Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. [ 42.427391] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/27 17:32:47 fuzzer started [ 42.620143] audit: type=1400 audit(1556386367.254:36): avc: denied { map } for pid=7124 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.537608] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/27 17:32:50 dialing manager at 10.128.0.105:40727 2019/04/27 17:32:50 syscalls: 2434 2019/04/27 17:32:50 code coverage: enabled 2019/04/27 17:32:50 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/27 17:32:50 extra coverage: extra coverage is not supported by the kernel 2019/04/27 17:32:50 setuid sandbox: enabled 2019/04/27 17:32:50 namespace sandbox: enabled 2019/04/27 17:32:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/27 17:32:50 fault injection: enabled 2019/04/27 17:32:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/27 17:32:50 net packet injection: enabled 2019/04/27 17:32:50 net device setup: enabled [ 46.482321] random: crng init done 17:35:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000005c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff03) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:35:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffffd2) r1 = gettid() shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000000c0)) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r0, 0x0, 0x31f) tkill(r1, 0x16) 17:35:06 executing program 1: perf_event_open(0x0, 0x0, 0xfff, 0xffffffffffffff9c, 0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x5, 0x56904515, 0x800000000000, 0x0, 0x20}) socket$netlink(0x10, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x21, 0xfffffffffffffffd, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x21f) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) fallocate(r1, 0x1000001d, 0x10000000000, 0x4000000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x48000) write$P9_RSTAT(r2, &(0x7f00000001c0)={0x4f, 0x7d, 0x1, {0x0, 0x48, 0x7, 0x8001, {0xa0, 0x4, 0x2}, 0x12000000, 0x200, 0x5, 0x8000, 0xa, '/dev/rtc#\x00', 0x1, '^', 0xa, '/dev/rtc#\x00'}}, 0x4f) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5c72942337ae5980826281c2db0000007d0000000055000500050000090000000d00656d3040265c15d8934fe6b308db007a627465765c0a005b2f"], 0x3b) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000400)=""/110) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000300)=""/207) r3 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfa, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_UIE_OFF(r3, 0x7004) 17:35:06 executing program 2: open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x3ff, 0x0, 0x400, 0x7f, 0x9}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141046, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x800100000000) 17:35:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, 0x0}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x4800}], 0x2, 0x0) 17:35:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc, 0xfffffffffffffeb5) [ 181.691847] audit: type=1400 audit(1556386506.334:37): avc: denied { map } for pid=7124 comm="syz-fuzzer" path="/root/syzkaller-shm179468319" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 181.730527] audit: type=1400 audit(1556386506.364:38): avc: denied { map } for pid=7142 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13757 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 182.790181] IPVS: ftp: loaded support on port[0] = 21 [ 183.124417] chnl_net:caif_netlink_parms(): no params data found [ 183.133424] IPVS: ftp: loaded support on port[0] = 21 [ 183.191635] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.198470] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.205365] device bridge_slave_0 entered promiscuous mode [ 183.214722] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.221132] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.228047] device bridge_slave_1 entered promiscuous mode [ 183.246883] IPVS: ftp: loaded support on port[0] = 21 [ 183.258494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.267612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.290658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.297984] team0: Port device team_slave_0 added [ 183.306798] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.314575] team0: Port device team_slave_1 added [ 183.320093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.329791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.391941] device hsr_slave_0 entered promiscuous mode [ 183.430231] device hsr_slave_1 entered promiscuous mode [ 183.510735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.527502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.575879] chnl_net:caif_netlink_parms(): no params data found [ 183.595951] IPVS: ftp: loaded support on port[0] = 21 [ 183.613041] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.619468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.626338] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.632694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.702464] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.708900] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.715871] device bridge_slave_0 entered promiscuous mode [ 183.745458] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.752058] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.758841] device bridge_slave_1 entered promiscuous mode [ 183.772976] chnl_net:caif_netlink_parms(): no params data found [ 183.819339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.847794] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.881462] IPVS: ftp: loaded support on port[0] = 21 [ 183.896701] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.903351] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.910649] device bridge_slave_0 entered promiscuous mode [ 183.917126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.924479] team0: Port device team_slave_0 added [ 183.929933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.937208] team0: Port device team_slave_1 added [ 183.945450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.956519] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.963313] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.970192] device bridge_slave_1 entered promiscuous mode [ 183.980775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.065988] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.075399] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 184.082928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.132130] device hsr_slave_0 entered promiscuous mode [ 184.170475] device hsr_slave_1 entered promiscuous mode [ 