2}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d4, 0x2b}, 0x2, @in=@broadcast, 0x3502, 0x0, 0x3, 0x5, 0x0, 0xb5, 0x534}}, 0xe8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f00000001c0), 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f0000000200)=0xe8) r5 = getgid() chown(&(0x7f00000001c0)='./file0\x00', r4, r5) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000240)=""/41) r6 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x100000001, 0x301800) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000003c0)={0xd9, 0x80000000, 0x2, "de30c24a9e2e1a280490c5c593a65f999b547cce42b182cf227fa1c1fa4d5a509634bf51b4cc28a350197ece1cfdaf0665ed712c53f8e782fa281ccb5132a35c2dca95cb35911eb13cda6262b0744ebe69209f41607ef2d00dda780737a57fd66fa10326704cbc3f2548077791d91f562f98490f3c49fe48fe78af62af18ff53fe2ba83b9bfd32d84389f95541bd72158def0c0c911dfcdddbf91f0d2a4a991bc22086cd2efcc832ed0f5bcf95efa26747cd44c720bf81db902b28416b0c2ce2b6a318ba9671bcd1cd57094655fc13e7fc6e23406527dc9d67"}) 02:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10000008910, &(0x7f0000000000)="153f6234488dd25d766070") setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0xfd86) sendmmsg(r0, &(0x7f000000d8c0)=[{}], 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0xfff, @empty, 0x61e}, 0x1c) 02:54:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4002}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0xffffffffffffff55) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5412, 0xfffffffffffffffd) 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 201.749994] attempt to access beyond end of device [ 201.754974] loop2: rw=1, want=114, limit=112 [ 201.762279] mmap: syz-executor5 (7994) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 201.763358] Buffer I/O error on dev loop2, logical block 113, lost async page write 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80086601, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 201.816117] attempt to access beyond end of device [ 201.828507] loop2: rw=1, want=115, limit=112 [ 201.838639] Buffer I/O error on dev loop2, logical block 114, lost async page write [ 201.880867] attempt to access beyond end of device 02:54:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="7658afb707", 0x5, 0xfffffffffffffff9) r2 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r3, &(0x7f0000000280)="83149efd1401f00a6c90e9404288a5f1183ea9dbffa870d0ff549f7c941a65019a57bcaa4edd1906a628aa8c5f9c65c9ee4d2b93be1a696163c9aea6390a9fa37b677aa9baf78f86ea09302a0a61f22e78910d3e24523c6a030d201a829ef8c57b28f65eb6c9189d440f73dc2f68cb3dd9edbc59323d4885acb71c", &(0x7f0000000300)=""/4096}, 0x18) futex(&(0x7f000000cffc), 0x1, 0x100000, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x0) sendmsg$nl_crypto(r3, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x2008044}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)=@delrng={0x10, 0x14, 0x622, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", "", "", ""]}, 0x10}}, 0x10) 02:54:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getpgid(0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) [ 201.902132] loop2: rw=1, want=116, limit=112 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 201.935061] Buffer I/O error on dev loop2, logical block 115, lost async page write 02:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 202.021432] attempt to access beyond end of device [ 202.041285] loop2: rw=1, want=117, limit=112 [ 202.045833] Buffer I/O error on dev loop2, logical block 116, lost async page write [ 202.054815] attempt to access beyond end of device [ 202.060412] loop2: rw=1, want=130, limit=112 [ 202.065486] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 202.073585] attempt to access beyond end of device [ 202.078581] loop2: rw=1, want=131, limit=112 [ 202.083802] Buffer I/O error on dev loop2, logical block 130, lost async page write [ 202.092489] attempt to access beyond end of device [ 202.102534] loop2: rw=1, want=132, limit=112 [ 202.107700] Buffer I/O error on dev loop2, logical block 131, lost async page write 02:54:01 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) ioctl$UI_SET_SWBIT(r1, 0x80045519, 0x0) 02:54:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x2000) shmdt(r1) 02:54:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 202.123380] attempt to access beyond end of device [ 202.135889] loop2: rw=1, want=133, limit=112 [ 202.154052] Buffer I/O error on dev loop2, logical block 132, lost async page write [ 202.180205] attempt to access beyond end of device [ 202.190278] vhci_hcd: default hub control req: 0280 v0000 i0000 l0 [ 202.198871] loop2: rw=1, want=2174, limit=112 02:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001f9) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:02 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x4000) 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x5) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, r4, 0x0) io_setup(0x3, &(0x7f0000000240)) write$binfmt_misc(r4, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000140)) modify_ldt$read(0x0, &(0x7f0000000380)=""/190, 0xbe) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000480)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@loopback, 0x4e23, 0xffff, 0x0, 0x7ff, 0xa, 0x20, 0x20, 0x0, r5}, {0x8, 0x7bfb, 0x9, 0x401, 0x4da1, 0x48ec00000000, 0x4000000000, 0x918}, {0xffffffff, 0x1, 0x7f, 0x7fffffff}, 0x5, 0xbe52, 0x0, 0x1, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4d5, 0x32}, 0xa, @in, 0x3506, 0x7, 0x3, 0xe, 0x458, 0x1, 0x7}}, 0xe8) 02:54:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x5, 0xfff, 0x3, 0x5f800000000000, 0x5, 0x200, 0x2, 0x8, 0x1f, 0xbbd, 0x1}, 0xb) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {}, [], {}, [{}], {}, {0x20, 0x1}}, 0x2c, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x21) 02:54:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c55c6, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80086601, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 202.596655] attempt to access beyond end of device [ 202.610154] loop2: rw=1, want=130, limit=112 [ 202.619472] Buffer I/O error on dev loop2, logical block 129, lost async page write [ 202.636462] attempt to access beyond end of device 02:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x401, 0x200) chroot(&(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r1, 0xa84, &(0x7f00000000c0)={0x26, 0x6, 0x2, 0x8}) [ 202.673298] loop2: rw=1, want=131, limit=112 [ 202.691338] Buffer I/O error on dev loop2, logical block 130, lost async page write 02:54:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x4080, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7fffffff, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x80000001}, 0x8) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000280)={0x2000000000000000, 0x5000, 0x0, 0x4, 0x3}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x7001, 0x1c000}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000240)={0x1, [0x200]}, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r3}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d, 0x0, 0x200000000000000}, 0x7ecd, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5f700000000000000004e2f9663a918fa1efd9b0b"}, 0xfeb8}}, 0x0) 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 202.726585] attempt to access beyond end of device [ 202.739609] loop2: rw=1, want=132, limit=112 [ 202.749312] attempt to access beyond end of device [ 202.769245] loop2: rw=1, want=133, limit=112 02:54:02 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x4000) 02:54:02 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x41a6, 0x0) socketpair(0x3, 0x6c019af1343209ea, 0x2, &(0x7f0000000080)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x7ff, 0xd40, 0x20, 0xa8, 0x9f74, 0x1000}, 0x9}, 0xa) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x2) ioctl$TCSBRK(r1, 0x5409, 0x1) [ 202.807953] attempt to access beyond end of device 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80087601, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 202.882834] loop2: rw=1, want=142, limit=112 [ 202.913534] attempt to access beyond end of device [ 202.941724] loop2: rw=1, want=143, limit=112 [ 202.955352] attempt to access beyond end of device [ 202.967239] loop2: rw=1, want=144, limit=112 [ 202.972122] attempt to access beyond end of device [ 202.977171] loop2: rw=1, want=145, limit=112 [ 202.979617] attempt to access beyond end of device [ 202.986746] loop2: rw=1, want=2178, limit=112 [ 203.107983] audit: type=1400 audit(1539312842.537:43): avc: denied { map } for pid=8108 comm="syz-executor2" path="/dev/nullb0" dev="devtmpfs" ino=14214 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 2: setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x2) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d6f44653d301c30f4303030303030303030303030303014303030302c6d6f64be3d33c812d3653d303030303030303030303030303030000000003030300000000076636f6e746578743d73746166665f752c6673636f6e746578743d726f6f742c00fa5ddf6d03472eafbeb4672a76d1af66147c2824c45c7cf5cebf98a5add7c0d76a3f3f2845152341a16ee661b0013897bbe0e9aaa0cf82a101703a87da04575cf13cd608e55cad56dc2a840bba2b7a09030000000000000069413a28d22d0c6d0d9aad7215b400"]) r3 = dup(r0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000000000)={0x1, r0}) 02:54:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7, 0x7, 0x9, 0x80000000, 0x40}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e22, 0x80, @local, 0x2}}, 0x91, 0x1, 0x8000, 0x9, 0x82}, &(0x7f0000000200)=0x98) 02:54:02 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x4000) 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x1a9040) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000200)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000040)=""/213, 0xd5}, &(0x7f0000000140), 0x14}, 0x20) 02:54:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x89}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2b}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4008800}, 0x4001) 02:54:02 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2, 0x4000) [ 203.558476] IPVS: ftp: loaded support on port[0] = 21 02:54:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) userfaultfd(0x80000) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffff, 0x10000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x97}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000300)={r2, @in6={{0xa, 0x4e24, 0x8000, @mcast2, 0x1}}, [0xffff, 0xffff, 0x7, 0x1000, 0x3, 0x4, 0x2, 0x0, 0xb3, 0x101, 0x9112, 0x8, 0x101, 0x100000000, 0x8a]}, &(0x7f0000000240)=0x100) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1, 0x4, [0xfff, 0x2, 0x5, 0x3]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000140)={r5, 0x606}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x0, 0xda0]}) 02:54:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) fcntl$getflags(r0, 0xb) 02:54:03 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000f43f00000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c327ead050000000000000098a87ec6994b620253c8871a9c317dae9af28cf5631f661ef511e4884f74b03967e6cdd6ba00b7beb2adf615601006000000e577a67af84f3c9bf02a437bf63635804d8ba277a6b3022314cfff00"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r6, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 02:54:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c554a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000340)={{0xfffffffffffffff7, 0x1000000, 0x4, 0x4, 0x9, 0x8}, 0x9}) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000300)=0xffff, 0x4) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000380)={0x1f}, 0x1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20002000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xaf}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000004) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) sched_rr_get_interval(0x0, &(0x7f00000001c0)) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/182) [ 204.261011] IPVS: ftp: loaded support on port[0] = 21 02:54:03 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 204.369516] audit: type=1400 audit(1539312843.797:44): avc: denied { name_bind } for pid=8188 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:54:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1015c0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0xfffffffffffffda4, 0xffffffffffffffff, 0x1000000000001, {0x4}}, 0xfffffffffffffdd4) [ 204.509089] IPVS: ftp: loaded support on port[0] = 21 02:54:04 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) [ 204.599322] audit: type=1400 audit(1539312843.807:45): avc: denied { node_bind } for pid=8188 comm="syz-executor2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:54:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 204.799338] audit: type=1400 audit(1539312843.857:46): avc: denied { name_connect } for pid=8188 comm="syz-executor2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:54:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000f43f00000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c327ead050000000000000098a87ec6994b620253c8871a9c317dae9af28cf5631f661ef511e4884f74b03967e6cdd6ba00b7beb2adf615601006000000e577a67af84f3c9bf02a437bf63635804d8ba277a6b3022314cfff00"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r6, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 02:54:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 205.072420] dccp_close: ABORT with 106496 bytes unread 02:54:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) inotify_init() 02:54:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:04 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x541b, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:04 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockname$unix(r1, &(0x7f0000000280)=@abs, &(0x7f0000000300)=0x6e) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r2, &(0x7f00000000c0)="b4ee4f57bab1888dad3454d85882fd5cac5cca6e85f1d2ead4f729f1614a67d425509e4be0e89f03127bc6d6fcd2e2c40c7a24558004ee263439efe78178a21501f3682ec78cf7d2828eb34454fcffcce3f6573a1d4703f3bbcb98ccd59987678bc09d8511eb1554f211c0f12ee64c14f5eff17ae10c1e0b04f6f62fb25b5dc4df7fae75e8d22fd2114f8f7075461fa6081a43fc58200bdb1df3f8721140384ee62179f1018f65c696a0faf4628bad8aea48d7bdcfbb1cb2bf853a2bb79e3de0097f2abb571db546bc2eef01cedbb9a6e140cd671d1cd5466907235adcfc44"}, 0x10) 02:54:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:04 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 205.451987] IPVS: ftp: loaded support on port[0] = 21 02:54:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000f43f00000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c327ead050000000000000098a87ec6994b620253c8871a9c317dae9af28cf5631f661ef511e4884f74b03967e6cdd6ba00b7beb2adf615601006000000e577a67af84f3c9bf02a437bf63635804d8ba277a6b3022314cfff00"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r6, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 02:54:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) prctl$setendian(0x14, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ppoll(&(0x7f00000000c0)=[{r0, 0x229}, {r0, 0x4240}, {r0, 0x4000}, {r0, 0x3}, {r0, 0x120}], 0x5, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xffffffff80000000}, 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x4, 0x0, [{}, {}, {}, {}]}) 02:54:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:05 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_rr_get_interval(r1, &(0x7f0000000100)) 02:54:05 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:05 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000340)={0xa0, 0x0, 0x8, {{0x1, 0x0, 0x10003, 0x7, 0x0, 0x200, {0x4, 0x8c1, 0x5, 0xe2, 0x1, 0x180000000000000, 0x4, 0x6, 0x10000, 0x4, 0x2, r1, r2, 0x6, 0x1ff}}, {0x0, 0x1}}}, 0xa0) 02:54:05 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000f43f00000254e72d5d345018a35e678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c327ead050000000000000098a87ec6994b620253c8871a9c317dae9af28cf5631f661ef511e4884f74b03967e6cdd6ba00b7beb2adf615601006000000e577a67af84f3c9bf02a437bf63635804d8ba277a6b3022314cfff00"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0xfffffffffffffffc) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440), 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r1, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000002240)) fcntl$getownex(r6, 0x10, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 02:54:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:06 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 02:54:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b47, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 207.014511] IPVS: ftp: loaded support on port[0] = 21 02:54:07 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:07 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) 02:54:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40087602, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x9}) 02:54:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 207.860449] IPVS: ftp: loaded support on port[0] = 21 02:54:07 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x248280, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgget(0x0, 0x40) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:07 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:07 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x101000) r0 = memfd_create(&(0x7f0000000040)='self*/wlan0mime_type.