184.214114] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.224788] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.233254] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.250841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.257554] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.274790] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.281778] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.297051] chnl_net:caif_netlink_parms(): no params data found [ 184.325572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.332935] team0: Port device team_slave_0 added [ 184.343338] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.350614] team0: Port device team_slave_1 added [ 184.355983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.365540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.383491] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.404161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.411389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.435777] IPVS: ftp: loaded support on port[0] = 21 [ 184.456086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.462208] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.502088] device hsr_slave_0 entered promiscuous mode [ 184.540204] device hsr_slave_1 entered promiscuous mode [ 184.613487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.620970] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.635568] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.641988] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.648783] device bridge_slave_0 entered promiscuous mode [ 184.658650] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.665375] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.674143] device bridge_slave_1 entered promiscuous mode [ 184.681879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.696942] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.710133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.717809] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.725565] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.731948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.741418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.749717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.760424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 184.814924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.824081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.831969] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.838298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.845190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.853051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.862990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 184.895053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.903213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.911192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.918673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.936113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.949248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.975984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 184.988535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.001524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.009165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.017324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.024815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.032695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.039688] team0: Port device team_slave_0 added [ 185.045934] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.053302] team0: Port device team_slave_1 added [ 185.059998] chnl_net:caif_netlink_parms(): no params data found [ 185.071952] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.092937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.103645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.116553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.125221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.146489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.153729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.222190] device hsr_slave_0 entered promiscuous mode [ 185.270655] device hsr_slave_1 entered promiscuous mode [ 185.310617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.317755] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.345155] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 185.367667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.391215] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.397619] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.404885] device bridge_slave_0 entered promiscuous mode [ 185.416056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.427031] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.434740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.445394] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.452231] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.459540] device bridge_slave_1 entered promiscuous mode [ 185.469282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.479330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.513630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.520769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.532339] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.538419] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.561028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.616899] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.626296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.635915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.665490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.676200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.686351] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.692845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.698674] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.708406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 17:35:10 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x9, 0x4, 0x810, 0x2128a5db, 0x2, {0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0x5, 0x7, 0x621, 0x6}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x7fff}, 0x8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x400000010000007, 0xfffbfffffffffffc, 0x1}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x90102, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) [ 185.716951] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.724698] team0: Port device team_slave_0 added [ 185.730897] chnl_net:caif_netlink_parms(): no params data found [ 185.751568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.759045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 