+GPL\\-vboxnet0selinux\x00', 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x9}, 0x28, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="9082eedea91034ae878dad43369594682f27854804653c753384641a2e12664e3c4dceb3e56a36d1c100fcc8697a816653f3d7ae4451eb5b4ec8d56cff813b0149e04f74668ce67d310700491093d32d1cd0d7cbd15c3bb82e6825c61e94e45947b59b03f0569c92e47bb7b1395e94bcab7f404748a95ebeaa8fad9ddb7f554be9b953e075c3bfb24ee9c65cef628b6874c82476a3d6b0f106dfa6f38689499b4f47188abc341f65f7e57dd92a3b34646ce9d47f295f38d8557dc437fb6ac27944de80c6a6c6ccc0baa32330a619fc4bfee6e59cd74c05f4d3ad400a5b071172273de39ac52c6090d3707ed955faf1a30b508673d7342519cc3974eacfa36f85ad3e6c91170975263b437f60197e2ff7ec4187ec6f9d34db1788933a2111a96fccde5c84880109a4cd47207b2252256638c6c80b75fe69c959ee444ff3f7afa18bf6bb5ea17142ec522fd06a4dc3dbd596b52db4bb1d24c615756e2bf7c13edadf4d11f88b"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000040)="238400", 0x2) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @multicast2}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000380)="73656c696e7578408b6d643573756d7472757374656400", 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r3, r0, 0x0, 0xd, &(0x7f0000000340)='/dev/binder#\x00', r4}, 0x30) finit_module(0xffffffffffffffff, &(0x7f00000000c0)="73656c696e7578408b6d643573756d7472757374656400", 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x202102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) unshare(0x40000000) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000200)=ANY=[@ANYBLOB="010000000035530000000001000000000000000000000000000000000000000000000000000000000000000000000000"]) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x0, {0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x1401}}}, 0x38) 02:54:07 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:54:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0xb00, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) sched_rr_get_interval(r2, &(0x7f00000001c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x100, 0x400000) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x81, 0x400, 0x81, 0xf03d, 0x0, 0xffffffffffffffe0, 0x49080, 0xc, 0xfffffffffffff1c0, 0xffffffff, 0x5, 0x1, 0xa9, 0x8000, 0x0, 0x8, 0x1, 0x101, 0x0, 0x4, 0x401, 0x8, 0x6, 0x7, 0x100000001, 0xffff, 0x69, 0x5, 0x3, 0xfffffffffffffff8, 0x692, 0x6, 0x5, 0x6, 0x7a08, 0x1, 0x0, 0xfffffffffffffffb, 0x1, @perf_config_ext={0x1, 0x20}, 0x800, 0x5, 0x100000000000000, 0x1, 0x24000000000, 0x9, 0x16}, r3, 0x2, r4, 0x8) 02:54:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 208.764997] IPVS: ftp: loaded support on port[0] = 21 [ 208.795381] IPVS: ftp: loaded support on port[0] = 21 02:54:08 executing program 1: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='reiserfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) sync() getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0xe81e, 0x6, 0x81, 0x3, 0x7, 0xfff, 0x5, 0x400, 0xf3f, 0x1}) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x24, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="153f6234488dd25d766070b1e3269336258031438ed9072043ff6a59aff97eab4e1cd777f862092d243df5317516d89fa7f8f5baa95587efe4192047d011a8403be0c0f7def36fcbf981c19c4e6d63102abbd3515c37d1961b32ffcaefe63749d22034cb8eb6d9688b11b8da440d88a18e3e8fd1f048d5be2def771d8dd928f1e6435e79658e303a1fd4c78b506bd97286f918fd90f0f2469bde9f977d2d8794d5f0142cf5227214") creat(&(0x7f0000000100)='./file0\x00', 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x2, 0xffffffffffffff9c}) r1 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socket$vsock_stream(0x28, 0x1, 0x0) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x3000) 02:54:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x0, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/149) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b47, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80e, 0x200) getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, &(0x7f0000000140)=0x80) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x80500, 0x0) ppoll(&(0x7f0000000240)=[{r0, 0x1000}, {r1, 0x80}, {r2}, {r3, 0x400}], 0x4, &(0x7f0000000280), &(0x7f00000002c0)={0x1ff}, 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) 02:54:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x110, 0x0, 0x3, [{0x3, 0xced6, 0x0, 0x4}, {0x1, 0x3, 0x8, 0x3, '[{md5sum'}, {0x1, 0x3, 0x6, 0x6, 'vmnet0'}, {0x2, 0x9, 0x0, 0x92}, {0x3, 0x7f, 0x4, 0x8, '\'%$^'}, {0x2, 0x3, 0x3, 0x2, '\'@['}, {0x6, 0x1000, 0xf, 0x7, 'trustedmd5sum\\\''}, {0x1, 0x3544, 0xc, 0x1, 'wlan1selinux'}]}, 0x110) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c5525, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x101000) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x40, 0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f00000000c0)={0x8, 0x2}) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d3abc7990d535c9e70bc111c8eff7f000064f8d91f211b72b53246d02140750b4a16ffb9c218913d1602d84d88b10d6af979892cc0b4f0d94db84a940b7c3c08280e54bb6d340d", 0x47) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x422000, 0xb1) r4 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x10000, 0x200) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) 02:54:09 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x400000) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x16040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1ffffffffb) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4(r0, 0x0, &(0x7f0000000180), 0x80800) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8840284}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x40}, 0x1, 0x0, 0x0, 0xc045}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f0000000140)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0xa73, @mcast2, 0x40}}, 0x6, 0xfffffffffffeffff, 0x2, 0x7, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @local}}}, 0x84) 02:54:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 209.929200] audit: type=1400 audit(1539312849.357:47): avc: denied { create } for pid=8526 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 209.985965] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #32770 02:54:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040)=0x7d000900, 0x10000000000443) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)}, 0x0) 02:54:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_rr_get_interval(r1, &(0x7f0000000100)) 02:54:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x541b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x100) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000280)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x401, 0x1, 0x2, 0x9, 0x6}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x5}, 0x8) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) socketpair$inet(0x2, 0x1, 0x202, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x4e24}}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$KDDISABIO(r3, 0x4b37) chdir(&(0x7f00000001c0)='./file0\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x19, &(0x7f0000000140)='system.posix_acl_default\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x3, &(0x7f0000000200)="7de100"}, 0x30) sched_rr_get_interval(r5, &(0x7f00000002c0)) fsetxattr(r4, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000340)="7de100", 0x3, 0x0) [ 210.743509] Unknown ioctl 19255 [ 210.763211] Unknown ioctl 19255 02:54:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40087602, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x841, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c000200", @ANYRES16=r2, @ANYBLOB="000029bd7000fbdbdf2501000000340002000800090004000000080002004e2400000800050002000000080005001d00000008000900050000000800090006000000080006008a0000000c0001000800050004000000"], 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 02:54:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:10 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x4, 0x200) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000280)={0xffffffffffffff35, 0x2, 0x0, {0x0, 0x7, 0x1f}}, 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r4 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r4, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clock_gettime(0x2, &(0x7f0000000180)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='/dev/kvm\x00') ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f00000002c0)) socket$vsock_stream(0x28, 0x1, 0x0) ioprio_get$pid(0x3, 0x0) 02:54:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = memfd_create(&(0x7f0000000000)='!\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000400200) 02:54:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:10 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) pread64(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x104081ff) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6(0xa, 0x1, 0x5) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000900)={r2, 0x4, 0x100000000, 0x100000001}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)=0x0) fchown(r0, r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x4, 0x200) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000280)={0xffffffffffffff35, 0x2, 0x0, {0x0, 0x7, 0x1f}}, 0x28) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) r4 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r4, &(0x7f0000000040)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clock_gettime(0x2, &(0x7f0000000180)) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000500)=[@text64={0x40, &(0x7f0000000480)="660f38816b0066baf80cb8509b4186ef66bafc0cb87a5b0000ef400f09440f20c0350d000000440f22c0b991000040b8e4dd0000ba000000000f30b9800000c00f3235002000000f3066450f083ef2650f01c90f01d1c7442400d3000000c7442402e4000000c7442406000000000f011424", 0x72}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10004}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000001c0)='/dev/kvm\x00') ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f00000002c0)) socket$vsock_stream(0x28, 0x1, 0x0) ioprio_get$pid(0x3, 0x0) 02:54:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) restart_syscall() sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c5525, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 02:54:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x0, &(0x7f0000000240)}) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000000)=""/174) 02:54:11 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$dspn(&(0x7f0000001e80)='/dev/dsp#\x00', 0x5, 0x400) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000001fc0)={r0, r0, 0x0, 0xec, &(0x7f0000001ec0)="6c5057955457d0ce9c05bf2c8f829c31c82b136236451b119bc5ca589d696b3ee6dce3a90bb0f793a5e14f6ce6edae0e8a561b5dbb952fea0b36c96ce93fec5047eca8926047a99fbffa90d98881e871076b7567da673e64568c2bbc5b00d79385dc343dbba282616dc65c1ce3ec6e599888c9aea90649325cd57fb23fa61806c7160e0d6198f45fdd23353f7a8fd72ed6429a639b35efda3911c1cf2460f359e4aef444bbdb16503297c6b82cb3eb3bfa178dec992a8dfc6f1933e13206cc75a6017489fcbf2d154c4851f6949b279d0e3eac4a100ec069a7993b55", 0x7, 0x0, 0x10001, 0x6, 0x2, 0x1ff, 0x1, "2e51ac2b7c15d4a558b2e964c13ec1f9c28c5c23969db3e235fc932e653137ceaa7983ffa311b5d7689b26cbd014fb1179d82074c2132e6206316426bcaf836d2007bd96db0d92d921ca7f7dc46cd67e185bc16e3c9714c20409a45c1e896b08a572a57655a5da5656e0a29927ce1045e980bb28"}) 02:54:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c554a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000140)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8009, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4b49, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 212.616826] usb usb7: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #32770 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8063, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x18000, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) clock_getres(0x3, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x948b, 0x0, 0x1, 0xfffffffffffff001, 0xfff, 0x101, 0x8, 0xfff, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x7, @remote, 0x8}}, 0x8, 0x7}, &(0x7f0000000180)=0x90) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000002c0)=""/105) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000001c0)) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000500)={@remote, @rand_addr, 0x0}, &(0x7f0000000540)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'bond_slave_0\x00', r3}) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8003, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 0: socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8031, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8009, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind(r0, &(0x7f00000000c0)=@ethernet={0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) signalfd4(r0, &(0x7f0000000140)={0x8000}, 0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="08010211170000005b000000ff010000b900000000040000000000000000000023aae3ffb1804f750d15f10d78bdf105b312126df33ff27fa428e8efa1b7a842b6b87324e123cf7495c07db682be6e41ca8e6454918ebd7681edd6b153a34420b3ff87bcdace5f1d0a10d0d1c2d0108e3c245a3bb8bfa42e68184e4c4d905c3669b67fa57672895d8bb7deeec8d8bb0698d630b8030f278d7010cea9164b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x69e) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'veth\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = getpgid(0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f00000001c0)) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x804a, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8003, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8031, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfffffdfd, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.069221] vhci_hcd: invalid port number 255 [ 213.074550] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x20, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) clock_gettime(0x3, &(0x7f00000000c0)) dup2(r0, r0) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x68000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x804a, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 213.146400] vhci_hcd: invalid port number 255 [ 213.157337] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8063, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) [ 213.250819] vhci_hcd: invalid port number 255 [ 213.258598] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c00, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2042, 0x0) ioctl$sock_bt(r1, 0xdd17, &(0x7f00000000c0)="529e713d5b5799a987020f0281c673268eabf75997ea7f5d62f36df46e3209fe0956dad00425a8474b7d4ba7f69771b04e5162c415c6d44254d78be33f2061fb15726edeb6ba815034780e94ca6fb045344643b0b19d4a6f01eddf385cf59dd414562d79150c289c2427b8e3118eab993b6fb95c3f6c0e4eb6dae81600b145ec8b85196eae0ea6f32eb0a5050985b1526b184f0ed61cc08afa83008c0d39aba33a3a18abb16786b8b28b1c14443e8df7af9e885121610ebf5aefbcf7ca330785ce617a3b60193a7c7d3415fa6dd2894e41d6cba75c23f6d75e27681ffd08285ae0f5bd949ef9a8e4bbec4bebecc83ec28477f87fa3983c5f00dfa0a6c429") r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c00000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.408483] vhci_hcd: invalid port number 255 [ 213.421171] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.434237] vhci_hcd: invalid port number 255 [ 213.448095] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x100000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:12 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x80002) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a00, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 213.527503] vhci_hcd: invalid port number 255 [ 213.537820] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.554212] vhci_hcd: invalid port number 255 [ 213.558830] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 213.612783] vhci_hcd: invalid port number 255 [ 213.628800] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6(0xa, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0xae, 0x1) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200000, 0x1) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000140)={0xf, 0x25, 0xfffffffffffffcb8}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e23, 0x3, @remote, 0x4}, {0xa, 0x4e24, 0x8, @mcast1, 0xdb3}, 0x80000000, [0x1f, 0x40, 0x0, 0x80000000, 0xe5, 0xfff, 0x81, 0x6]}, 0x5c) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000300)={0x2, r3}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r4, 0x54ac}, 0x8) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:13 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 213.662531] vhci_hcd: invalid port number 255 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x600, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 213.695758] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:13 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(r3, r2, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 213.767048] vhci_hcd: invalid port number 255 [ 213.772936] FAULT_INJECTION: forcing a failure. [ 213.772936] name failslab, interval 1, probability 0, space 0, times 0 [ 213.789877] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.805883] vhci_hcd: invalid port number 255 [ 213.808319] CPU: 0 PID: 8867 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #58 [ 213.817581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.817587] Call Trace: [ 213.817610] dump_stack+0x1c4/0x2b4 [ 213.817631] ? dump_stack_print_info.cold.2+0x52/0x52 [ 213.834914] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.841098] ? ___might_sleep+0x1ed/0x300 [ 213.852045] ? _synchronize_rcu_expedited+0x839/0xfd0 [ 213.857380] ? remove_wait_queue+0x360/0x360 [ 213.861802] should_fail.cold.4+0xa/0x17 [ 213.865897] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 213.865917] ? mutex_unlock+0xd/0x10 [ 213.874705] ? _synchronize_rcu_expedited+0xa6b/0xfd0 [ 213.879906] ? sync_rcu_exp_select_cpus+0x9e0/0x9e0 [ 213.879920] ? finish_wait+0x430/0x430 [ 213.879937] ? radix_tree_descend+0x13c/0x2e0 [ 213.893312] ? plist_requeue+0x620/0x620 [ 213.896278] vhci_hcd: invalid port number 255 [ 213.897378] ? fs_reclaim_acquire+0x20/0x20 [ 213.897399] ? lock_downgrade+0x900/0x900 02:54:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4800000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x500000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 213.901951] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.907619] ? ___might_sleep+0x1ed/0x300 [ 213.924317] ? arch_local_save_flags+0x40/0x40 [ 213.928904] ? dev_map_notification+0x4e6/0x690 [ 213.928924] __should_failslab+0x124/0x180 [ 213.937800] should_failslab+0x9/0x14 [ 213.941612] kmem_cache_alloc_trace+0x2d7/0x750 [ 213.941629] ? __flush_work+0x834/0x9b0 [ 213.941648] netdevice_event+0x34d/0x1080 [ 213.949932] vhci_hcd: invalid port number 255 [ 213.950261] ? trace_hardirqs_on+0xbd/0x310 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f00, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 213.954464] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 213.958876] ? update_gid_event_work_handler+0xc0/0xc0 [ 213.975099] ? dev_map_free+0x690/0x690 [ 213.979081] ? kasan_check_write+0x14/0x20 [ 213.983322] ? do_raw_spin_lock+0xc1/0x200 [ 213.983340] ? _roce_del_all_netdev_gids+0x30/0x30 [ 213.993835] ? roce_gid_type_mask_support+0x100/0x100 [ 213.993855] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.993872] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.006475] vhci_hcd: invalid port number 255 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 214.010159] notifier_call_chain+0x17e/0x380 [ 214.010179] ? unregister_die_notifier+0x20/0x20 [ 214.014720] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.019058] ? dev_shutdown+0x3d0/0x5da [ 214.034435] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.039981] ? rtnl_is_locked+0xb5/0xf0 [ 214.043959] ? rtnl_trylock+0x20/0x20 [ 214.043981] raw_notifier_call_chain+0x2d/0x40 [ 214.052342] call_netdevice_notifiers_info+0x3f/0x90 [ 214.052356] ? tun_show_group+0x180/0x180 [ 214.052373] rollback_registered_many+0xb7a/0x1210 [ 214.066515] ? generic_xdp_install+0x4c0/0x4c0 [ 214.068030] vhci_hcd: invalid port number 255 [ 214.071109] ? mark_held_locks+0x130/0x130 [ 214.071143] ? mark_held_locks+0x130/0x130 [ 214.075701] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.083204] ? skb_dequeue+0x12f/0x180 [ 214.097951] ? lock_downgrade+0x900/0x900 [ 214.102108] rollback_registered+0x1e9/0x420 [ 214.106522] ? rollback_registered_many+0x1210/0x1210 [ 214.111728] ? trace_hardirqs_on+0xbd/0x310 [ 214.116055] ? linkwatch_schedule_work+0x150/0x170 [ 214.120994] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 214.127058] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.132609] ? rtnl_is_locked+0xb5/0xf0 [ 214.136582] ? rtnl_trylock+0x20/0x20 [ 214.140371] ? queue_delayed_work_on+0x130/0x1f0 [ 214.145129] unregister_netdevice_queue+0x321/0x5e0 [ 214.150137] ? rollback_registered+0x420/0x420 [ 214.154703] ? linkwatch_schedule_work+0x170/0x170 [ 214.159755] ? tun_show_owner+0x170/0x170 [ 214.163891] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.169419] ? netif_set_real_num_tx_queues+0x10d/0x6f0 [ 214.174766] ? __tun_detach+0x6ba/0x15c0 [ 214.178827] __tun_detach+0x11b8/0x15c0 [ 214.182802] ? tun_attach+0x1840/0x1840 [ 214.186761] ? cpumask_weight.constprop.5+0x3f/0x3f [ 214.191821] ? lock_downgrade+0x900/0x900 [ 214.195961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.201496] ? fput+0x130/0x1a0 [ 214.204766] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 214.210309] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.215941] ? locks_remove_file+0x3c6/0x5c0 [ 214.220333] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 214.225865] ? ima_file_free+0x132/0x650 [ 214.229921] ? ima_file_check+0x130/0x130 [ 214.234171] ? fsnotify+0x12f0/0x12f0 [ 214.237973] ? __tun_detach+0x15c0/0x15c0 [ 214.242102] tun_chr_close+0xe3/0x180 [ 214.245886] __fput+0x385/0xa30 [ 214.249147] ? get_max_files+0x20/0x20 [ 214.253017] ? trace_hardirqs_on+0xbd/0x310 [ 214.257321] ? kasan_check_read+0x11/0x20 [ 214.261453] ? task_work_run+0x1af/0x2a0 [ 214.265499] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 214.271167] ? kasan_check_write+0x14/0x20 [ 214.275411] ? do_raw_spin_lock+0xc1/0x200 [ 214.279631] ____fput+0x15/0x20 [ 214.282896] task_work_run+0x1e8/0x2a0 [ 214.286766] ? task_work_cancel+0x240/0x240 [ 214.291098] exit_to_usermode_loop+0x318/0x380 [ 214.295662] ? syscall_slow_exit_work+0x520/0x520 [ 214.300490] do_syscall_64+0x6be/0x820 [ 214.304361] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 214.309710] ? syscall_return_slowpath+0x5e0/0x5e0 [ 214.314622] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 214.319462] ? trace_hardirqs_on_caller+0x310/0x310 [ 214.324482] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 214.329481] ? prepare_exit_to_usermode+0x291/0x3b0 [ 214.334481] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 214.339312] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.344486] RIP: 0033:0x457519 [ 214.347663] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.366664] RSP: 002b:00007f844d543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 214.374355] RAX: 0000000000000005 RBX: 00007f844d543c90 RCX: 0000000000457519 [ 214.381614] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 214.388875] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.396212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f844d5446d4 [ 214.403472] R13: 00000000004bdafa R14: 00000000004cc670 R15: 0000000000000007 02:54:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:13 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7400, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 1 (fault-call:5 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:14 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffffffff80000000, 0x200080) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0xffff) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x0, 0x6, 0x1}, 0xa, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r2 = shmget(0x2, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/164) [ 214.536150] vhci_hcd: invalid port number 255 [ 214.540807] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x600000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/211) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvfrom$unix(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x40, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 214.608438] vhci_hcd: invalid port number 255 [ 214.620263] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x74, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 0: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) r0 = getpid() ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000580)={0x2a, 0x3, 0x4, 0x3}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000180), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000080)=""/9, 0x9}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000140)=""/49, 0x31}], 0x5, &(0x7f0000000540)=[{&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/57, 0x39}], 0x4, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) [ 214.654228] FAULT_INJECTION: forcing a failure. [ 214.654228] name failslab, interval 1, probability 0, space 0, times 0 [ 214.688422] vhci_hcd: invalid port number 255 [ 214.725276] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.726410] CPU: 0 PID: 8913 Comm: syz-executor1 Not tainted 4.19.0-rc7+ #58 [ 214.739279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.748626] Call Trace: [ 214.751229] dump_stack+0x1c4/0x2b4 [ 214.755376] ? dump_stack_print_info.cold.2+0x52/0x52 [ 214.760585] should_fail.cold.4+0xa/0x17 [ 214.764657] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 214.769773] ? trace_hardirqs_off+0x310/0x310 02:54:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfdfdffff, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 214.774278] ? is_bpf_text_address+0xac/0x170 [ 214.778790] ? lock_downgrade+0x900/0x900 [ 214.782942] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.782961] ? retint_kernel+0x2d/0x2d [ 214.791586] ? trace_hardirqs_on_caller+0xc0/0x310 [ 214.796518] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.796532] ? trace_hardirqs_off+0x310/0x310 [ 214.796551] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.810536] __should_failslab+0x124/0x180 [ 214.814779] should_failslab+0x9/0x14 [ 214.818495] vhci_hcd: invalid port number 255 02:54:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x500, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 214.818585] kmem_cache_alloc_node+0x26e/0x730 [ 214.827722] ? raw_notifier_call_chain+0x2d/0x40 [ 214.827743] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.839159] ? call_netdevice_notifiers_info+0x3f/0x90 [ 214.844439] ? rollback_registered_many+0xb7a/0x1210 [ 214.849542] ? rollback_registered+0x1e9/0x420 [ 214.854118] ? unregister_netdevice_queue+0x321/0x5e0 [ 214.854132] ? __tun_detach+0x11b8/0x15c0 [ 214.854151] __alloc_skb+0x119/0x770 [ 214.863574] ? trace_hardirqs_off+0x310/0x310 [ 214.863592] ? skb_scrub_packet+0x490/0x490 [ 214.863612] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.881321] ? retint_kernel+0x2d/0x2d [ 214.885220] ? inet_netconf_notify_devconf+0x1c2/0x260 [ 214.889215] vhci_hcd: invalid port number 255 [ 214.894687] inet_netconf_notify_devconf+0xea/0x260 [ 214.894707] __devinet_sysctl_unregister.isra.27+0x87/0xb0 [ 214.894722] devinet_sysctl_unregister+0x92/0xf0 [ 214.894750] inetdev_event+0xa8f/0x1380 [ 214.899334] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x40000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 214.904543] ? retint_kernel+0x1b/0x2d [ 214.929510] ? trace_hardirqs_on+0x310/0x310 [ 214.933915] ? lock_downgrade+0x900/0x900 [ 214.933934] ? wpan_phy_register+0x270/0x270 [ 214.933952] ? inetdev_init+0x590/0x590 [ 214.942484] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 214.942500] ? trace_hardirqs_off+0xaf/0x310 [ 214.942518] ? retint_kernel+0x2d/0x2d [ 214.958246] vhci_hcd: invalid port number 255 [ 214.959491] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 214.959512] notifier_call_chain+0x17e/0x380 [ 214.959527] ? inetdev_init+0x590/0x590 [ 214.959545] ? notifier_call_chain+0x17e/0x380 [ 214.964484] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.969209] ? unregister_die_notifier+0x20/0x20 [ 214.974464] vhci_hcd: invalid port number 255 [ 214.977551] ? tun_xdp+0x9b/0x430 [ 214.977570] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 214.977584] ? rtnl_is_locked+0xb5/0xf0 [ 214.977602] ? rtnl_trylock+0x20/0x20 [ 214.983189] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 214.988833] raw_notifier_call_chain+0x2d/0x40 [ 215.030857] call_netdevice_notifiers_info+0x3f/0x90 [ 215.035960] ? tun_show_group+0x180/0x180 [ 215.040096] rollback_registered_many+0xb7a/0x1210 [ 215.045008] ? generic_xdp_install+0x4c0/0x4c0 [ 215.049577] ? mark_held_locks+0x130/0x130 [ 215.053810] ? retint_kernel+0x2d/0x2d [ 215.057692] ? trace_hardirqs_on_caller+0xc0/0x310 [ 215.062736] ? mark_held_locks+0x130/0x130 [ 215.066957] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.071740] ? trace_hardirqs_off+0x310/0x310 [ 215.076220] ? retint_kernel+0x2d/0x2d [ 215.080091] ? trace_hardirqs_on_caller+0xc0/0x310 [ 215.085019] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.089779] ? trace_hardirqs_off+0x310/0x310 [ 215.094266] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.099017] rollback_registered+0x1e9/0x420 [ 215.103421] ? rollback_registered_many+0x1210/0x1210 [ 215.108596] ? trace_hardirqs_on+0xbd/0x310 [ 215.112912] ? linkwatch_schedule_work+0x150/0x170 [ 215.117838] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 215.123273] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 215.128815] ? rtnl_is_locked+0xb5/0xf0 [ 215.132775] ? rtnl_trylock+0x20/0x20 [ 215.136562] ? queue_delayed_work_on+0x130/0x1f0 [ 215.141302] unregister_netdevice_queue+0x321/0x5e0 [ 215.146302] ? rollback_registered+0x420/0x420 [ 215.150869] ? linkwatch_schedule_work+0x170/0x170 [ 215.155912] ? tun_show_owner+0x170/0x170 [ 215.160046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.165583] ? netif_set_real_num_tx_queues+0x10d/0x6f0 [ 215.170941] ? __tun_detach+0x6ba/0x15c0 [ 215.174985] __tun_detach+0x11b8/0x15c0 [ 215.178944] ? tun_attach+0x1840/0x1840 [ 215.182902] ? cpumask_weight.constprop.5+0x3f/0x3f [ 215.187902] ? lock_downgrade+0x900/0x900 [ 215.192036] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.197553] ? fput+0x130/0x1a0 [ 215.200814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.206331] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 215.211853] ? locks_remove_file+0x3c6/0x5c0 [ 215.216277] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 215.221801] ? ima_file_free+0x132/0x650 [ 215.225854] ? ima_file_check+0x130/0x130 [ 215.229994] ? fsnotify+0x12f0/0x12f0 [ 215.233787] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.238528] ? __tun_detach+0x15c0/0x15c0 [ 215.242659] tun_chr_close+0xe3/0x180 [ 215.246440] __fput+0x385/0xa30 [ 215.249714] ? get_max_files+0x20/0x20 [ 215.253609] ? retint_kernel+0x2d/0x2d [ 215.257482] ? trace_hardirqs_on+0xb4/0x310 [ 215.261786] ____fput+0x15/0x20 [ 215.265046] task_work_run+0x1e8/0x2a0 [ 215.268988] ? task_work_cancel+0x240/0x240 [ 215.273325] exit_to_usermode_loop+0x318/0x380 [ 215.277890] ? syscall_slow_exit_work+0x520/0x520 [ 215.282728] do_syscall_64+0x6be/0x820 [ 215.286600] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 215.291947] ? syscall_return_slowpath+0x5e0/0x5e0 [ 215.296947] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.301792] ? trace_hardirqs_on_caller+0x310/0x310 [ 215.306795] ? prepare_exit_to_usermode+0x291/0x3b0 [ 215.311799] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 215.316628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.321797] RIP: 0033:0x457519 [ 215.324975] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.343859] RSP: 002b:00007f844d543c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 215.351552] RAX: 0000000000000005 RBX: 00007f844d543c90 RCX: 0000000000457519 [ 215.358805] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 215.366055] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 215.373308] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f844d5446d4 [ 215.380656] R13: 00000000004bdafa R14: 00000000004cc670 R15: 0000000000000007 02:54:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xffffff7f00000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a00, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:14 executing program 0: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) r0 = getpid() ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000580)={0x2a, 0x3, 0x4, 0x3}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000000180), 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000080)=""/9, 0x9}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/64, 0x40}, {&(0x7f0000000140)=""/49, 0x31}], 0x5, &(0x7f0000000540)=[{&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000600)=""/180, 0xb4}, {&(0x7f00000002c0)=""/57, 0x39}], 0x4, 0x0) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) 02:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='^,wlan0\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000040)={0x10000, 0x18, [0x7fff, 0x8, 0x80, 0xe30, 0x3, 0x101]}) sched_rr_get_interval(0x0, &(0x7f00000001c0)) ioctl$void(r0, 0xc0045878) 02:54:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f0000000040)) 02:54:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x104) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f00000001c0)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x81}}, 0xa) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={0x0, 0x38}, &(0x7f0000000800)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280), 0xc) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0x2, 0x3, 0x1000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYBLOB="0041c279e4100600030094000100ff0085cc5acbcbd637ee312dd9b7353c2d72308a2ffcb58a682b2f10b633d3a04216c9cf5971479956b95b0e6bca2901d2d71ef0222a5e6eb870e2a63554c2ecb6311c27463e7e5b6fe6dae5d743b62430a1fb5c4234b2c5c11bda4103fa1257453de9a17009ebaa33fe72fbb3773345a102b02b0953d22849"], 0x1) listen(0xffffffffffffffff, 0xfffffffffffffe14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e24, 0x80, @mcast2}}, [0x0, 0x7, 0xffffffffffffff80, 0x2, 0x8, 0x0, 0x0, 0x4, 0x7ff, 0xe18, 0x0, 0x8000, 0x1, 0x8, 0xf01]}, &(0x7f0000000040)=0x100) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x6}, &(0x7f0000000140)=0x8) sendto$inet6(r3, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001b40)={0x0, 0xf5, "8ade0e91e771b96ca0ab1f673622a7fde7b122cec04a01a78a17e7266f369a66dedf50318b6ff2f7dd563f2d4c76e20c9c6edb67af5c6e3faa30c71dca8b2431784f91a8a323d460a8d4fd07c0b1c3ad9e485cd3677bf4ff072f0d2f68bad1d66320a500f225a6c90563860088c1bb838ddaa9b3952f290340b73a783e489eefddec74955657710ff2433f78e2840f055c90b9c6f6a4c3b769324c525ba8b01be2c6d7de675a5d25f26810c8b656b0d89f7adbf458b1cb0486f0335ea03690ff90387a83c7a52ccf97733e58c970b694443b18f837c402bced100dfb7d5c3b29914b93122fde585109694b0077d06dd2d94a0b07b7"}, &(0x7f0000000300)=0xfd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), &(0x7f0000000ec0), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) [ 215.508225] vhci_hcd: invalid port number 255 [ 215.522308] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.541548] vhci_hcd: invalid port number 255 [ 215.547151] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.570596] vhci_hcd: invalid port number 255 [ 215.575242] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4800, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x20, 0x0) dup2(r0, r1) 02:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f00000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) socket$can_raw(0x1d, 0x3, 0x1) [ 215.695062] vhci_hcd: invalid port number 255 [ 215.707624] atomic_op 00000000f7672616 conn xmit_atomic (null) [ 215.723461] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfdfdffff00000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 215.741122] vhci_hcd: invalid port number 255 [ 215.752753] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r4, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000200)=0x9) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000240)={[{0x100000000, 0x80000001, 0x8, 0xb23, 0x0, 0x1c5a, 0xb22a, 0x6, 0x3ff, 0x21da, 0x1, 0x4, 0x10000}, {0x8, 0x4, 0x8, 0x3, 0x0, 0x8, 0x0, 0x0, 0x79d, 0x2d5, 0x401, 0x3, 0x401}, {0x1, 0x0, 0x2, 0x1, 0x1000, 0x67, 0x497a, 0x3, 0x1, 0x1, 0x6, 0x400, 0x800}]}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r4}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x5, &(0x7f0000000200), 0x0) mq_getsetattr(r1, &(0x7f0000000180)={0x4, 0x6, 0xbeea, 0x5, 0x19ee, 0x2c7f, 0x8, 0xfffffffffffffff9}, &(0x7f00000001c0)) ioctl$KVM_RUN(r7, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x2}) close(0xffffffffffffffff) 02:54:15 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0xfffffffffffffffe, {0x7, 0x0, 0x190, 0x9, 0x6b97}, 0x2, 0x3}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7f, 0x4000) open$dir(&(0x7f0000000100)='.\x00', 0x100, 0x108) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x5, {0x2, 0x10000, 0x0, 0x5b5, 0x8, 0x8}, 0x5}, 0xe) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x80) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) sched_rr_get_interval(r2, &(0x7f0000000240)) [ 215.839724] vhci_hcd: invalid port number 255 [ 215.846949] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.858407] vhci_hcd: invalid port number 255 [ 215.867608] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 215.882622] QAT: Invalid ioctl 02:54:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b00000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/207, &(0x7f0000000100)=0xcf) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b00000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 216.006738] vhci_hcd: invalid port number 255 [ 216.011530] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.040733] vhci_hcd: invalid port number 255 02:54:15 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x400000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 216.056269] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.141090] QAT: Invalid ioctl 02:54:15 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 216.171992] vhci_hcd: invalid port number 255 [ 216.172058] QAT: Invalid ioctl [ 216.185982] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:15 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a00000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 216.258611] vhci_hcd: invalid port number 255 [ 216.258642] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.334418] vhci_hcd: invalid port number 255 [ 216.353700] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.447406] QAT: Invalid ioctl 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x20000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:16 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x7, 0x11, "c657cd438c3d3bc2cb92f23a688fec0a0a34f9f150aeb70697181b3f7fcd57523bb467a78bd85918415c6447583ccaaec2266ad52327dc051fcfbaebbed195ad", "bdab13e910e4baf863d539b21e7a85603ef7fd75e37a165ff477b5c596b038cc", [0x7, 0x10001]}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r1, r1) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 216.716456] vhci_hcd: invalid port number 255 [ 216.729833] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.743709] vhci_hcd: invalid port number 255 [ 216.752004] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x40000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open$cgroup(&(0x7f0000000040)={0x3, 0x70, 0xae1, 0x7, 0x8, 0x3ff, 0x0, 0x6, 0x800, 0x3, 0x1, 0x0, 0x5, 0x8, 0x5, 0x9, 0x9, 0x10001, 0x6, 0xb17, 0x73266914, 0x55f8, 0x0, 0x1f, 0xe5, 0xffffffffffffffa3, 0x5, 0x0, 0x7ff, 0x100000001, 0xffffffff, 0x4, 0x4, 0x7a, 0x3, 0x4, 0x101, 0x5, 0x0, 0x58c52ad2, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x20, 0x3, 0x1, 0x7, 0x4, 0xefd3, 0x5}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x2) socketpair(0xf03d31b7e0f9d764, 0x1, 0x6, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x20000) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000001c0)=0x4) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000200)) [ 216.809555] vhci_hcd: invalid port number 255 [ 216.814284] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000)=0x10001, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 216.874410] vhci_hcd: invalid port number 255 [ 216.879138] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 216.903826] vhci_hcd: invalid port number 255 [ 216.908443] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f00000000c0)=""/3, 0x3, 0x2000, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000040)=[{r0, 0x23}, {r0}, {r0, 0x82}, {r0, 0x2000}, {r0, 0x1}], 0x5, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={0xc8}, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x20, 0x0) dup2(r0, r1) [ 217.006651] vhci_hcd: invalid port number 255 [ 217.021458] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x20400, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000540)=""/195) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast1}, 0xffffffffffffffc1}, r2}}, 0x30) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xc0) r4 = openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000002c0)=""/200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x2) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x7, 0x2, 0x6, 0x8, 0x0, 0x5, 0x0, 0x2, 0xffffffff, 0x7, 0x8f99, 0x6c59, 0x5, 0x9, 0x4, 0x202, 0x8, 0x5bea, 0x6, 0xffffffff, 0x0, 0x3, 0x5, 0x5, 0x4, 0x5, 0x3, 0x6, 0x40, 0x400, 0x9, 0x6, 0x0, 0x4, 0x4, 0xfffffffffffffc00, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0xa}, 0x8080, 0x3, 0x2, 0x0, 0x1, 0x20, 0x15}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x3) sched_rr_get_interval(0x0, &(0x7f00000001c0)) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000480)={0x5, 