17:35:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000003c0)='/dev/dmmidi#\x00', 0x7ff, 0x20000) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000400)=0x7, 0x4) syz_execute_func(&(0x7f0000000280)="b1d191cd8069b15169dc00d9660f3a14199bc44139fd5bf91cc1c7c7e4c653fb0fc4014cad5852b05852b05ff9f2406dc4224d3e460f8094ee20422042384a51c1ea01efc48192558dc3c366450f186746f2ae0fd3b61f71df7095958faa28128607000000cd22a0230f380a815ef3fd9ac401fe5ff6e3df6467b667666642230fd4efef000474c6c60f1a125166470f383f894f000000") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0xc0145401, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x3}}) [ 185.774329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.788688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.799332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.807479] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.813863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.826805] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.837180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.844731] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.851339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.858693] team0: Port device team_slave_1 added 17:35:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000032c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)=""/214, 0xd6}], 0x1}}, {{&(0x7f0000000a00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000000)=[{0x0}, {0x0, 0xfffffd68}], 0x2}}], 0x60, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xd0}], 0x1, 0x0, 0x3c9}}], 0x34d, 0x0, 0x0) [ 185.871810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.892879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.902373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.910334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.918362] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 17:35:10 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) getsockname$netrom(r1, &(0x7f0000000140)={{0x3, @rose}, [@rose, @netrom, @default, @null, @remote, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) r2 = dup3(r0, r0, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000001c0)={0x3, 0xed, "97490aacac0348482ca501cfebbaeaf70c7dd132ff25ea55ba69b81af0e4b5cea887a2eeccbc2f0c4617a9e64b5fb19fd48904a301c9dee3ebb59695ba80e76c0eb0d73a7a0572d2b7f763ad66bc0c8cc4f9722bf8ab4f7f7248cd465ec11593d309bef73b1129b643fa1bafa9de24f259553dd15532e64599e66db1111b926dd324d845cae51693de7c3f7d990000c0394ea9206232c839476913b922c229d59a48f813de14214128dbdd8eb9cd5acd2e92f2c913f20b24d7902ba7bd1924fe1c71a518f7984530bc20f751ac272fc583aebc0af6c2197da8099d01f9e6773cc4d22cc33f9360e37b5fbf0a33"}) [ 185.967569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.983712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.995231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.005167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.013026] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.019370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.029509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.056146] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.064062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.071475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.079040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.086882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.095836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.108896] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.116526] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.125041] device bridge_slave_0 entered promiscuous mode [ 186.134299] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.142548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.153336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.161824] bridge0: port 2(bridge_slave_1) entered blocking state 17:35:10 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) getsockname$netrom(r1, &(0x7f0000000140)={{0x3, @rose}, [@rose, @netrom, @default, @null, @remote, @default, @default, @bcast]}, &(0x7f0000000080)=0x48) r2 = dup3(r0, r0, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000001c0)={0x3, 0xed, "97490aacac0348482ca501cfebbaeaf70c7dd132ff25ea55ba69b81af0e4b5cea887a2eeccbc2f0c4617a9e64b5fb19fd48904a301c9dee3ebb59695ba80e76c0eb0d73a7a0572d2b7f763ad66bc0c8cc4f9722bf8ab4f7f7248cd465ec11593d309bef73b1129b643fa1bafa9de24f259553dd15532e64599e66db1111b926dd324d845cae51693de7c3f7d990000c0394ea9206232c839476913b922c229d59a48f813de14214128dbdd8eb9cd5acd2e92f2c913f20b24d7902ba7bd1924fe1c71a518f7984530bc20f751ac272fc583aebc0af6c2197da8099d01f9e6773cc4d22cc33f9360e37b5fbf0a33"}) [ 186.168172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.175891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.182816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.191691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.246275] device hsr_slave_0 entered promiscuous mode [ 186.290351] device hsr_slave_1 entered promiscuous mode [ 186.330380] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.336734] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.344588] device bridge_slave_1 entered promiscuous mode [ 186.353188] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.359244] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.367190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.375610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:35:11 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0xfffffffffffffff7) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4000) socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) getrandom(0x0, 0x3b7, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x0, 0xb8a, 0x20, 0x7, 0x0, 0xfe0000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 186.384189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.392298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.400591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.407823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.430027] hrtimer: interrupt took 29125 ns [ 