0x196, "eba6b5118dba3ad65f6a2e082c8fb743233f3ca5d151f2eaa9c5011a1a73b0926fd2607d27b4f3b53929ac5f93ec9218383c9804d4de27895173bf7e60cf938083922186fb613caa6e9c87c75cf7606294424261391f7891e73e2a2422b76100be1cdb80f6af842ff3e972c038e31f7f286256219907c955e239a8fb010b78a4252634f4c40a51ff6df31c870a932f340ac1dd9fd9dc3a6713cd260a11cf907b652a45bfaf"}) [ 217.048525] vhci_hcd: invalid port number 255 [ 217.054334] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f00000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.104249] audit: type=1804 audit(1539312856.537:48): pid=9096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir545713666/syzkaller.MuIx5I/87/file0" dev="sda1" ino=16548 res=1 02:54:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") r2 = socket$kcm(0xa, 0x5, 0x0) signalfd(r0, &(0x7f0000000080)={0x1f}, 0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r3}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000004c0)="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") 02:54:16 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"ea64b9c3950432c75bfd0000e100", 0x14}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r1) r4 = dup(r3) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0xfff, 0x3fea726a, 0x1, 0x0, 0x0, [{r4, 0x0, 0x9}]}) getpid() [ 217.154634] audit: type=1804 audit(1539312856.587:49): pid=9096 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir545713666/syzkaller.MuIx5I/87/file0" dev="sda1" ino=16548 res=1 02:54:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000040)=""/95) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 217.204323] vhci_hcd: invalid port number 255 [ 217.214321] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.239358] vhci_hcd: invalid port number 255 [ 217.244679] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfffffdfd, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10000, 0x0) dup2(r0, r1) 02:54:16 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0xff, 0x2, 0x8, 0x4, r0, 0x8}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xc00200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 217.284968] device lo entered promiscuous mode [ 217.290935] audit: type=1804 audit(1539312856.587:50): pid=9097 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir545713666/syzkaller.MuIx5I/87/file0" dev="sda1" ino=16548 res=1 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 217.336996] audit: type=1400 audit(1539312856.767:51): avc: denied { map_create } for pid=9105 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:54:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x20000) r2 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x87) r3 = getpid() sched_rr_get_interval(r3, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x33) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0x1, @empty, 0x3}}, 0x7, 0x6}, 0x90) [ 217.391716] vhci_hcd: invalid port number 255 [ 217.406332] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:16 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x10000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x4, 0x3, 0x7fff, 0x8, 0x6, 0x9, 0x2, 0x1ff, 0x2, 0x909, 0xa9}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 217.498421] vhci_hcd: invalid port number 255 [ 217.514293] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.532176] vhci_hcd: invalid port number 255 [ 217.536718] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x8100000001, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x321080) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000003c0)={{0xe37, 0x4}, 'port1\x00', 0x80, 0x400, 0x5, 0x5, 0x8, 0xffffffff, 0x5, 0x0, 0x2, 0x9}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x9, 0x9, 0x0, 0xc358, 0xd853, 0x80000001, 0x2, 0x5, 0x0, 0x6, 0x7, 0x80000001, 0xc2e, 0x4, 0x1f80000000, 0x5], 0x1, 0x2090}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x9, 0x5, 0x820c, 0xcf0, 0x0, 0x999, 0x1, 0x2, 0x0}, &(0x7f00000002c0)=0x20) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000300)={r2, @in={{0x2, 0x4e24, @remote}}}, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x4, 0x4, 0x1, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x6, 0x1ff, 0x9, 0x3, 0x800, 0x80000001, 0x8, 0x85b5, 0xffffffffffffff7f, 0x4, 0xeb6, 0x3ff, 0x2, 0xfe, 0x7, 0x7f, 0x4d300, 0x1, 0x1, 0xffff, 0x4, 0x7, 0x2, 0x2dc, 0x1, 0x80, 0xff, 0x1000, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0x20000, 0x7014, 0x80, 0x7, 0xb2, 0xde2e, 0x5}, r3, 0x2, 0xffffffffffffffff, 0x8) 02:54:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x68000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x600000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x42882) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_rr_get_interval(r2, &(0x7f00000001c0)) [ 217.770333] vhci_hcd: invalid port number 255 [ 217.780633] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 217.828941] vhci_hcd: invalid port number 255 [ 217.840681] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getpeername(r0, &(0x7f00000002c0)=@can, &(0x7f0000000340)=0x80) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$usb(&(0x7f0000000380)='/dev/bus/usb/00#/00#\x00', 0xff, 0x980) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x70, &(0x7f00000003c0)=[@in6={0xa, 0x4e24, 0x0, @mcast2, 0xb}, @in6={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x10}, 0x1000}, @in6={0xa, 0x4e22, 0x6, @mcast1, 0x1}, @in6={0xa, 0x4e24, 0x7, @local, 0xffffffffffffffc1}]}, &(0x7f0000000480)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={r3, 0x7fffffff}, 0x8) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@getroute={0x14, 0x1a, 0xa08, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x40) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000180)={0xffffffffffff63b3, 0x0, 0x10003, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000200)={0x3, r6, 0x1, 0x875}) dup2(r1, r5) 02:54:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = msgget(0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) getgroups(0x4, &(0x7f0000000240)=[0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() r7 = fcntl$getown(r0, 0x9) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x8, r2, r3, r4, r5, 0xc, 0x17}, 0x10000, 0x400, 0x1, 0x0, 0x6, 0x3, r6, r7}) sched_rr_get_interval(r6, &(0x7f0000000580)) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='cpuset\x00', 0x7, 0x2) 02:54:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x9, 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000000), 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/219, 0xdb}, {&(0x7f0000000080)=""/147, 0x93}, {&(0x7f0000000300)=""/28, 0x1c}], 0x3, &(0x7f0000000380)=""/180, 0xb4}, 0x40) 02:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 217.947257] audit: type=1400 audit(1539312857.377:52): avc: denied { setopt } for pid=9175 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 217.951784] vhci_hcd: invalid port number 255 02:54:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) timerfd_create(0x3, 0x80800) ioctl$sock_SIOCETHTOOL(r3, 0x8947, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)=ANY=[]}) r4 = gettid() sched_getparam(r4, &(0x7f0000000140)) close(r3) close(r1) 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0xd5cd) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xffffff7f00000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 218.004896] audit: type=1400 audit(1539312857.377:53): avc: denied { read } for pid=9175 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 218.030612] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x1000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = memfd_create(&(0x7f0000000140)='user+\x00', 0x3) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$selinux_access(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f753a6f806a6563745f723a6e65746c6162656d5f6d676d745f657865635f743a733020756e636f6e66696e6564203030303030303030303030303030303030303038003e50f04a9cb952f771119d5a89594062fab80e4474729e2570c6049db3aa8abf6a5c2b86c29ceac73c48f26dce0acaf35c054a2f8cdaa51847f0010cb68548dde73ef8e1021f3cf18e9edbb9cb64f0c78e72091d3c1d611c0f90552075f6596a16a5a466c95e6e9894e9f9bf5a20719fed57713aebce15ea2e76c77d1ae179d995dd7932ede9ef6b02fa7dfad96776f49f277c2a6820a199dbef6208aeed3b35fc6135"], 0x4a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000006, 0x0) fcntl$setpipe(r2, 0x407, 0xfffffffffffffffa) getgid() r3 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x80284504, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x2}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e24, 0x7, @local, 0x38a1}}, 0x3, 0x905, 0x8b83, 0x1, 0x100}, &(0x7f0000000580)=0x98) sched_rr_get_interval(0x0, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x7, 0xae0}, 0x0, 0x2, 0x0, {0x800, 0x1f}, 0x5, 0x100000001}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0xffffffffffffffff) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000400)={0x7fff, 0x1ff, 0x6, 0x200}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x7f}, 0x28, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='%\x00') [ 218.101810] vhci_hcd: invalid port number 255 [ 218.118113] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 218.151764] vhci_hcd: invalid port number 255 02:54:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)=""/99, 0x63) r2 = dup2(r1, r0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000280)=r3) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 5: r0 = memfd_create(&(0x7f0000000000)='wlan0\x00', 0x6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {r1, r2+30000000}}, &(0x7f00000000c0)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) ioprio_get$pid(0x2, r4) r5 = semget$private(0x0, 0x7, 0x0) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_mtu=0x9}}) [ 218.174956] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='net/packet\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/169, 0xa9}], 0x1, 0x91) r2 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) prctl$setfpexc(0xc, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7}) preadv(r1, &(0x7f0000000b00)=[{&(0x7f00000004c0)=""/53, 0x35}, {&(0x7f00000005c0)=""/234, 0xea}, {&(0x7f0000000500)=""/29, 0x1d}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/77, 0x4d}, {&(0x7f0000000840)=""/75, 0x4b}, {&(0x7f0000000540)=""/50, 0x32}, {&(0x7f00000008c0)=""/210, 0xd2}, {&(0x7f00000009c0)=""/223, 0xdf}, {&(0x7f0000000ac0)=""/54, 0x36}], 0xa, 0x0) fcntl$setlease(r3, 0x400, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000c40)=0x3, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) ptrace$setregset(0x4205, r2, 0x0, &(0x7f0000000c80)={&(0x7f0000000cc0)}) syz_open_pts(r4, 0x8000) write(r4, &(0x7f0000c34fff), 0xffffff0b) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000003c0)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000bc0)={0x400000000}) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x52, 0x3, 0x0, 0x0, 0x0, 0x9703}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000040)="a0647a7d7a4ed22ab77c34277df23a37f27c92b604adf8c064e50258692cc11c30e661a9f66ae55d79c3ea2b5b6b7a672aa75610b9f9e4b54b13de7678e93948af59ff83cbc31bf7b026936e1507e6cd3247070b711f6791b87ce9485bbe918565704f9dde52b2762007df655c4df050d9f2c6e80e5cedf55840095970cc1ea46b3c7ddc2e840982b526857c4cad727ed9933996d78b156bf7c83246633a9f0ea9483d1e614d9a37c4e87135cf97b23db8f75bc63ab66bfa1ba9b4325cbe2ee2b1c29aea51dd52d8e423031617d3ecebe0750891551ad962947ee19bdc728d4fc1447fc26e151d89058aed90", &(0x7f0000000140)=""/131}, 0x18) r5 = syz_open_dev$admmidi(&(0x7f0000000cc0)='/dev/admmidi#\x00', 0x1, 0x4000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000d00)={0x0, 0x3ff}, &(0x7f0000000d40)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000d80)={r6, 0x2, 0x2}, 0x8) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000c00)={0x100000001, 0x0, 0x45, 0xfffffffffffffffe}) 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x2, &(0x7f00000000c0)='\'\x00'}, 0x30) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) r1 = gettid() sched_rr_get_interval(r1, &(0x7f00000001c0)) [ 218.244477] vhci_hcd: invalid port number 255 [ 218.265592] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 218.273613] vhci_hcd: invalid port number 255 [ 218.278788] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 2: socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:54:17 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x1c0000000000000, 0x7}}, 0x28) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) [ 218.389340] vhci_hcd: invalid port number 255 [ 218.407879] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 218.434161] vhci_hcd: invalid port number 255 02:54:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) accept(r0, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000180)=0x80) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_delroute={0x34, 0x19, 0x0, 0x70bd29, 0x25dfdbfe, {0x1c, 0x0, 0x20, 0x1, 0xfd, 0x1, 0xc8, 0xf, 0x1b00}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x6}, @RTA_DST={0x8, 0x1, [{0xfffffffffffffffc, 0x2, 0x8, 0x5}]}, @RTA_OIF={0x8, 0x4, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x1) 02:54:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x700000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 218.484270] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 218.515795] vhci_hcd: invalid port number 255 [ 218.524373] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x9, 0x800) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000200)=""/193, &(0x7f0000000100)=0xc1) 02:54:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6800, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 218.634485] vhci_hcd: invalid port number 255 [ 218.679540] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x4, 0x1c0000000000000, 0x7}}, 0x28) accept$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) 02:54:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 02:54:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x74000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:18 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c00, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x5, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r0, r2) getsockname$inet6(r1, &(0x7f0000000140), &(0x7f0000000180)=0x1c) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r3, &(0x7f0000000240)={0x2011}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000200)={0x8000}, 0x4) 02:54:18 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x26f) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7fffffff) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 218.965755] vhci_hcd: invalid port number 255 [ 218.975957] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 218.994229] vhci_hcd: invalid port number 255 [ 218.998860] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.038051] FAULT_INJECTION: forcing a failure. [ 219.038051] name failslab, interval 1, probability 0, space 0, times 0 [ 219.049693] vhci_hcd: invalid port number 255 [ 219.056668] CPU: 0 PID: 9282 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #58 [ 219.067413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.067420] Call Trace: [ 219.067442] dump_stack+0x1c4/0x2b4 [ 219.068410] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.081319] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.083513] ? should_fail+0x88d/0xd01 [ 219.095422] should_fail.cold.4+0xa/0x17 [ 219.095438] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 219.095456] ? mutex_unlock+0xd/0x10 [ 219.099774] vhci_hcd: invalid port number 255 [ 219.103374] ? _synchronize_rcu_expedited+0xa6b/0xfd0 [ 219.103404] ? sync_rcu_exp_select_cpus+0x9e0/0x9e0 [ 219.103422] ? finish_wait+0x430/0x430 [ 219.108752] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.112787] ? do_raw_spin_unlock+0xa7/0x2f0 [ 219.142406] ? trace_hardirqs_on+0x310/0x310 [ 219.146827] ? fs_reclaim_acquire+0x20/0x20 [ 219.151712] ? lock_downgrade+0x900/0x900 [ 219.155425] vhci_hcd: invalid port number 255 [ 219.159600] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.159620] ? ___might_sleep+0x1ed/0x300 [ 219.159635] ? arch_local_save_flags+0x40/0x40 [ 219.159652] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.159668] __should_failslab+0x124/0x180 [ 219.159682] should_failslab+0x9/0x14 [ 219.159696] kmem_cache_alloc_trace+0x2d7/0x750 [ 219.159709] ? netdevice_event+0x7cc/0x1080 [ 219.159718] ? netdevice_event+0x172/0x1080 [ 219.159730] netdevice_event+0x34d/0x1080 [ 219.159745] ? update_gid_event_work_handler+0xc0/0xc0 [ 219.159757] ? dev_map_free+0x690/0x690 [ 219.159770] ? _roce_del_all_netdev_gids+0x30/0x30 [ 219.159785] ? roce_gid_type_mask_support+0x100/0x100 [ 219.159822] ? notifier_call_chain+0x223/0x380 [ 219.159838] notifier_call_chain+0x17e/0x380 [ 219.159854] ? unregister_die_notifier+0x20/0x20 [ 219.159868] ? rtnl_is_locked+0x62/0xf0 [ 219.159881] ? __sanitizer_cov_trace_pc+0x32/0x50 [ 219.159894] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.159911] ? rtnl_is_locked+0xb5/0xf0 [ 219.164559] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.169147] ? rtnl_trylock+0x20/0x20 [ 219.199085] vhci_hcd: invalid port number 255 [ 219.199570] raw_notifier_call_chain+0x2d/0x40 [ 219.199586] call_netdevice_notifiers_info+0x3f/0x90 02:54:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f00, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x48, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:18 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x48000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 219.199600] ? tun_show_group+0x180/0x180 [ 219.199630] rollback_registered_many+0xb7a/0x1210 [ 219.208980] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.213443] ? generic_xdp_install+0x4c0/0x4c0 [ 219.242423] ? mark_held_locks+0x130/0x130 [ 219.251212] ? __sched_text_start+0x8/0x8 [ 219.251238] ? trace_hardirqs_on_caller+0xc0/0x310 [ 219.251258] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.268284] vhci_hcd: invalid port number 255 [ 219.271826] ? trace_hardirqs_off+0x310/0x310 [ 219.271846] ? skb_dequeue+0x12f/0x180 [ 219.271862] ? lock_downgrade+0x900/0x900 [ 219.271875] rollback_registered+0x1e9/0x420 [ 219.271888] ? rollback_registered_many+0x1210/0x1210 [ 219.271900] ? trace_hardirqs_on+0xbd/0x310 [ 219.271914] ? linkwatch_schedule_work+0x150/0x170 [ 219.271934] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 219.279229] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.281078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 219.318416] ? rtnl_is_locked+0xb5/0xf0 [ 219.332560] ? rtnl_trylock+0x20/0x20 [ 219.332579] ? queue_delayed_work_on+0x130/0x1f0 [ 219.332594] unregister_netdevice_queue+0x321/0x5e0 [ 219.332609] ? rollback_registered+0x420/0x420 [ 219.355118] ? linkwatch_schedule_work+0x170/0x170 [ 219.355135] ? tun_show_owner+0x170/0x170 [ 219.364396] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.364417] ? netif_set_real_num_tx_queues+0x10d/0x6f0 [ 219.424633] ? __tun_detach+0x6ba/0x15c0 [ 219.428692] __tun_detach+0x11b8/0x15c0 [ 219.432651] ? tun_attach+0x1840/0x1840 [ 219.436615] ? cpumask_weight.constprop.5+0x3f/0x3f [ 219.441620] ? lock_downgrade+0x900/0x900 [ 219.445755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.451272] ? fput+0x130/0x1a0 [ 219.454540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.460060] ? locks_remove_file+0x3c6/0x5c0 [ 219.464457] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 219.469981] ? ima_file_check+0x130/0x130 [ 219.474112] ? fsnotify+0x12f0/0x12f0 [ 219.478294] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 219.483044] ? __tun_detach+0x15c0/0x15c0 [ 219.487190] tun_chr_close+0xe3/0x180 [ 219.490974] __fput+0x385/0xa30 [ 219.494236] ? get_max_files+0x20/0x20 [ 219.498228] ? retint_kernel+0x2d/0x2d [ 219.502230] ? trace_hardirqs_on+0xb4/0x310 [ 219.506540] ____fput+0x15/0x20 [ 219.509803] task_work_run+0x1e8/0x2a0 [ 219.513674] ? task_work_cancel+0x240/0x240 [ 219.518005] exit_to_usermode_loop+0x318/0x380 [ 219.522575] ? syscall_slow_exit_work+0x520/0x520 [ 219.527403] do_syscall_64+0x6be/0x820 [ 219.531278] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 219.536637] ? syscall_return_slowpath+0x5e0/0x5e0 [ 219.541609] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.546442] ? trace_hardirqs_on_caller+0x310/0x310 [ 219.551440] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 219.556438] ? prepare_exit_to_usermode+0x291/0x3b0 [ 219.561438] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 219.566263] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.571432] RIP: 0033:0x457519 [ 219.574616] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.593638] RSP: 002b:00007f2acb35ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 219.601327] RAX: 0000000000000005 RBX: 00007f2acb35ac90 RCX: 0000000000457519 [ 219.608604] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 219.615856] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 219.623109] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2acb35b6d4 [ 219.630366] R13: 00000000004bdafa R14: 00000000004cc670 R15: 0000000000000007 02:54:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) mmap(&(0x7f00005ac000/0x3000)=nil, 0x3000, 0x1, 0x80010, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="d3ab27191a010023560fd9d5e03eba602dff05b82756df62", 0x18) 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x60000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0xc0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4009fc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000040)=""/86, &(0x7f00000000c0)=0x56) setsockopt$inet_buf(r2, 0x0, 0x31, &(0x7f0000000180)="f1086211928e9854459cba8a1400d6564f3cd7d0d28afc18a901e8c2dafcb0f686ee4da8b369a2786a1cd9d02f798e723435a0a2fd39ad13", 0x38) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x1}, 0x8) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000003c0)={0x2662, 0x7ef, 0x0, 0x4, 0x9, [{0xdce, 0x6, 0x3ff, 0x0, 0x0, 0x100}, {0x7, 0x800, 0xfff, 0x0, 0x0, 0x80}, {0x3ff, 0xf5, 0x400, 0x0, 0x0, 0x2}, {0x0, 0x4f, 0xfffffffffffffffe, 0x0, 0x0, 0x3809}, {0x4, 0x401, 0x100000000}, {0x9, 0x10000, 0x1, 0x0, 0x0, 0x18a}, {0xfffffffffffffffa, 0xda, 0x9b, 0x0, 0x0, 0x8}, {0x0, 0x2, 0x6, 0x0, 0x0, 0x8}, {0xffffffffffffff81, 0x1, 0x100000000, 0x0, 0x0, 0x800}]}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000300)=0x400000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sched_rr_get_interval(0x0, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x80000, 0x0) 02:54:19 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x700000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000240)={r1, 0x6, 0xd7, "8a8cf0a7275797035135c7a2978aadc01cc8c58a48fe22778abaa504c0cc0f619fe88855bc05adfba634844e0fdad8accf483c2b50c1414f51c8a1db5eaab0efd01e0821503bc946d6ba1045e5374529e686fe612e50d7ebc610a3eca89430f4e9af2ec47f30a31a1c8b5a3ae7d79eeccd190f51c411a6c6c45ab1058bdbd2e74aed6d35049944e37e8a25ebc894676404b46c5eab49b1d41e08c8facf8712e5b54507fad7c7e9f87b28a47b068788c196353047de4afb1a05abf204aa1e1a5f75b886fd4cd3f618d69b284f3094772e4c76485ac75d55"}, 0xdf) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$selinux_context(r3, &(0x7f0000000340)='system_u:object_r:inetd_log_t:s0\x00', 0x21) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) [ 219.728282] vhci_hcd: invalid port number 255 [ 219.735974] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.751625] audit: type=1400 audit(1539312859.187:54): avc: denied { map } for pid=9318 comm="syz-executor0" path="socket:[31338]" dev="sockfs" ino=31338 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x700, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 219.811627] vhci_hcd: invalid port number 255 02:54:19 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000001c0)={0x1000, 0x8, 0x3f}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x27, @dev={0xfe, 0x80, [], 0x1a}, 0x4}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x2, 0x10}, &(0x7f0000000140)=0xc) 02:54:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x68, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_ROPEN(r1, &(0x7f00000003c0)={0x18, 0x71, 0x1}, 0x18) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioctl(r0, 0x1, &(0x7f00000002c0)="dbb3c5b5a473ff39864051388d1b0865f80b512d6d5930a62ad7a4207be3fb3fa68624e7641defc51a92f72dcc4cc4011d19caed8aa7ad3cf8189bf0b6f55c26224943886a0d3020aacc782ceb") setreuid(0x0, r3) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xffffffffffffff11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) [ 219.840449] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.893506] vhci_hcd: invalid port number 255 [ 219.908583] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.922458] vhci_hcd: invalid port number 255 [ 219.927023] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 219.940993] FAULT_INJECTION: forcing a failure. [ 219.940993] name failslab, interval 1, probability 0, space 0, times 0 [ 219.978152] CPU: 1 PID: 9327 Comm: syz-executor2 Not tainted 4.19.0-rc7+ #58 [ 219.984503] vhci_hcd: invalid port number 255 [ 219.985356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.985361] Call Trace: [ 219.985383] dump_stack+0x1c4/0x2b4 [ 219.985402] ? dump_stack_print_info.cold.2+0x52/0x52 [ 219.990502] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 219.999739] should_fail.cold.4+0xa/0x17 [ 220.021903] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 220.027013] ? is_bpf_text_address+0xac/0x170 [ 220.031519] ? lock_downgrade+0x900/0x900 [ 220.035675] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 220.038264] vhci_hcd: invalid port number 255 [ 220.041474] ? kasan_check_read+0x11/0x20 [ 220.041493] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 220.041508] ? rcu_bh_qs+0xc0/0xc0 [ 220.041519] ? unwind_dump+0x190/0x190 [ 220.041539] ? fs_reclaim_acquire+0x20/0x20 [ 220.046128] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.050150] ? lock_downgrade+0x900/0x900 [ 220.078040] ? unwind_get_return_address+0x61/0xa0 [ 220.082980] ? ___might_sleep+0x1ed/0x300 [ 220.087136] ? arch_local_save_flags+0x40/0x40 [ 220.087718] vhci_hcd: invalid port number 255 [ 220.091728] __should_failslab+0x124/0x180 [ 220.091745] should_failslab+0x9/0x14 [ 220.091760] kmem_cache_alloc_node+0x26e/0x730 [ 220.091780] ? raw_notifier_call_chain+0x2d/0x40 [ 220.096370] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.100566] ? call_netdevice_notifiers_info+0x3f/0x90 [ 220.125684] ? rollback_registered_many+0xb7a/0x1210 [ 220.130800] ? rollback_registered+0x1e9/0x420 [ 220.132312] vhci_hcd: invalid port number 255 [ 220.135551] ? unregister_netdevice_queue+0x321/0x5e0 [ 220.135584] ? __tun_detach+0x11b8/0x15c0 [ 220.135595] ? tun_chr_close+0xe3/0x180 [ 220.135613] __alloc_skb+0x119/0x770 [ 220.143888] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.148759] ? trace_hardirqs_off+0x310/0x310 [ 220.153779] vhci_hcd: invalid port number 255 [ 220.156854] ? skb_scrub_packet+0x490/0x490 [ 220.156873] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.156888] ? retint_kernel+0x2d/0x2d [ 220.156908] ? __devinet_sysctl_unregister.isra.27+0x6d/0xb0 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x500000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x60, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c00, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 220.161656] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.167256] inet_netconf_notify_devconf+0xea/0x260 [ 220.194924] __devinet_sysctl_unregister.isra.27+0x87/0xb0 [ 220.194941] devinet_sysctl_unregister+0x92/0xf0 [ 220.206587] inetdev_event+0xa8f/0x1380 [ 220.206605] ? wireless_nlevent_flush+0xd9/0x100 [ 220.206622] ? lock_downgrade+0x900/0x900 [ 220.233935] ? inetdev_init+0x590/0x590 [ 220.237906] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.242651] ? retint_kernel+0x2d/0x2d [ 220.246525] ? inetdev_init+0x590/0x590 [ 220.250486] notifier_call_chain+0x17e/0x380 [ 220.254877] ? inetdev_init+0x590/0x590 [ 220.258835] ? notifier_call_chain+0x17e/0x380 [ 220.263398] ? unregister_die_notifier+0x20/0x20 [ 220.268172] ? dev_shutdown+0x3d0/0x5da [ 220.272132] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.277655] ? rtnl_is_locked+0xb5/0xf0 [ 220.281628] ? rtnl_trylock+0x20/0x20 [ 220.285432] raw_notifier_call_chain+0x2d/0x40 [ 220.290094] call_netdevice_notifiers_info+0x3f/0x90 [ 220.295178] ? tun_show_group+0x180/0x180 [ 220.299308] rollback_registered_many+0xb7a/0x1210 [ 220.304218] ? generic_xdp_install+0x4c0/0x4c0 [ 220.308795] ? mark_held_locks+0x130/0x130 [ 220.313344] ? __sched_text_start+0x8/0x8 [ 220.317476] ? lock_downgrade+0x900/0x900 [ 220.321630] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 220.327427] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.332168] ? retint_kernel+0x2d/0x2d [ 220.336038] ? trace_hardirqs_on_caller+0xc0/0x310 [ 220.340948] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.345689] ? trace_hardirqs_off+0x310/0x310 [ 220.350172] rollback_registered+0x1e9/0x420 [ 220.354564] ? rollback_registered_many+0x1210/0x1210 [ 220.359738] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 220.365258] ? rtnl_is_locked+0xb5/0xf0 [ 220.369227] ? rtnl_trylock+0x20/0x20 [ 220.373025] ? queue_delayed_work_on+0x130/0x1f0 [ 220.377766] unregister_netdevice_queue+0x321/0x5e0 [ 220.383087] ? rollback_registered+0x420/0x420 [ 220.387657] ? linkwatch_schedule_work+0x170/0x170 [ 220.392567] ? tun_show_owner+0x170/0x170 [ 220.396699] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.402245] ? netif_set_real_num_tx_queues+0x10d/0x6f0 [ 220.407603] ? __tun_detach+0x6ba/0x15c0 [ 220.411645] __tun_detach+0x11b8/0x15c0 [ 220.415606] ? __sched_text_start+0x8/0x8 [ 220.419735] ? tun_attach+0x1840/0x1840 [ 220.423693] ? cpumask_weight.constprop.5+0x3f/0x3f [ 220.428704] ? retint_kernel+0x2d/0x2d [ 220.432576] ? trace_hardirqs_on_caller+0xc0/0x310 [ 220.437493] ? retint_kernel+0x2d/0x2d [ 220.441372] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.446109] ? trace_hardirqs_off+0x310/0x310 [ 220.450585] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.455324] ? trace_hardirqs_off+0x310/0x310 [ 220.459801] ? trace_hardirqs_on+0x310/0x310 [ 220.464194] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 220.468947] ? retint_kernel+0x2d/0x2d [ 220.472825] ? __tun_detach+0x15c0/0x15c0 [ 220.476956] ? tun_chr_close+0xab/0x180 [ 220.480912] ? __tun_detach+0x15c0/0x15c0 [ 220.485038] tun_chr_close+0xe3/0x180 [ 220.488980] __fput+0x385/0xa30 [ 220.492245] ? get_max_files+0x20/0x20 [ 220.496125] ? trace_hardirqs_on+0xbd/0x310 [ 220.500427] ? kasan_check_read+0x11/0x20 [ 220.504578] ? task_work_run+0x1af/0x2a0 [ 220.508624] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 220.514219] ? kasan_check_write+0x14/0x20 [ 220.518463] ? do_raw_spin_lock+0xc1/0x200 [ 220.522696] ____fput+0x15/0x20 [ 220.525959] task_work_run+0x1e8/0x2a0 [ 220.529830] ? task_work_cancel+0x240/0x240 [ 220.534149] ? exit_to_usermode_loop+0xb5/0x380 [ 220.538932] exit_to_usermode_loop+0x318/0x380 [ 220.543524] ? syscall_slow_exit_work+0x520/0x520 [ 220.548357] do_syscall_64+0x6be/0x820 [ 220.552225] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 220.557575] ? syscall_return_slowpath+0x5e0/0x5e0 [ 220.562661] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.567490] ? trace_hardirqs_on_caller+0x310/0x310 [ 220.572507] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 220.577513] ? prepare_exit_to_usermode+0x291/0x3b0 [ 220.582631] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 220.587493] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.592773] RIP: 0033:0x457519 [ 220.595959] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.614842] RSP: 002b:00007f2acb35ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 [ 220.622534] RAX: 0000000000000005 RBX: 00007f2acb35ac90 RCX: 0000000000457519 [ 220.629784] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000003 [ 220.637032] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 220.644292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2acb35b6d4 [ 220.651542] R13: 00000000004bdafa R14: 00000000004cc670 R15: 0000000000000007 02:54:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4800, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7400, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 0: sched_setaffinity(0x0, 0xbfa95a64e9bc1a3f, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8, &(0x7f00000003c0)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x0, 0x7, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000001, 0x8, 0x0) ioctl(r1, 0x9, &(0x7f00000005c0)="0a5cc80700315f85714070ebb889ca4559465bbfcab51c77326b031b3693daf3d5a0c364f5e0e54f129be7f00cd2661a09487e04ec7e090eea2ffd4eb2085eee3e15bcc584d6402d365df5a3b2823cf139dc563cca356cdf4e3e7256d1854109d814f2852374c9864b1ea7756bdad5a3bf75224a13d3585fdeaccedbf1a23c058f62fa85bf84e089abccf3acc960396f64b31eeaf394812eb6a588e3c8685b89741feea523f7612e1247a865244a9a4df71e76f193bc683493790106ae95a961e6f255e7a812dab6807e942851cc30805b4a3fe72b") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5bb, 0x0, 0x0, 0x2, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = socket$inet6(0xa, 0x201000000000006, 0x5) ioctl(r4, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, &(0x7f0000000540)={0x8, 0xfffffffffffffffa}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000880)=""/97, &(0x7f0000000780)=""/127, 0x400000003}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000700)=&(0x7f00000002c0)) renameat2(r2, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000140)) tee(r1, r1, 0x2, 0x9) dup2(r0, r3) 02:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180), 0x4) dup2(r0, r2) getsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 02:54:20 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1010c0) fallocate(r0, 0x1, 0x8, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80400280) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 220.763664] vhci_hcd: invalid port number 255 02:54:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000000)={0x5}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c00, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 220.785002] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.794383] vhci_hcd: invalid port number 255 [ 220.798901] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 2: r0 = socket$packet(0x11, 0x1, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x10801, &(0x7f0000000200)={[{@upperdir={'upperdir', 0x3d, './file0'}}], [{@smackfstransmute={'smackfstransmute'}}]}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x40, 0x250001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$llc(r3, &(0x7f0000000240)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000280)=0x10) dup2(r0, r2) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f0000000380)=""/93, 0x5d}, {&(0x7f0000000400)=""/165, 0xa5}], 0x3) 02:54:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c00000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x48, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 220.908081] vhci_hcd: invalid port number 255 [ 220.918070] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 220.927475] vhci_hcd: invalid port number 255 [ 220.942005] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000ffd000/0x1000)=nil) openat$cgroup_int(r1, &(0x7f0000000140)='io.max\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) dup2(r0, 0xffffffffffffffff) [ 221.010758] vhci_hcd: invalid port number 255 02:54:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x6, 0x5, 0x1}, 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/92, &(0x7f0000000200)=0x5c) [ 221.030950] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 221.044018] vhci_hcd: invalid port number 255 [ 221.048715] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:20 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x68, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x10200, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:20 executing program 0: sched_setaffinity(0x0, 0xbfa95a64e9bc1a3f, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8, &(0x7f00000003c0)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x0, 0x7, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000001, 0x8, 0x0) ioctl(r1, 0x9, &(0x7f00000005c0)="0a5cc80700315f85714070ebb889ca4559465bbfcab51c77326b031b3693daf3d5a0c364f5e0e54f129be7f00cd2661a09487e04ec7e090eea2ffd4eb2085eee3e15bcc584d6402d365df5a3b2823cf139dc563cca356cdf4e3e7256d1854109d814f2852374c9864b1ea7756bdad5a3bf75224a13d3585fdeaccedbf1a23c058f62fa85bf84e089abccf3acc960396f64b31eeaf394812eb6a588e3c8685b89741feea523f7612e1247a865244a9a4df71e76f193bc683493790106ae95a961e6f255e7a812dab6807e942851cc30805b4a3fe72b") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5bb, 0x0, 0x0, 0x2, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = socket$inet6(0xa, 0x201000000000006, 0x5) ioctl(r4, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, &(0x7f0000000540)={0x8, 0xfffffffffffffffa}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000880)=""/97, &(0x7f0000000780)=""/127, 0x400000003}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000700)=&(0x7f00000002c0)) renameat2(r2, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000140)) tee(r1, r1, 0x2, 0x9) dup2(r0, r3) [ 221.175938] vhci_hcd: invalid port number 255 [ 221.194411] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 221.212249] vhci_hcd: invalid port number 255 [ 221.217691] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6800000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000140)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x40) dup2(r0, r2) 02:54:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, [], [{0x8, 0x3, 0xa113c18, 0xffffffff, 0xfe5, 0x3}, {0x401, 0x0, 0x101, 0x3, 0x54d, 0x5}], [[]]}) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x19, 0x140) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002740)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000002840)=0x35) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff7f, 