186.453346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.466604] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.477120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.497884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.509674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.517279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.525574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.534071] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.540610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.547677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.557206] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.566535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.582647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.593036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.602903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.610569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.617632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.625331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.633026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.641166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.648675] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.655060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.662062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.669601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.678543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.702515] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.711392] team0: Port device team_slave_0 added [ 186.716895] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.724220] team0: Port device team_slave_1 added [ 186.729919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.738732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.749283] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.755470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.763890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.773121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.781712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.797659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.808569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.817060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.827172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.893891] device hsr_slave_0 entered promiscuous mode [ 186.930393] device hsr_slave_1 entered promiscuous mode [ 186.971116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.985294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.992923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.005056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.012065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.019616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.035871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.043656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.055411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.063066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.073375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.081591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.092603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.103584] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.109614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.122873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.129870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.137727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.150960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.165995] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.173508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.183192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.193047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.206060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.215827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.224244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.234219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.245802] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.255938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.262227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.276067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.287089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.295135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.304086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.329027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.349588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.367849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.411684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.422936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.429807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.445742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.453318] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.461183] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.477644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.489367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.499299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.507447] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.513860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.524024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.536329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.543710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.553458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.561417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.568910] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.575280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.585075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.602097] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.614435] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.621187] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.629033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.640665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.648703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.671883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.687463] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.696929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.706152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.720773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.728378] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.734779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.743328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.752977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.760476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.767515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.776192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.784208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.805965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.813770] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.820218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.827522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.838151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.847549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.858185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.866492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.870525] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 187.882492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.898675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.908423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.918271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.928666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.936346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.948264] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.961676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.969816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.987291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.995209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.003157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.012441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.018465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.028461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.041368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.048605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.061086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 17:35:12 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) r1 = socket$inet6(0xa, 0x401000000801, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) r4 = fcntl$getown(r0, 0x9) sched_setattr(r4, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x1, 0x2}, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r5 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r1, r5, 0x0, 0x800000000013) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x9) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000240)=""/103) 17:35:12 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0xfffffffffffffff7) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4000) socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) getrandom(0x0, 0x3b7, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x0, 0xb8a, 0x20, 0x7, 0x0, 0xfe0000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 188.081989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.113678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.129247] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.139020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.153187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.166123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.174509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.190724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.196732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.216012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.258491] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.276199] 8021q: adding VLAN 0 to HW filter on device batadv0 17:35:14 executing program 1: perf_event_open(0x0, 0x0, 0xfff, 0xffffffffffffff9c, 0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x5, 0x56904515, 0x800000000000, 0x0, 0x20}) socket$netlink(0x10, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x21, 0xfffffffffffffffd, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x21f) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) fallocate(r1, 0x1000001d, 0x10000000000, 0x4000000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x48000) write$P9_RSTAT(r2, &(0x7f00000001c0)={0x4f, 0x7d, 0x1, {0x0, 0x48, 0x7, 0x8001, {0xa0, 0x4, 0x2}, 0x12000000, 0x200, 0x5, 0x8000, 0xa, '/dev/rtc#\x00', 0x1, '^', 0xa, '/dev/rtc#\x00'}}, 0x4f) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5c72942337ae5980826281c2db0000007d0000000055000500050000090000000d00656d3040265c15d8934fe6b308db007a627465765c0a005b2f"], 0x3b) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000400)=""/110) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000300)=""/207) r3 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfa, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_UIE_OFF(r3, 0x7004) 17:35:14 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0xfffffffffffffff7) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4000) socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) getrandom(0x0, 0x3b7, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x0, 0xb8a, 0x20, 0x7, 0x0, 0xfe0000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:35:14 executing program 2: open$dir(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x3ff, 0x0, 0x400, 0x7f, 0x9}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_UNIMAP(r1, 0x4b67, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141046, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x800100000000) 17:35:14 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(0x0, 0xa7f, 0x4263c0) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0xfffffffffffffff7) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x0, 0x4000) socket(0x1e, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) getrandom(0x0, 0x3b7, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x0, 0xb8a, 0x20, 0x7, 0x0, 0xfe0000000}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 17:35:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x100000003, 0xffffffffffffff9a) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0xffffffffffffffae, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/23, 0x17, 0x2101, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x2b}, 0x5}, 0x1c) 17:35:14 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) keyctl$session_to_parent(0x12) syz_execute_func(&(0x7f0000000400)="b1d791cd802ea4d0d0ccf390fd5bcc1cc10f788e008000000fc40148f0410fba6c8afbf668f4a92cf98f4808eebce00000802000c4614169ba00000000ea01efc481fb925585c3c364f3ad7c7c730f26400f0d183801fe33f6e3df646736676666430fefb300000000450f0f634da615150f1a1254111d54111d00") recvmsg(0xffffffffffffff9c, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/195, 0xc3}], 0x1, &(0x7f0000000280)=""/201, 0xc9}, 0x40010140) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000480)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, [], 0x10}, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4e24, 0x5, 0x4e23, 0x26f05779, 0x2, 0x80, 0x80, 0x7d, 0x0, r1}, {0x2, 0x101, 0x446, 0x5, 0x1, 0x9, 0xffff, 0xfff}, {0x3, 0x3, 0x2a1e, 0x80000001}, 0x4, 0x6e6bbe, 0x1, 0x1, 0x2, 0x3}, {{@in6=@rand_addr="951ddd704b7942576b5ae2d89c848a8f", 0x4d4, 0xff}, 0x2, @in6=@rand_addr="0f2a7bc40c602b9c8b5a4d3b7230c469", 0x34ff, 0x3, 0x0, 0x1, 0x9, 0xe82, 0xfffffffffffffffc}}, 0xe8) 17:35:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 17:35:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @loopback}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@local, 0x4e21, 0x8, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0x33, r2, r3}, {0x662aebae, 0x9, 0x1, 0x47ef, 0x0, 0x2, 0x4, 0x1}, {0x8, 0x3, 0x5, 0xfffffffffffffeff}, 0x4, 