0x7, &(0x7f0000002680)=[{&(0x7f0000000300)="9307de41ee4c405c3d28779bff5313be0baa7c2419c6655160e656e545ff183c7feeeb303109f2b24beca86da374e94864347c6806b3f5ecd59859d9971310cd487a0a9b0a5a49bf1294f945928030a3af8e32789346ea3556757dfc62ce65fafbaa403413dad808b50306e600f3c358e7c905cc9d07327fd4a65947733db131fb5b7e3749d57392c935a144fc4feee51b20e5af76e65f73f929c3866f85fdcf1f53dbf6a4f4b34e89ee3f9d5938f28b79a2d637ee5c4b9dca5962650df7b851a0758ab2d79ea1bab7af41e64af9b5a4fce6573959d121fee9544b71e5c68a9e5cb2c25c5a8f779fcd7dbf27a0584c817dccc1e2f8702b7f6c6f8721ad9d7406941475e2b2886871196b860eb5aae2ae0e1d52c0bb209dfbe9905302799ddf84b70bfb31fb5fac750c09103559eea0dd09dbeacf967c5d2a208bac4d9cb4a5ece7e1f572597a9f7bd49612f83b988722efa521b0445003399b596dc752359b3862ea047f3b32e3a25dc38854521990549556c11cb1e166877e5994a7cfdd44db694bd6cd8f3b69aff32db082253d4551bb3c2fb23a20fa07eaa9d4ed6fe7d9af5a12de7c82adbe8ad6b5b554ad34451c6bb1b034004aca4d7e13553cae88fee41967184011e0ddc0d6b5539a9d9556886619bd1ff2f487a47534efd86e5e861250b89469b497bf7ce4b0288721c9b75b9c70d6e74bdd1bee36a46e8ea393b338868174757a34b9cbe9c23b352d2b6611e267802cb94a7fb7042141c1ea4eec8b2d54123cde30345ae0839e34c248904bdeb723c7ec7a5a434b1462657300edcda57f131980a4125d2448d4cc8f07b0767d2009f499d239a6f5bb548943b3311a29cde710fc85ad406113f46c1b65f3a6e3df0f1d46a1834388b4a9cd546b550f438187f226a494b17427c7371bb825a910e6b3dd8184283e484c064896350b8dcbc6d83a0c83e00d9ce4ef676d9f8b893e8d8b71c26ce2140054b11823122e40c7abe5c40ed9537f5185f9552f72e0e6ad1e33b6484460b1672ffcc6d84ec751e3e45007f4658651da1779ec275c43a23236670b4f140bb9a5a736970d1e99d7af78667adbff2ca5dd7641c7c7951f2cda5cb963d2c6d183254c27492ce67c06866d1a57ca5a04376745078bbaa0f3e872848e6c0dff2e1eae2bf484fb4ce7ecfea1137e57631a28c00a3c02bec0816b9966610c89ac237ecdab698269040d448af303bc7d014352117cc90934266140387b8ea3309a8096d1b5156e0afaeaaab2de100b7cf3168f4c99ea02bcf4485feb2d501d6f84ceb53d207463ecc1a40d8a05580d5820fffdd55a4542e01d57fa33ed761d8b0fbd7b6709ac419c09d8ee73420dc6a3a50e3fd888a80431b367c49789c897a67560d1d9e52cc832734e493184ecc2f2b1f353de18b221041d9f828e13978b27ef6d71faaf04e8d4010c9eb410b2e9b80d9ee16e5bfce4cc523b04885fac66c5a64dabb832b2f04fc57a3894f39dcb44af86a83878e6c4df836ee220448c0c4b52fe7a6b561e75ea41b244a006ed4304cd7c12ced7b3164db2a8835cd4885f5c725251cc2e98df9671f807ed0edbdc4043770d4109e196add015efac0a1fbc06fcb94773533eb45721b18e954bb76cd365f4601970ead8b79a46c961d6a6fc86d73661a4affe5d03a9c2eddefe46d0c281e1f2fd12ec046a9c38222e94f9f1df91c6f5b829e489f5113781c81bfd73a338501f8e5c75c8a690b0bbcd835f536827e997f48256fc6f87c3aa451f7bef3b3b27d4f9a01d4881581d5e2fe5626d471af03ca0e56049570fab6b48664ea40f08fd0956e91672875f8a4a2b408275559a229e35207320f7fa9303b06e23bb3f18259e30b287e26330ac2857c7a9e60fa460eed8353fbe13a6d452c7704b8172d2a3d992e44246d22de3e47a08113d570f8622ba056ec034e68957fbc34f645e89182fc70ef65f75b69ed364a671aea212c69d5969520d7c29d79c5cc662ea160b34208d7bdff9544b09231323b7c56b0184a38c0ef4e5259e87446a7554fd5fa000f76ce0b2bd1d84155c533f0bd07de600af9e6694560878e0c215315177f322e3d871823319af565270fc56be2d0e23ce22d4a4ca7fc2913a629ade8edc467eb73531de8412f1b7e6aed7963dea730af064f56d04090a2665a76487f2ba8d4717c697e5274067af0adf58bf84d9b4cc836413032bb37b5f4efe8c3907261b64dafb27dd24a5d45ebf2b8c7905c930a0eafe835d7bba56b179ddad448a9b9703f73f068b5743dcb32963655ffb7370df449e8896cd1647dfcc98f52df1c94bf6f0f47db7e93b126feb12b6a82a140aac34d0617afe4625efef32c60171b65d29baff15402d3191eb0cf7e0e9d2ae3d1586a077acf1c93a078faa2a0166bb92e714537a3f244298cd22e319f3d4b170b2f1cd2605c0492e168c026b2f1c4b13f5f342b87ffd41261d678ccd35ed5874ad6a562baf378b3a61e5e7bbb4c292930284e892be7c811a085a9c3841da14b37de05be42f3c88bcb4a4c4ad1e66ff6c55fdee77e2726fa64348943c5e79d14c543cd0ef7c6e1c529f30d2fa5533271205eb12c088cbd2432b1b1c81ec8c6f4d04fcce7d7ed9932c9809044a086841045875e39fa0a6fc137310a8c20fb1d1b6883f972466d4ae52881e71cab3030b7b6ee99a889e095576d229f8d877a347636e952514f0d8e035a6739b80da64692d304a6582e95c6176d11746fa6fe7805abe17933554ff41d8653dd4672c6a4480e1ee1885baf2c4f71deb0ab23b3ebecb1909cf59e9ff582822251ea76958333a88e1b8db1d6535ffcde9f0a9dddebe5eda924dab0b8d7a6bfdb9c4522f200464a8cef8d20aa88bd64485f80b727a2d9418a511f687a4a120a14dc5118d3f3ab5b3744d3c97ed5a0cd210f804b8efe3e56d049b550b387ae786055ec58dd56df32f2cad5323951e73a50f2d28b983414be127c0b68b088e637d8eb6fa10c8d3ed053a2dad0291cb4a1246e19a87f3db4bf5bd6a51a4aab123791a7430b5ca3f18cd4ed77d4ba73c5d5c6776314e8db7d7ffd3fc9eb35184b5c5d0b631df9dbfab3d69bd033895ac3ff5d1ff1586a4950a172fcdc2fda4b213f0afc48a840b7f8451fd1d1e8c98dbf401c9a33363a0da24c47f76af52d13aa3c3b5e037a4058ab4bb0d8786422412c81334dcc7d17e63df6e594333d9648a24ee00aff21a933be719daa88ed83d1e6578f499ad25de5d19ea4846a4c3d3e29265eeaff9712e0d15a86b20501ac93c6f438566b8e53fb0eda6819b52fce01b7098d57c28200402d9d9afbc1b534d5e974f13d394b3e5491a5e86575d8aaecf7f588ccae1ea4c1643d0c9ba7e330d2397bd1ac7f8d5257b51ce611f5de98a4e7fefd6f40001865f3049e4344dc31450f46b0d56d2aa861793559e3e53eb68fadb8e2f62cb64769fbcc3119485698595b0d1e252a2be4eebc4a80ce63bddccc24448f91c077dc8a9ed7ffacf6e69fab725239972d43c56c108c4e82184f23aeb6313739357376e1c490d5f0815b8a7480ccdbb8e58dbeb69f849e122775e235ab93bafb4b62b3bab9329d3db2c8f3bdb5c3c35fa1fd99bedf9ffac0ffd8d1a1584a24d5cc6186a5e3e0703cd009787ca007e6fa1eb3830f9261f77c4094f73f25e94612cd010187938ce5f5cb8b732dfe959897e5906df63dd6b275ac7a9cdb95b50146602b5b749f2e9565862051684130450973c5b18e02ee9e1c04222d52ec4e4832b543710da2fc51b9db64a43972190e7dbadefe56ccd35e43a3f853dfbd7facad2e3a8177a46c003f261e809db9feabb571b4fa6c181e483c81f8df8e9133e87dd626a923cf1ffd5b9e9cda816d48b2994a3fa59149faaea4b73191a1d303f97c9279f7b6f8f569b656d2b2e9848cb89a4e1e4ee461b1c09fdbb673d5c0ddd83ed6df69a97a76106e55b0d0b634f8a3ac43b5bc045c2c2f796d9d1414ecb0c01bf7f2a591f3ef61dca9b95680e164d4680bf66f38e23be7eb220d1d22a8eb55fa745f0c3e4b533a6fe072e623c06927028fd4e74f8e8911293361c4257cee9097b99ec41c77cb713b53304c8333250eac28be013d0343a2ffb1c35e8a9ea02b34a096b682e889a0931db0b5f44714a4b3b1194e7fd81b0616d9a9666b330f60c0ffcb2f2be467cf2008d8de3d44beacd5f85c9f132d8cd17607c10b888332cb59c426865e9914b9e02fb2db18fa62d057fb287e6e30a521e32a3731c2806ab8029962a5a8a5d83df370f87690e893d966a74aeb60fc52e95ee51d6260a26772d55095784ab092db08e6741fced2def2f25abbce25f3fb34842c227cf4fab49a742420304adc5bd9166ffd3886671647fd5fcd6ec61e32718a1bdd680cc2289e09db82e823c9c82c6936bc719def74a43b7823059bb2e96561e5d2b881b77b547275439f90721bc6d3f2271f79e9303e3295534da3bc628c611424d1a4dd57facb1daf63f52d837082f93a400e82759a39e833a648e4d005e13814efebdd9d2761b4c2a0d20cce10c1925cc764f0db9756516db15cf296dd7b9aa5b463f255f51cf143c13e31b2f2679669395cc8d84c4f2f85b4894d3720be025d15b76732a595ab7c36215a926f0d57ce60a3db8ed862d197b9727bf42be1ebd4c83410853107a128c28fdcfc820f7d75bb1c6f5e1ce49a4af19068f8df5d01c5f2a0f2cb5cc91903df8d35e146d310f6b3ea4dbd5dd4a3c9b17a358b009057f1af1b8a6092ea67578467cb87f8d86cdec6ec997ab2ec281a6759d59a68082faa82427bb7b37b1ae1dc7001d347cb12b688ed7a6b27a8382147ebcca1952471063bfc3ab95c36354ae541832e3f261a6ab5c309a1b006b17cd85631056ea280165cf8f9e8701e88f461e19c2f4fe6641e38a04504afb746ac022f5b2de7443366723443917350e5258a291863d220abe728e788f1022ddb0280d471e4b2b42af4e3c7fce40cfce5d608ad12fdda3e6ec8415cdc0bf656aee9ec0e4c60a948b6be29a3a34c4fd83df0b3adda3b1424baca021ce2cd5b3954304be01cae7289d088fe4e5f2aa7e11b10a99aa512e8ff1feceefd13d31357f19762103267d4610a52b93444f5bff73759626752737e7188ce9297af63c74a2542b870baa4e6dde5cf3f69540c501381a06527fcb0a35e8c4f6965216eaa1e36d907d06b465773fd9fbb739214df4bc8687c2447a5b7f521b98c931272a6bbf39401038404b85b03827777eba7bb9b89a9a0a21e6d7e955f01b43c7d9e23e8418e8024cb018125b91caff02b997714fae63c844b1201d96b42d05b7471c408a432c9369ba4c4e6558d8c064f83bc1fcd3f07ae57e277bbee7b03764d971df5308c1efd7d18df02535ea41ee9f37dbb295fcbf8cc6d323b958e232a8f4a92a145ef5da644b7b6beda6f3e0472e7da5c8d256e8da31f0618e309d5b716ab79c766df99f6c1d5c0fb4c25a4462fb978cec427c8cca2a1752c3f6b0694c32d68818ef0dbee5b7e556a4640f2a31ce06b7862e7d2857d3ca4644390eb9eb770f0ea5e7340ce10cc0db5247ee06c207e37c31216664db1b219787aa189f930ffe9831589e2a1af48361ff6c0c51703b56d0e0377fbcc8b7cdd1529ca6f00f2ae93e3b5f103863c7665ae3fe1542ff421193eda2e0e91f812cca3ec41fa1a5b5341af4642c20925d04672dfa74f0b14c0b8094399845c54dadaef510b5095b80f8a7d9ca58538b3b68507d23b640d5ebda5a6e9a27dab2ccd0f43209c0ee91399bac4573b7f2716b3a1659207c266bbf29b87c", 0x1000, 0xbf}, {&(0x7f0000001300)="356c6f57505a56f0e09d07265c3311dd6d1c2ab13a86f9d7f7cbce4ac142fb38d727052261027b8b036052d4bea3bea691eb9d103059682329ea6297fa30024586de5607819cfa8bed7ef23efc684ed41ef3ac96f520c0b081df5d0f9cb1d920", 0x60, 0xe57e}, {&(0x7f0000001380)="5862313db23e5cefee0e720ec87e135152db9bede8958647adaff8250bbf8b671725ac2d46933c31d42b225941b18f036dfc4e1eda946759eae3f5017e1fe79d85f86ba4397b59c2f3aaf0a17b26709aeedd5782c6c4a618dbb7cabad549d18511d25de71d8834c4d739b04273d47a396324be4198677d1ab82a5e73569c738bcbde2c85fc08c2a829aaea5aa93bfca49188d1ca8726336e88ffb4fca8ff6a41adf0d2de03209964ab194d2e466ac51c2fa11b1ac215d2f59c908d8ebac6cf9c5b3be677e67ac6c73cfd1497774a902626f878fba0d839df463a44b85efd8d35dd03e7d7f625cd0dd4ad496f5174c8b0e3a08b99eb2f8f5e64326c8dba4feefcba1f5074346499bbdb8129a512350d94a3aa2628ed1b8b8fc57727621b8663ca36a98000fd13c7544e643527a334165e315d69e53c007eb340e3d1098d4e939bc3484e960de1576e3d67151667e3fa02be1c7f16bcd90f69c18cdb483fa641641e4fdcc38e1734e16eab97013a92128853e224f98e0e985fae15740f52ab3841a0bd08bc56db67bf2b4b1801533fbbf5b7951cf0a59eae78dc439f4f87c9ce59a8f8b6cc3f78d77f790894ed95eec5b7ee5ce6e3940d7b195c52f218879af601847f1e3fd002ebbdd0f6ff28b595789b6d506def38d50bff62e942874f6abcfb613c529977c744f809ffb6b1b9e55e2fa3632d470c6295255e2e033a4fef7bee0d17b1680607594198ea2b4384851d38bdfc1a894c5b6abc1dddfcb5a87388e2534669ccb9d9b99bc01edf4a8c06e8fbc467acc686dc69cfd6ea5fc1152127545b9aab3d0430ac14a961a3818b6caca33775226fcdcd254baba0fdbe59d16f5365ef5a325519c8fd77349aa3c653f79440ba3dc559155fe19067d1a3c0c5f929adff106a8dca406d8ad06fb5c1e1afa53eeedce251bd3552a3204c96203bdd40ee233a566cff61a122cde51b75f864bc36ff7b7c90e591b33744c369366673d6894c43046bc8d252520d9466ed01d4592543c0b7a74d1ca3e82f6a56c42920447999d66af8fa7d35aa4d43ebc34b0e4d843207d9c0ab36ccf8bdfb5fb023260c2076413168a6c6403eab5d4aa4140caa8f2831737ed8fdf6d22678e60a54227973a47401041323a6b9317574003999aedacb4209a5f2b9ffd604d63e48193cc5ffac3ea2eb54e93d7c2059b035ddd20af5e633966d938e114715ee5dd0796966c288ea56d4678901cdd54510f3666612fe8b18484ee0a88d749e97b62a2a1e2d3dc1ba3bd8216aad45c58f74d7d6242b8617e54c6a0b7e80505cdafc04547d73ee8d85e9c4a82b72b9b937b47a1b3e9b5d6d3af62f7b68232efd1625c1b65c820c13c30a94c5c6ff5ecf45fdfb49efc7b9ae46d11303278068c61de712254374162eff16930e0d48ee0030bd95801ed8d9968a7b08a6725a784a9ccab592a4b6463aff4652982aafd58cab904d76db15680759d53ee4bf229231c4e4e59a15912aae6802756996cdecd14f2e7c83ef8fc9e194acd61013858ffcb9c4debc34fbea2c64bad1eaebc2ff8db59023a649e0282df34b048179476c805aa8a0b0ccdf22a64f399ec7d427fb725873e2eeb22663dd1236b23e23a6dec98bee837b49b9596757d121077c69ac54e923bc1226e295e987411742f04098a487a596ff2b7fc53255e97c172027e1f3de6568b0f7b4e810fc52b6e9f4d713b7779186e96ea38bb8a0900ff778e058c8a1dc78b84a9d3c4ad81d1ff3a65667307206c2f4729dc6ca19d39c5370b251d77cdec8c1ca8163f21150d3c860b1693b9750f973c10cfc14ecf67a694894275e6512c2194fdbb6c2b78f2be34b62f398f6e1f7c14d6561ac0bc59d1137112f2798b1e5b9f43bd4ea650f50920c7ffd562713589dc768299f4b8ca75345bdd3d3e77d0fec0ab92ef106256507b6e380fbed66b34ab36a566a5e5cf1cac1b7f3c9cbffbdac5b5c075319cd129bbda64e745963c8046725cbd8de1749d5e4ddd7533e8c271d2923849c71fdc4da07536e8392313df9d8258fd38b7395007f6d61f255bc82680a2065f8c8c27c0b28673cd051aedfd117b93dd267d1b93febc1ad58c76bf7ecfb6c2ea300ee70b885ed7fef7ecb0796e6885ff785b03f89a1ec1cf7a54adde61ff9b4ab1683de1ad3c10e2bd481324534b90fe8dcd5f9ff3b1a6aa0f0116b370e1f7a360a1b72e38d76923d8327c91f9c5bee7acc4b54f2e3aa313995f22be6890713a87e1ec9c5919fd84c0eaad6282d0a69d301f81e5edafb7f2d14bd947676a1ffb41b53331aaebe08709e9c0fb4a351f42d3758bd90b68c702b8c3bdd8f601c71b03f9d40b0ed54e9b7adb09ad23d850a6f568f36a969aa779da2d6e6b79430076085b4275c5b74d991181d495c181450e95642e7af9d07e02413b6d887d90152821f8ff40e48ecedbc9af66d4f472cc7b431678a513324da9544339c91f87a965009190fdce6c98b39474be740a555d4867522f6ed21324168123bde2d797b71e7399cf22fca3991a39c3b490965e42b0994939bff41b5b4ec913d312afa1dca0c3a92bfeed74ed1e23176fad9db9ad71ac61a13ebc3e53f331afcdf14bdd9a5c697ec3ffb484bdaa43f58e79d834fd12c7b1a713a77e277552bd76ca1aa91fd7b24d4c17f0f4337177d0e30558372b5ebaa95bd7bafd51c6e8261b65e905a13abbc633c08f2aa25660d83fc2af4c1c87d76ddae77c21c7b8168936a8e0e1270707fa621432866019fb1fa73ad20bed052ec2c086c1a2e47c00e280a53164605560ebb499e931e02cd8ac7008bf1306bb0de1059b6c63bb6b8bc57a2c9ab4f80e082440347f7829834f80c3804b7c452746752eff4b9be1dcac56f6810642af1458339fdfe4090b5d49a4f35b653084ffc5ace9d729d2c2be7601fa4532acbddf4cc119fc3677e86069b700f49e338f031ddf4d2aaaf85a7994d2963f646093dd80937d399d842d4beff2292c69c1cd02b77d676e0e865427fee1d3f079738fbe8b05a3545fb860e4bd75e1ca05ab979d9501dd4fc9979e42828e9453e74fea9bf071d784af241139f954b8053ba7fd4e0f7115520b324e4bb59386986320869479b3fa340179b698a2c3fbb989978e571699d04fc3ea894155c4571e94f1f72eba61f47b62a229fe55d1ddcada50a733dafcc4b002b03498e08685660a762e1ab4e1fc1460ab0f36469562ae04fb6bfd670b9ed6df16f1f3b0adfc4cd34be24d7298eaf4a68934f36e70ecc8024b41447886be99a0521b4c88a73d60eb7a58b6e8b4fdde65e8ae8c6ddce6eeb80f1800e5c5662d3e74114cb3a380108c37a88f94becd1b9743bbeefe4346a094b1b90b3fa0025f4cb1aabe6f9dd500c410d0409c86906401a7908debb3826a5ebc342907c4b5977fbb0729f88098817be24c5b36c100bac4b6b5c159e22c320d84c196fda1b083c2f31752e9b74603e2c5f466ccc360d9e6b8dc8241340d6edd50335e5620d791a228ef1956198e0652996f30a462a1c143f76bf11238c9bf55c040a1c80649bf68c46912247147c6c08b9b530a1ecd53eab506a571205934b2270df5788fc96846386325cf7d3e539f2bf263f7c91fc16d3f30ed1367d8ce48b0511110431fbc979b0535e5ef162e2c72a0b2303d2097cb907ee3e8f8bffc83f23566a7fe506a4211543a41e8097193b00d202535f9e5a5580760dd7723cb8cc16eff04c3ae08b779205835e4d45ce333d6114ecf7fe658481ee45362f94a315910a5fd866dca36d466169fd5f8c5070c9b80ea11b0fc0f581b60e0f98526c4fae56a2a73ebabb31f305a93f02190a2a162423a7adb4e07e04f074502e3bfc5bfd8bbd434217f503ad0db74152476e25d0ebe63f975374a031dac8f37e393a1fa27044271b27b68d239ee8fb69cb10f405c4123af9ae8e38a0e6266dc76736ebdc99ad41f70c88628f0bc38f7b8bc5548cb77b962b3cad20cd105e9bb26c7fb1d8318fdc818e3bbe67086a17a767dc03fdf0b7314be825ec1896b17c3b9f07ec3b68bbef4ed334800296f7a6e6eca72a20cea589412c10551579adfb4960e6d0fbd642bb41cc90c975bb80ec9b3f7177f1ed187efb85491ec7c8ed912ace6a834885e97fd6920486394979b90d3d4c49a10096aeb64c3b2e550c3e376c4b0c42f1d7146503eff702094cf04611a015e6d8a7a18f79f82ff7efe2e9dea90b6525bbc91e23cca280fb29eaea52a03b7c095f0753274983326f0c8cc8f068f7333167606732980e4e2513d063d17c95f75fe456dc5433c77322ea393d0bbe8aa45c0d759e2d4235dec0adce829bce069396324866e44f9577152ab31f03666861c88971198910465f3b126372f77c189516a5e277b9f995cdb17e792cf7b29dc3e00e1a711bcd41756c7d3addc5f8a8a7c1a26b09a7c48d7e85ea5aa8fd3a320f170a7756a11fc6909687717080e08253a6f63a53d4b857a083d746f1fe7980cb768802f24a79c5fef9712526dff30d95958f6b88bc88524b0b7577d905b8d57c6f9f0b807bb55a6e5072f92bbece86860d14f32b74045e44777816246382ca6d2bd5c8f4dc6f046fc1fd73413624783ea286cfb61522322701e96f2119e643510e13bedfb903edf078d0758a287cb868fce9750283425903d0db21e0fb23e8e5a5b587fe1b0feff8662793793f24c8b5bb80301c4be123b4e2b0221fb0d6ca629021ef8ba9fc44992523e2f5724bd48e31b370b1b1dc85e79016da56f130b7373786e90a92e1b023f150667596c3c391c8a420546bca5b791553a4a8a52c2f94845b4fad00b44cef0e91aeea2489ff869ccf850e82decde75ea7e60d23ec5f342cd78517d562f316088c425d99655584c8663f333d329fb1169023a1627efbf9d0fd4a5ad78fbdd24ea26d1ec0f15f009d3d4495c1a8c5b083c91ff5741fb45682e357af6c419427b933f802c0a3f4415e19ee47ef61b9223689ea046c058efc8727704e8ca826b9604b63282f56338df20ea96d96053f1c46850eacf67389fb59d4fedb0672395c0d1dcc68f29b39cebd4d571677133ee6e8481172224a89ee70849f54e8ee621eddcd9a74bfec53d4c1977516d52d2eb3a5b2ecd25d6a7e06f5921ba24abf2baafb6179acd28727161c8e623e3e5a54d20d2b8d723320671f9f3d434e97a1a91b27e4d53f76abbfc5c6ccc134fc952c621ac2b0b2508ceac7100ee90f1fc93d08f9c119dd893b8275d90f4f3f106a30a59482b83a1036283592e2d75b017fa70c2f516de8990a26bc9b3c06f21f640e42bda84a6b58f201770a1494e6b588395c37f43aa0d5f7735a4cbc362b67c3e217ffff24f67c406e6ac9610b38c0b560b2945bb0c9f8799a238bf2b02cd7def3312fd82468e004d3a22cfe8e2522f173908e40b0cd7b7cfa960f4dff73df64b6b1d424412febbc0965a4864134867b82ffe35b8a47969b892c743f3bb5761b1563084defb35b033d61e880772e1ac31ea7841a3c144f16d27af06b949fe4a3c3fb861d4274d0ba6ccdcca38c7e4e2d52bafaa1a4cd96fcd622a0cf5a8f2fba558ccb49038615400e50e7b5586b30412e5286fcb723fd251a1c7b80bf9aeba4b0ce1ed4180b0e4073bafcc319e121c18e22f5fbf74ffdd3c8f1dab33742265cf9bd5fd3f91314c89eaa17ebea06a66b531dd36b926ef458799d46902317c4826f97041d025d8d352b9f32d2d30b8e5ad9eaa4415dbd5cd1c437d00995486b60667643b7fd1248f4736b21d64c87bc95b142d49cf6e55a3f0570df719350cee8a1f759ad3524ed2fd27c7a66", 0x1000, 0x10001}, {&(0x7f0000002380)="01d3dffe677e92cd31963f9eb989ce60f64d25981053e48ec75d9cd475ae6c751e0a8e902f6f92", 0x27, 0xfff}, {&(0x7f00000023c0)="3387d9112c4fee469a111e00d018538534100a892a1b24ba04918c143a030b14c71720ea46a73f23437d91d9335965bec2726915cfe85ccc2e985ef5d40472cf158e7c2b10ae9723095a174fab309881ea9235578f485e02573b75939c4d836d2b7064f3672f1d01cee3cf7720a1351270bfd48e6477d91fe69cd2ce6edf841ee3fbde1f8aab309f42e0028b69581efb8b990fab05ae8112e476be006e6d5d7c6ef485075719a86596c8136d96c8b09f971d6eb10ea827c86bebcad76eea1e074fd75bb7108574", 0xc7, 0x2}, {&(0x7f00000024c0)="944d0b1b608a1f38b192642f968c8a7009c4a342414ac8c889ca8ee6f6f232153a98596fe7492402031165a651ce034dd3d45523dd31bd2efeb710ffa8ea6da4dc6042af827020794e6126fec8cfd4f45a8371f11a6f2eb05c58417f148cf8968e53aa63a14c5f86e2f49a5e92f5e28049181ac6b0cafd50608be7f1b60579ee41861e2b61f61c7b433607ad1d12d6c8720d51a5fe032433d4dd50858e308d3ef15004284687933789ac3189395b436aa4bb28b1cd247519cf454f28cb24546b97a81b0816fb9b0b6aca8be791d1aa3d712909cc0cc9a7c8c86333a505e0f56a65ac7942bc76e10b50eb8bf2", 0xec, 0x1000}, {&(0x7f00000025c0)="19c9fa922e6fd73fe7abda7d8cfca751f9fea0a98b1dcb489f48f6eef1da414700bdf10bbd21bf098130cccdc6207406781bd25ed235ee4d6d35ea124de04de3536afa4f8bcdfa5793a2a044b82f95284e112fc24e86f8a09f441bda014e7282feea8776ba169a8a39b4a21c5b5650f081eec07d8eee801ecd16c6f684a0cffbb2a04414aa51363308a34ef56723a856e03a8f3e6ebf41d01b320cb6740ef83c8d460ac2de4825adee2b294ea71e5b2f291e48edd96edd99c93499", 0xbb, 0x3}], 0x100040, &(0x7f0000002880)={[{@nodots='nodots'}, {@dots='dots'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@euid_gt={'euid>', r3}}, {@obj_user={'obj_user', 0x3d, "766574000000000000000000bd6800"}}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000002900)={{0x3, 0x2, 0x10000, 0x1, 0x377}, 0x3, 0x1ff, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x4, 0x97d, 0x4}) 02:54:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x9, 0x0}) io_setup(0x20, &(0x7f0000000180)=0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000200)="9bb0dcd26f296a48d0d27f5033ddf9afa03c26d90ac942a276263e28088ddabcc206ffee569fbf7a9c1f5e2d01c2eeecb0e44474cd3b598643ede6dc648e598daab83fcc421fc4edd13b5071758f3ab65d4406ae9d7a2750655b5901d2c3045be8edd8d73c7e71199fc60a2397908c7414db04510cd0acbab7834ab8381231ed10f6cd0425598dbc672046332ca79371a8da", 0x92, 0x2, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000300)) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000140)={r2, 0x7}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='memory.swap.current\x00', 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) linkat(r4, &(0x7f00000004c0)='./file0\x00', r5, &(0x7f0000000500)='./file0\x00', 0x1000) io_cancel(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x401, r5, &(0x7f0000000340)="1b69dc83e6255916a67411af0e17556c3f2320102b2abf72c5d410fe3b6a3287a27ec1f1d86fe4e33c9b2e6fe7f5ab1f41c4f304e09e54eea694e1a73d4bf477a8e1191dae72b60d61f7e83cc37d73371da2c0b6ad858fdc7036b9bca5a40959e4eabfd46b54dcd8e476f43176b39c9b728cf53f9b2b163ee9e2d3ee9f5980ee52070c8f5ad8535e953565e7bc867fec753166e587616919b2dbfe4776628890ceb0c09817f6341bc457243c94f8db2367d25add11265dd88b91d4505285da75925d8c61eca5f9e33c22c09b724c6042bef73f0ae5a5cb14a4b4691a4c08421a7281390e7b99707e29", 0xe9, 0x4, 0x0, 0x1, r4}, &(0x7f0000000480)) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0x2710}, {0x77359400}}) 02:54:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x6, 0x5, 0x1}, 0xa) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/92, &(0x7f0000000200)=0x5c) 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7400000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 221.745155] vhci_hcd: invalid port number 255 [ 221.753734] Unknown ioctl 30470 [ 221.758058] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 221.766552] vhci_hcd: invalid port number 255 [ 221.773995] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 221.854756] vhci_hcd: invalid port number 255 [ 221.867704] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 221.879102] vhci_hcd: invalid port number 255 [ 221.884041] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 221.899326] Unknown ioctl 30470 02:54:21 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x5, 0x5}, &(0x7f0000000100)=0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 0: sched_setaffinity(0x0, 0xbfa95a64e9bc1a3f, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8, &(0x7f00000003c0)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x0, 0x7, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000001, 0x8, 0x0) ioctl(r1, 0x9, &(0x7f00000005c0)="0a5cc80700315f85714070ebb889ca4559465bbfcab51c77326b031b3693daf3d5a0c364f5e0e54f129be7f00cd2661a09487e04ec7e090eea2ffd4eb2085eee3e15bcc584d6402d365df5a3b2823cf139dc563cca356cdf4e3e7256d1854109d814f2852374c9864b1ea7756bdad5a3bf75224a13d3585fdeaccedbf1a23c058f62fa85bf84e089abccf3acc960396f64b31eeaf394812eb6a588e3c8685b89741feea523f7612e1247a865244a9a4df71e76f193bc683493790106ae95a961e6f255e7a812dab6807e942851cc30805b4a3fe72b") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5bb, 0x0, 0x0, 0x2, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = socket$inet6(0xa, 0x201000000000006, 0x5) ioctl(r4, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, &(0x7f0000000540)={0x8, 0xfffffffffffffffa}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000880)=""/97, &(0x7f0000000780)=""/127, 0x400000003}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000700)=&(0x7f00000002c0)) renameat2(r2, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000140)) tee(r1, r1, 0x2, 0x9) dup2(r0, r3) [ 221.973900] vhci_hcd: invalid port number 255 [ 221.988401] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:21 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) move_pages(r0, 0x4, &(0x7f0000000140)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000180)=[0x800], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xe3a, 0x4001) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000280)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 02:54:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x24000000, 0x0) accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000080)=0x1c, 0x80800) 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 222.064846] vhci_hcd: invalid port number 255 [ 222.075661] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c00000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 222.163207] vhci_hcd: invalid port number 255 [ 222.176810] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x700, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)='!Nnodev\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 222.217085] vhci_hcd: invalid port number 255 [ 222.224355] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 222.266589] vhci_hcd: invalid port number 255 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6800000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = getuid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r7 = getuid() r8 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000380)={0x200, 0xfffffffffffffffe, 0x7, [{{0x5, 0x2, 0x5, 0x1d61, 0x5, 0x8, {0x0, 0x7f, 0x3ef, 0xffff, 0x6, 0x80000001, 0x3a80, 0x9, 0x8001, 0xfffffffffffffeff, 0x3, r3, r4, 0x1ff, 0xfff}}, {0x3, 0xff, 0xd, 0x400, '/selinux/mls\x00'}}, {{0x2, 0x2, 0x6, 0x7, 0x1, 0x2, {0x0, 0x4ee, 0x80, 0x40, 0x2, 0x3, 0x401, 0x4, 0x9, 0x1, 0x7, r5, r6, 0x1, 0x8001}}, {0x4, 0xfffffffffffffffe, 0x12, 0xfffffffffffff4f0, ',posix_acl_access]'}}, {{0x3, 0x1, 0x200, 0x7b0, 0x20, 0x2, {0x3, 0x8, 0x9, 0x2, 0x7, 0x100, 0x6169, 0x2f6, 0x6, 0x80, 0x2f, r7, r8, 0x0, 0x27}}, {0x6, 0x4, 0x0, 0x1}}]}, 0x200) 02:54:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RFLUSH(r1, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read(r0, &(0x7f0000000000)=""/242, 0xf2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 222.287250] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x60, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 222.349562] vhci_hcd: invalid port number 255 [ 222.354143] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfdfdffff, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/172) dup2(r0, r2) [ 222.419290] vhci_hcd: invalid port number 255 [ 222.424523] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:21 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 222.528294] vhci_hcd: invalid port number 255 [ 222.540546] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 222.557058] vhci_hcd: invalid port number 255 [ 222.563022] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 222.573065] vhci_hcd: invalid port number 255 02:54:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 222.577756] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xfdfdffff00000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 0: sched_setaffinity(0x0, 0xbfa95a64e9bc1a3f, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000080), 0x8, &(0x7f00000003c0)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) fallocate(r0, 0x0, 0x7, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x4000)=nil, 0x4000, 0x2000001, 0x8, 0x0) ioctl(r1, 0x9, &(0x7f00000005c0)="0a5cc80700315f85714070ebb889ca4559465bbfcab51c77326b031b3693daf3d5a0c364f5e0e54f129be7f00cd2661a09487e04ec7e090eea2ffd4eb2085eee3e15bcc584d6402d365df5a3b2823cf139dc563cca356cdf4e3e7256d1854109d814f2852374c9864b1ea7756bdad5a3bf75224a13d3585fdeaccedbf1a23c058f62fa85bf84e089abccf3acc960396f64b31eeaf394812eb6a588e3c8685b89741feea523f7612e1247a865244a9a4df71e76f193bc683493790106ae95a961e6f255e7a812dab6807e942851cc30805b4a3fe72b") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5bb, 0x0, 0x0, 0x2, @perf_config_ext, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r4 = socket$inet6(0xa, 0x201000000000006, 0x5) ioctl(r4, 0x8912, &(0x7f0000000200)="025cc80700145f8f764070") r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, &(0x7f0000000540)={0x8, 0xfffffffffffffffa}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000880)=""/97, &(0x7f0000000780)=""/127, 0x400000003}) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000700)=&(0x7f00000002c0)) renameat2(r2, &(0x7f0000000300)='./file0\x00', r3, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) ioctl$VHOST_VSOCK_SET_RUNNING(r5, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000140)) tee(r1, r1, 0x2, 0x9) dup2(r0, r3) 02:54:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"7665740000000200000000000800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x800c0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x700}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 222.627115] vhci_hcd: invalid port number 255 [ 222.641731] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 222.697399] vhci_hcd: invalid port number 255 [ 222.702425] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/172) dup2(r0, r2) 02:54:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x10882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x200100, 0x0) signalfd4(r0, &(0x7f0000000080)={0x3}, 0x8, 0x800) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0xfff, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)=0x0) sched_rr_get_interval(r3, &(0x7f0000000300)) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r4) 02:54:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(r3, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r4) socket$nl_xfrm(0x10, 0x3, 0x6) creat(&(0x7f0000000180)='./file0\x00', 0x1a4) dup2(r0, r2) ioctl$NBD_DISCONNECT(r1, 0xab08) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000afba"], 0x4) 02:54:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f00000000c0)={0x1f, 0x8, {0xffffffff, 0x40, 0x1, 0x1, 0x7, 0x80000000}, 0x3, 0x8}, 0xe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0_to_bond\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 223.186775] vhci_hcd: invalid port number 255 [ 223.192851] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.207206] vhci_hcd: invalid port number 255 [ 223.217503] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x500, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x10000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x82, 0x81fc) mq_timedsend(r1, &(0x7f0000000040)="5a69fed2cbfe5acd1d4d82dcf0331a1950f13879e6ec149a21933768815bc565bd945f32555a7aae3536bd5e07b15b9ecf1a70a5eed1d62ec8f6128cc8f51f3f297d213633f7df4e0a272a1fa55cdb93108adbcbd85e2e922fc49266662c32f0a4c171370abbaba9b84e3d62e34be393c345774d3b9b4132178c501f1147cdbebfad2dfebfcce2950c9862dd9711e8c9cecfe30f29f5", 0x96, 0x1, &(0x7f0000000100)={0x0, 0x989680}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 223.334731] vhci_hcd: invalid port number 255 [ 223.344267] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7400000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 223.398958] vhci_hcd: invalid port number 255 [ 223.413702] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x600, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:22 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, &(0x7f0000000200)=0x8) 02:54:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) sched_rr_get_interval(r1, &(0x7f0000000040)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xbb2) [ 223.448041] vhci_hcd: invalid port number 255 [ 223.460480] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.472166] vhci_hcd: invalid port number 255 02:54:22 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x208001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x406180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x0, 0x800, 0x9, 0x8, 0xffffffffffffff9c, 0x80000001}, 0x2c) sched_rr_get_interval(r2, &(0x7f00000000c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x600, 0x0) [ 223.506859] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.528081] vhci_hcd: invalid port number 255 [ 223.536501] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x400000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000140)=r3, 0x4) dup2(r0, r2) [ 223.619688] vhci_hcd: invalid port number 255 02:54:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000140)={'dummy0\x00', @random="b727bc182c5f"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r3) dup2(r0, r2) 02:54:23 executing program 5: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffffffff, 0x40002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xcf8, 0x40000) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2, 0xffff, 0x8, 0x2, 0x9, 0x1f, 0x8000, 0x7}, 0xb) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) move_pages(r3, 0x4, &(0x7f0000000140)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f0000000180)=[0x7, 0xef2, 0x9, 0x5, 0x9, 0x1, 0x5, 0x1, 0x1], &(0x7f0000000200)=[0x0], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) [ 223.654848] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.673614] vhci_hcd: invalid port number 255 [ 223.682098] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x60000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6000000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 223.703973] vhci_hcd: invalid port number 255 [ 223.708575] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$can_bcm(0x1d, 0x2, 0x2) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) [ 223.802243] vhci_hcd: invalid port number 255 [ 223.809340] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.823806] vhci_hcd: invalid port number 255 [ 223.828409] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 223.843572] vhci_hcd: invalid port number 255 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) fcntl$getown(r0, 0x9) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000000140)) 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x74000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 223.848221] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000140)={0xe20e, 0x9, 0xe7d, 0x10001, 0x298433cf, 0x5}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000200)=0x7fffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) dup2(r0, r3) 02:54:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x1, 0x6, 0x5, 0x0, 0x5}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = fcntl$getown(r2, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x1ca6}, 0x28, 0x3) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x480000, 0x0) sched_rr_get_interval(0x0, &(0x7f00000001c0)) 02:54:23 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 223.964110] vhci_hcd: invalid port number 255 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x100000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xffffff7f, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 223.988400] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.008332] vhci_hcd: invalid port number 255 [ 224.019485] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f0000000040)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:54:23 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 224.119651] vhci_hcd: invalid port number 255 [ 224.138224] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x80000001, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 224.234102] vhci_hcd: invalid port number 255 02:54:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x18dc}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={r2, 0x80000, r3}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='C-trusted*\x00') ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001380)={0x3, 0x1, &(0x7f0000000380)=""/4096, &(0x7f0000000240)=""/153, &(0x7f0000000300), 0x15000}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x9) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000040)="29c194328ebe267ef12242a695d5aae16945669e97b27525e19ed28eca1926ee77a6d629d51514f96540a51520a0f738769efeac68aeb9846b34ca084c6c894efbdcd0a5182a3b1ab148994301a9e36bc1748e0fc53b5454a9bdc2d239") ioctl$void(r2, 0xc0045c79) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f00000000c0)={0x10000, 0x10f000, 0x8, 0x200, 0x8}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000300)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)=0x0) sched_rr_get_interval(r3, &(0x7f00000001c0)) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000140)={0x8, 0xdf7, 0x6, 0xffffffff, 0xfffffffffffffffe, 0x50d}) 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x5, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 224.257824] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x2, 0x0, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7d, 0x40) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_rr_get_interval(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000180)=0x36) 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6c000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b00, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 224.402879] vhci_hcd: invalid port number 255 02:54:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x7f, {{0x2, 0x4e21, @local}}}, 0x88) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000140)=0xfffffffffffffb1b, 0xfffffe63) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@remote, @loopback, @loopback}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffc) dup2(r0, r2) [ 224.426228] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.437807] vhci_hcd: invalid port number 255 [ 224.445220] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:23 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c00000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x1704, 0x2b, 0x100, 0x70bd27, 0x25dfdbff, {0x18}, [@generic="d85c4656720895d99dfb30ac9982e43117b8a62759a7b14f29e74e1cd461efb2e4ffa115bade10dcc4576af7e7f273c9fa7b8ab09605db77a86b0e3657b8ed6996235280d6fa618e4dd4a830e8eaadbf1d8753aba997d494c7d67d5cc0b32eca04cabde7b10ed157e4dc86d3dfb5583e9306c6dc09436abe2421757ef3d4d40f51df024d0f2fda686ccbbbd809a9ded719859c2780e0751b198b6ece6362305ef828dbed8956d5bdaf881e6b08caccd83a0afa1fdf6b3e228dc356ee6b", @generic="14964a955e255087b43173e8fb32779ce4ffe1c78b4d83fd561125f3d993b030233aab55052dfd6fed6f1f5a2e748b4c6c1c92b186e61d818fa5dfa39d2a025b818d3a6d9cfacef1a7f4734ba41dc92ab849ef98e2bc771538821c0e0c7d1f7344e23786fb26c5c4bf5e7b4f519759a05060d4d700acfc54eac1079ddf751b48b53a1c9765f2d4e285bffa8b99a7d4bd218fc8359190a8f53c5edf35856fe5b912", @generic="fae5c86209a9d440ee0efd05ab38a781c610c8684e7a7077faf7af7634de2e5d3d6a396c76dcb28b3d907ab79e9ceae8e2", @nested={0xc4, 0x94, [@generic="0fd7834b1c43ab5d71862edfd95ead80f8cd2a66be620a7d2c453f247a112cece2b13638b6a1c6c8b187f514f013ba4a10ac77cc88b1d1e8f5fd15d19f94f779d4fadada50e466aa71547c4fa63141bd05ec1cfeda90fd383997ce66bd84906cb6ca7267b3008a14d2dfc351256ab88f004ca759b86620f5bb2d629025", @generic="f2", @generic='\a', @typed={0x40, 0x46, @binary="b8b171b5c1e4ae40cc8b1f0abb29e08c40b60315a8a9841e4f0d40c5926d0748ca4dd6d85ba5b267bbe72befc77d2a64ad1967e53a3d276945f0"}]}, @nested={0x1218, 0x62, [@generic, @generic="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", @generic="ae45d1eb", @generic="5f36b878ad3565151d2ed525de8350cf9454be41e367b7d46986be3cecf62b5d28c2a11022b10a399f89ea17243bf238e7b87de574efba4c149f14e467440a0ffb68e673339412ffa5772d17203176d8e45d31fa8a73ed7daa3cc25102e5d91905ffc673bc10cf53ef4bd5b89197f3b62c07e78caa7ff9636bbd2a732c5f0c5b10cfc4a044c8f42c346ee24f4c00c18235e2f32e9cd1ff5eebbcd3b5b38df42c182559dce52b5e38822210dfed1f4fc4d4820518d4bfbbe3a5875126d8902e761d800b5c0f31395525d6c6754d", @generic="1ef6a900d38e30469ea3034a2c", @generic="dd60fd8d221ff416d23840093381e7cb58d523b08ef9a8f3fe913f7bb48579fa0a9b802226595485fd6da02910ab96d93826af680eafe008fb2a3ced311a6895e064d81f275afb38712a5423747980b2d66648a4a57dfd2485e4808c6d0d7dd4c67148521f", @typed={0xcc, 0x60, @binary="a14941837d6361f04b2d3a08c35b436c77e73e930858b3daf1195a7fb0e86a97b157d1aeed8640c322ef0272ae0a646e409ff78c316d338cfbc226a3bfc56a71b33917409254cf735d465c0b7aa7b2b60f2410680cd8c7768f4e036e83b4b4dc153c3bde65a338cfcec3697403d7d00d9cfec712a9785bd7d1bef06e057b6fadb0ea802accf6a20dff356161743c998f3829a272133c39c2e4e7fc05300d1047c25483cd2fcd414133da7bcd28c3c26b34256dbc8e0cffa9f81a646aa6b2f2427e9d0b72a970e8"}, @typed={0x4, 0x53}]}, @typed={0xd0, 0x77, @binary="17db2702e146098ed3c6a7f90d58b263bec7e71f51b987faa2f6d6257c5f11f8acfc18ea4dd2e0c741fa9c12a6d8707b312e27d702b931b2c8760d790360e646ab1200cca57f776f10884377d7976ca613c8bf74f9e2d19e907963acda1997e9fd9c56f91ddd0120277fa19bd60b0a04cf7a6d1c1f8b732666ce18d474732bac1e8a9a6c560bf37fc64420cc105571688ecee21503af9a75728bbf1a9922069aca8639a3e653bd2971be428ee9649b6488cabe7faf206e94ebce416e18b0ae75fe1cc51b1cd00fe53b98ada1"}, @generic="be013d60e7ae5fb35a2b7ac356eb5abb4713873fb62b85914ec8e24f806b8b4236e16960ffa96881dba93e460e308e7cbf6db0183bc19b274506f0e9f86b0f44282a7db887006e692982ea98e03a178b334a8a20bd43024781a396f46765f8139772a706b46b70f8391bc7f709b2d0e81c110b674d876ac7e093d07238b6f09100ae41f265a4c4a7d16b49f96dcbfb0be526c69e26bc9d884f9cb5fe472c6787a567d263c8426ffc06b88be1a81f94ad6ccb71c3ae9f9ceed4", @generic="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"]}, 0x1704}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) [ 224.505904] vhci_hcd: invalid port number 255 [ 224.519876] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 224.552007] vhci_hcd: invalid port number 255 [ 224.558924] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.572988] vhci_hcd: invalid port number 255 [ 224.577498] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.591255] vhci_hcd: invalid port number 255 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6800, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 224.606045] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4000000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 224.651641] vhci_hcd: invalid port number 255 [ 224.662099] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.680695] vhci_hcd: invalid port number 255 [ 224.685310] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.695721] vhci_hcd: invalid port number 255 02:54:24 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000340)={0x6, 0x8, 0x10001}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000280)={{0x6, 0x6}, 'port0\x00', 0x20, 0x8, 0x9, 0x4751, 0x4, 0xd2a9, 0x4, 0x0, 0x6, 0x10001}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={"766574000015fe5982a00c7b746800", 0xc3732e5398416f1a}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r3) 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 224.700602] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.712840] vhci_hcd: invalid port number 255 [ 224.720095] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x6b6b6b00, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x0, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3f000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fsetxattr$security_smack_entry(r0, &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='/dev/net/tun\x00', 0xd, 0x3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x200000) dup2(0xffffffffffffffff, r1) splice(r2, &(0x7f0000000300), 0xffffffffffffffff, &(0x7f00000002c0), 0x1, 0x4) [ 224.797019] vhci_hcd: invalid port number 255 [ 224.814539] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x200000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) [ 224.840144] vhci_hcd: invalid port number 255 [ 224.845549] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.874801] vhci_hcd: invalid port number 255 02:54:24 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x20000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000}) [ 224.886275] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 224.904390] vhci_hcd: invalid port number 255 [ 224.915573] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7a00000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='auxv\x00') getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000340)={0x0, 0x9, 0x30, 0x3, 0x9}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}}}, &(0x7f0000000300)=0x84) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair(0x11, 0x6, 0x5, &(0x7f0000000180)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r5, r4) 02:54:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x40800, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = semget$private(0x0, 0x3, 0x1) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f0000000380)=""/49) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x14) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0xd, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@jmp={0x5, 0x40, 0xf, 0x2, 0x9, 0x80, 0x8}, @map={0x18, 0x5, 0x1, 0x0, r1}, @exit, @map={0x18, 0xa, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x30}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x3f, &(0x7f0000000200)=""/63, 0x41f00, 0x1, [], r4, 0x3}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 225.024773] vhci_hcd: invalid port number 255 [ 225.038079] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 225.060499] vhci_hcd: invalid port number 255 02:54:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x1, 0x6, 0x5, 0x0, 0x5}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = fcntl$getown(r2, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) [ 225.078216] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 225.108719] audit: type=1400 audit(1539312864.537:55): avc: denied { prog_load } for pid=9822 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4800000000000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 225.183949] vhci_hcd: invalid port number 255 [ 225.188804] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001200)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r0, r2) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000001280)) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000200)=""/4096) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r5, 0x100000001}}, 0x10) set_tid_address(&(0x7f0000001240)) [ 225.253251] vhci_hcd: invalid port number 255 02:54:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup2(r0, r1) 02:54:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x1, 0x6, 0x5, 0x0, 0x5}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = fcntl$getown(r2, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) [ 225.291762] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0xffffff7f, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x0, 0x300, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x48000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x1000000, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:24 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) [ 225.418284] vhci_hcd: invalid port number 255 [ 225.430530] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 225.438331] vhci_hcd: invalid port number 255 [ 225.443090] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fcntl$setlease(r1, 0x400, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000240)=0x2, 0x4) getsockname$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000200)=0x1c) r3 = dup2(r0, r2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000140)=0x4) [ 225.525552] vhci_hcd: invalid port number 255 02:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f00000000c0)={0x3ff, 0x7}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x3ff, 0x7, 0x8a8}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r3, 0xffffffffffffffff}, &(0x7f0000000240)=0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000140)={0x1, 0x6, 0x5, 0x0, 0x5}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) r3 = fcntl$getown(r2, 0x9) sched_getaffinity(r3, 0x8, &(0x7f0000000100)) 02:54:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x0, 0xffffffff7ff0bdbe}) [ 225.554087] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 225.588003] vhci_hcd: invalid port number 255 [ 225.596553] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x7, 0x5, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x200000000000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x300, 0x0, 0x730000}) [ 225.660357] vhci_hcd: invalid port number 255 [ 225.678249] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 225.687021] vhci_hcd: invalid port number 255 [ 225.695005] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x31, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x3000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: 02:54:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000000c0)=0x10, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) [ 225.803094] vhci_hcd: invalid port number 255 [ 225.807816] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 0: 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x2000000, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000280)={@multicast2, @multicast2, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001680)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001780)=0xe8) getpeername$packet(r1, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002f80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000003200)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000003300)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000003340)={@local, 0x0}, &(0x7f0000003380)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000033c0)={@dev, 0x0}, &(0x7f0000003400)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000003440)={0x0, @remote, @multicast1}, &(0x7f0000003480)=0xc) getpeername$packet(r0, &(0x7f00000034c0)={0x11, 0x0, 0x0}, &(0x7f0000003500)=0x14) accept$packet(r0, &(0x7f0000005f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005f80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005fc0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000006000)={@ipv4, 0x0}, &(0x7f0000006040)=0x14) getpeername$packet(r1, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000060c0)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000006100)={0x0, @dev, @dev}, &(0x7f0000006140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006180)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000006280)=0xe8) accept4$packet(r0, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000006300)=0x14, 0x80800) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000006400)={'vcan0\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x11}}) accept4(r1, &(0x7f0000006440)=@can={0x1d, 0x0}, &(0x7f00000064c0)=0x80, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000006b80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000006b40)={&(0x7f0000006500)={0x61c, r2, 0xb00, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x134, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5848}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r6}, {0x1b0, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8e}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x204, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0xe25, 0x3, 0x3e}, {0x5, 0x8, 0x9, 0x3de}, {0x7, 0x1, 0x8, 0x9}, {0x7, 0x401, 0x3ff, 0x6}, {0x1, 0x1, 0x1f, 0x3}, {0x2, 0x7, 0x1, 0xffffffffffffff1d}, {0x8, 0x400, 0x4, 0x8000}, {0x1ff, 0x80000000, 0x2a, 0x3f}, {0x4, 0x101, 0x4, 0x6}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x46}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x5, 0x6, 0x7}, {0x800, 0x40, 0x1, 0x1}, {0x1, 0x6, 0x7f, 0xffffffff}, {0x80000000, 0x400, 0x0, 0x4}, {0xd1, 0x6, 0x6, 0x3}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xc6}}}]}}, {{0x8, 0x1, r17}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0x61c}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) r21 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r21, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r21) 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x4a, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: [ 225.954569] vhci_hcd: invalid port number 255 02:54:25 executing program 0: 02:54:25 executing program 5: 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x9, 0x730000, 0xffffffff7ff0bdbe}) [ 225.982257] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 0: 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x74, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: 02:54:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000000c0)={0x9, 0x2, 0xff, 0x4d63}) dup2(r0, r2) 02:54:25 executing program 0: 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x4, 0x730000, 0xffffffff7ff0bdbe}) [ 226.138569] vhci_hcd: invalid port number 255 [ 226.168859] vhci_hcd: default hub control req: feff vffff i00ff l65535 [ 226.186093] vhci_hcd: invalid port number 255 [ 226.202230] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="06000000821f3e81128087d71d6316546ebbfb92f8ea1dc8997da91d1fcb374f90e852fea815deaf6858e99408f6a30afb079223c47f95a72beaa695583e8d2ec58ec37d5e53df6510f968ad234878c75a84f489d3c260a14ab0c64800d6be23726c80572cb5572f5631003e5e4aca32b3ddea4bf52a8e706a842fd06c8ebfea1f874d2fca9ec7be98ab46f99b5eb7916b6ea1a6dfab47f8057987df4d7bd0dc76d09d7f9a7188666dccb7362fb5d7cfcfba784984d9d82d551b9b2671ab82e26cf189362b3029e853480d02c1bddee3d5f8e77c774bfa3f44437469a83a5b1a8734", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x1c) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={r2, 0x9, 0x401, 0xbd}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x4c, 0x0, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: 02:54:25 executing program 0: 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x6, 0x730000, 0xffffffff7ff0bdbe}) [ 226.230385] vhci_hcd: invalid port number 255 [ 226.236155] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 0: 02:54:25 executing program 5: 02:54:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000200)=""/214) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x8e4, 0x7fffffff, 0xd8d]}, 0xa) dup2(r0, r2) [ 226.303256] vhci_hcd: invalid port number 255 [ 226.321776] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730002, 0xffffffff7ff0bdbe}) 02:54:25 executing program 0: 02:54:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x3f00000000000000, 0x730000, 0xffffffff7ff0bdbe}) 02:54:25 executing program 5: [ 226.465723] vhci_hcd: invalid port number 255 02:54:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept4(r0, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000004c0)=0x80, 0x80800) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r3, 0x3}}, 0x18) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x3000, 0x1}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:25 executing program 0: 02:54:25 executing program 5: [ 226.497761] vhci_hcd: default hub control req: ffff vffff i00ff l64 [ 226.506244] vhci_hcd: invalid port number 255 [ 226.511084] vhci_hcd: default hub control req: feff vffff i00ff l65535 02:54:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x2000000, 0x730000, 0xffffffff7ff0bdbe}) 02:54:26 executing program 0: 02:54:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x730005, 0xffffffff7ff0bdbe}) 02:54:26 executing program 5: [ 226.651799] vhci_hcd: default hub control req: ffff v40ff i0000 l32 02:54:26 executing program 1: r0 = socket$packet(0x11, 0x803, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x5, 0x1f, 0x8}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00', 0x2}) 02:54:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0xffffff7f, 0x730000, 0xffffffff7ff0bdbe}) 02:54:26 executing program 0: 02:54:26 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x5, 0x736000, 0xffffffff7ff0bdbe}) 02:54:26 executing program 5: [ 226.742202] ------------[ cut here ]------------ [ 226.777241] usb usb7: BOGUS urb flags, 1 --> 0 [ 226.796603] WARNING: CPU: 0 PID: 10023 at drivers/usb/core/urb.c:503 usb_submit_urb+0x717/0x14e0 [ 226.805546] Kernel panic - not syncing: panic_on_warn set ... [ 226.805546] [ 226.812935] CPU: 0 PID: 10023 Comm: syz-executor4 Not tainted 4.19.0-rc7+ #58 02:54:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x80, 0x4, 0x5}}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r2) 02:54:26 executing program 0: 02:54:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0x7, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x101000, 0x0) [ 226.820218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.829566] Call Trace: [ 226.832159] dump_stack+0x1c4/0x2b4 [ 226.835616] kobject: 'loop2' (00000000f8b088fb): kobject_uevent_env [ 226.835920] ? dump_stack_print_info.cold.2+0x52/0x52 [ 226.847580] panic+0x238/0x4e7 [ 226.850529] kobject: 'loop2' (00000000f8b088fb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 226.851243] ? add_taint.cold.5+0x16/0x16 [ 226.851264] ? __warn.cold.8+0x148/0x1ba [ 226.868922] ? usb_submit_urb+0x717/0x14e0 [ 226.873163] __warn.cold.8+0x163/0x1ba [ 226.877063] ? usb_submit_urb+0x717/0x14e0 [ 226.881305] report_bug+0x254/0x2d0 [ 226.884954] do_error_trap+0x1fc/0x4d0 [ 226.888848] ? lock_downgrade+0x900/0x900 [ 226.893025] ? math_error+0x3f0/0x3f0 [ 226.896930] ? vprintk_default+0x28/0x30 [ 226.900998] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.905846] ? trace_hardirqs_on_caller+0x310/0x310 [ 226.909865] kobject: 'loop0' (0000000093ed8af9): kobject_uevent_env [ 226.911934] ? printk+0xa7/0xcf 02:54:26 executing program 0: [ 226.918357] kobject: 'loop0' (0000000093ed8af9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 226.921747] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 226.921764] do_invalid_op+0x1b/0x20 [ 226.921782] invalid_op+0x14/0x20 [ 226.937293] kobject: 'vet' (00000000d8a53eea): kobject_add_internal: parent: 'net', set: 'devices' [ 226.939822] RIP: 0010:usb_submit_urb+0x717/0x14e0 [ 226.939836] Code: 83 fc 48 8b 45 d0 48 8d b8 a0 00 00 00 e8 d1 be 44 ff 45 89 e0 44 89 e9 4c 89 fa 48 89 c6 48 c7 c7 00 71 71 88 e8 c9 af 4d fc <0f> 0b e8 62 e0 83 fc 48 c7 c6 00 72 71 88 4c 89 f7 e8 a3 e1 83 fc [ 226.939843] RSP: 0018:ffff8801bd687268 EFLAGS: 00010286 [ 226.939853] RAX: 0000000000000000 RBX: ffff8801ced28e00 RCX: ffffc90009f40000 [ 226.939860] RDX: 000000000000bd06 RSI: ffffffff81650405 RDI: 0000000000000005 [ 226.939890] RBP: ffff8801bd6872d8 R08: ffff8801b9e50200 R09: ffffed003b5c4fe8 [ 226.944236] kobject: 'vet' (00000000d8a53eea): kobject_uevent_env [ 226.952920] R10: ffffed003b5c4fe8 R11: ffff8801dae27f47 R12: 0000000000000000 [ 226.952929] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8801cde68d00 [ 226.952965] ? vprintk_func+0x85/0x181 [ 226.952983] ? usb_submit_urb+0x717/0x14e0 [ 226.952995] ? kasan_check_write+0x14/0x20 [ 226.953015] proc_do_submiturb+0x1b7d/0x4020 [ 226.953032] ? __sched_text_start+0x8/0x8 [ 226.959913] kobject: 'vet' (00000000d8a53eea): fill_kobj_path: path = '/devices/virtual/net/vet' [ 226.976888] ? __might_fault+0xc1/0x1e0 [ 226.976910] ? free_async+0x540/0x540 [ 226.976933] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 226.976946] ? _copy_from_user+0xdf/0x150 [ 226.976963] proc_submiturb_compat+0x544/0x800 [ 226.987744] kobject: 'queues' (000000003a9e9a90): kobject_add_internal: parent: 'vet', set: '' [ 226.989567] ? proc_do_submiturb+0x4020/0x4020 [ 226.989586] ? mark_held_locks+0x130/0x130 [ 226.989608] usbdev_do_ioctl+0x19a2/0x3b50 [ 226.989625] ? processcompl_compat+0x680/0x680 [ 226.997328] kobject: 'queues' (000000003a9e9a90): kobject_uevent_env [ 227.004150] ? kasan_check_read+0x11/0x20 [ 227.004167] ? do_raw_spin_unlock+0xa7/0x2f0 [ 227.004183] ? mark_held_locks+0x130/0x130 [ 227.004203] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 227.004217] ? futex_wake+0x304/0x760 [ 227.004250] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 227.011406] kobject: 'queues' (000000003a9e9a90): kobject_uevent_env: filter function caused the event to drop! [ 227.017720] ? avc_has_extended_perms+0x8cb/0x15a0 [ 227.017749] ? lock_downgrade+0x900/0x900 [ 227.017770] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 227.025456] kobject: 'rx-0' (000000001c3a7ae7): kobject_add_internal: parent: 'queues', set: 'queues' [ 227.028886] ? do_futex+0x249/0x26d0 [ 227.028905] ? do_raw_spin_unlock+0xa7/0x2f0 [ 227.028918] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 227.028937] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.035338] kobject: 'rx-0' (000000001c3a7ae7): kobject_uevent_env [ 227.037380] ? avc_has_extended_perms+0xab2/0x15a0 [ 227.037401] ? avc_ss_reset+0x190/0x190 [ 227.037418] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 227.037440] ? __fget+0x4d1/0x740 [ 227.042313] kobject: 'rx-0' (000000001c3a7ae7): fill_kobj_path: path = '/devices/virtual/net/vet/queues/rx-0' [ 227.045958] ? ___might_sleep+0x1ed/0x300 [ 227.045974] ? arch_local_save_flags+0x40/0x40 [ 227.045988] ? __might_fault+0x12b/0x1e0 [ 227.046004] ? lock_downgrade+0x900/0x900 [ 227.055858] kobject: 'tx-0' (00000000f73a5f33): kobject_add_internal: parent: 'queues', set: 'queues' [ 227.058955] usbdev_ioctl+0x25/0x30 [ 227.058972] ? usbdev_compat_ioctl+0x30/0x30 [ 227.058986] do_vfs_ioctl+0x1de/0x1720 [ 227.059004] ? ioctl_preallocate+0x300/0x300 [ 227.063408] kobject: 'tx-0' (00000000f73a5f33): kobject_uevent_env [ 227.068306] ? selinux_file_mprotect+0x620/0x620 [ 227.068324] ? hex_dump_to_buffer+0x36a/0xc70 [ 227.068340] ? __sanitizer_cov_trace_const_cmp1+0x1b/0x20 [ 227.068357] ? put_timespec64+0x10f/0x1b0 [ 227.072981] kobject: 'tx-0' (00000000f73a5f33): fill_kobj_path: path = '/devices/virtual/net/vet/queues/tx-0' [ 227.077046] ? nsecs_to_jiffies+0x30/0x30 [ 227.077066] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 227.077081] ? security_file_ioctl+0x94/0xc0 [ 227.077098] ksys_ioctl+0xa9/0xd0 [ 227.088030] kobject: 'vet' (000000005efa0bb3): kobject_add_internal: parent: 'net', set: 'devices' [ 227.090913] __x64_sys_ioctl+0x73/0xb0 [ 227.090932] do_syscall_64+0x1b9/0x820 [ 227.090947] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 227.090963] ? syscall_return_slowpath+0x5e0/0x5e0 [ 227.090976] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.090996] ? trace_hardirqs_on_caller+0x310/0x310 [ 227.096697] kobject: 'vet' (000000005efa0bb3): kobject_uevent_env [ 227.099436] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 227.099453] ? prepare_exit_to_usermode+0x291/0x3b0 [ 227.099471] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 227.099488] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.099498] RIP: 0033:0x457519 [ 227.099518] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.104711] kobject: 'vet' (000000005efa0bb3): fill_kobj_path: path = '/devices/virtual/net/vet' [ 227.104814] kobject: 'queues' (000000001d555d20): kobject_add_internal: parent: 'vet', set: '' [ 227.113224] RSP: 002b:00007f723799fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.113241] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457519 [ 227.113249] RDX: 0000000020000080 RSI: 00000000802c550a RDI: 0000000000000003 [ 227.113258] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 227.113266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f72379a06d4 [ 227.113275] R13: 00000000004bf65f R14: 00000000004cf538 R15: 00000000ffffffff [ 227.114558] Kernel Offset: disabled [ 227.474723] Rebooting in 86400 seconds..