0x6e6bb8, 0x0, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @local}, 0x4d3, 0x7f}, 0xa, @in6=@loopback, 0x3502, 0x6, 0x0, 0x6, 0x1, 0x5, 0xffff}}, 0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r4 = socket(0x1e, 0x5, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000580)=""/150) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)='/', 0x1}], 0x1}, 0x0) getsockname$inet(r4, &(0x7f0000000000), &(0x7f0000000480)=0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r4, &(0x7f0000000080), 0x1c0, 0x0) 17:35:14 executing program 4: socket$inet6(0xa, 0x1000000000006, 0x0) mkdir(&(0x7f0000000700)='./file1\x00', 0x100) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x0, '\x00', 0x2}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a00)={{{@in=@broadcast}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000400)) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e"]) chdir(&(0x7f0000000140)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x526, 0x40000000020) creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 17:35:14 executing program 1: perf_event_open(0x0, 0x0, 0xfff, 0xffffffffffffff9c, 0x3) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, 0x5, 0x56904515, 0x800000000000, 0x0, 0x20}) socket$netlink(0x10, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x21, 0xfffffffffffffffd, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x21f) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) fallocate(r1, 0x1000001d, 0x10000000000, 0x4000000000000000) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10000, 0x48000) write$P9_RSTAT(r2, &(0x7f00000001c0)={0x4f, 0x7d, 0x1, {0x0, 0x48, 0x7, 0x8001, {0xa0, 0x4, 0x2}, 0x12000000, 0x200, 0x5, 0x8000, 0xa, '/dev/rtc#\x00', 0x1, '^', 0xa, '/dev/rtc#\x00'}}, 0x4f) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5c72942337ae5980826281c2db0000007d0000000055000500050000090000000d00656d3040265c15d8934fe6b308db007a627465765c0a005b2f"], 0x3b) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000400)=""/110) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000300)=""/207) r3 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfa, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_UIE_OFF(r3, 0x7004) 17:35:14 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/55, 0x37}], 0x3}}], 0x1, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x5a) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x4924924924926fe, 0x0) 17:35:14 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000100)={r1, 0x800000000}, 0x8) r2 = socket$inet6(0xa, 0x803, 0x800000000009) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x912, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000240)=0x9, 0x4) recvmsg(r3, &(0x7f0000000340)={0x0, 0xff15, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2164) write$eventfd(r0, &(0x7f0000000180)=0xff, 0x8) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000001c, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000001c0)={0x4}) 17:35:14 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x80800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)=ANY=[@ANYBLOB="010001000000000005000000000900000000000000d50b00000000000008000000000000000100008000000000000000000000000000000000000000000008000000000000000000000000000004000000000000000180000000000000080000000000000000000000000000000000000000000000002400000000000000000000000000001f00000000000000010000000000000000000000f0ffffff00000000000000000000000000000000050000000000000000000000000000001f000000000000000900000000000000ffffff7f0000000000000000000000000000000000000000000100000000000000000000000000000ba6ffffffffffffff0f00000000000006000000000000000000000000000000000000000000000008200000000000000000000000000000e60000000000000081000000000000000101000000000000000000000000000000000000000000000410000000000000000000000000000006000000000000000000008000000000040000000000000000000000000000000000000000000000800000000000000000000000000000003f00000000000000bd000000000000000400000000b0ce0ebeedad00000000000000000000000000000000000000000000000000000000000000000000000100000000000000040000000000000000100000000000000000000000000000000000000000000000020000000000000000"]) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="b73cde6b993e", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x16, 0x0, 0x0, @multicast1}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400400) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000080)=0x2) 17:35:14 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)=0x1f) prlimit64(r0, 0xf, &(0x7f0000000040)={0x6, 0x3}, &(0x7f0000000080)) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x80, 0x0) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000100)={0xf, 0x8, {0x51, 0x7fffffff, 0x8, {0x100000000}, {0x6cf95538}, @const={0x7, {0x4, 0x97, 0x6, 0x9}}}, {0x57, 0x1, 0x20, {0x7df635f3, 0x100000001}, {0x2, 0xffffffffffffff74}, @const={0x80000001, {0xffff, 0x7, 0x9, 0xe}}}}) 17:35:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000001900)=""/4096, 0xfec5) ftruncate(r2, 0x8007d) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x159, 0x8, [0x7fff, 0x5, 0x1, 0x7, 0x100000001], 0xc13}) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xc) sendfile(r1, r2, 0x0, 0x2008000fffffffd) 17:35:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote={[], 0x0}, 0xc, 'tunl0\x00'}) preadv(r0, &(0x7f00000017c0), 0x1be, 0x7ffff000) 17:35:14 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0xf, @remote}]}}}]}, 0x3df}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = msgget(0x1, 0x0) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000280)=""/9) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x2, r1}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x10001}, &(0x7f0000000400)=0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000001c0)=0x5) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001340)="c2", 0x1}], 0x1}, 0x0) 17:35:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @dev}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) connect(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x0, 0x2, 0x0, 0x4}}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=@acquire={0x1dc, 0x17, 0x800, 0x70bd29, 0x25dfdbfd, {{@in=@local, 0x4d4, 0x3c}, @in=@multicast2, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4={[], [], @multicast2}, 0x4e24, 0xc77b, 0x4e20, 0x1, 0x0, 0x80, 0x20, 0x7f, r1, r2}, {{@in6=@rand_addr="3e5913a07a5a7b31d3798f3fbb134e02", @in=@loopback, 0x4e20, 0x0, 0x4e21, 0x0, 0x2, 0x0, 0xa0, 0x3d, 0x0, r3}, {0x6, 0x8, 0x3, 0x2, 0x200, 0xfffffffffffff800, 0x80000000, 0x2}, {0x5, 0xffffffffffff465f, 0x0, 0x8}, 0x3, 0x6e6bb0, 0x1, 0x0, 0x1, 0x1}, 0xfffffffffffeffff, 0x7fff, 0x8000, 0x70bd29}, [@migrate={0xb4, 0x11, [{@in=@empty, @in=@remote, 0xff, 0x0, 0x0, 0x3505, 0xa, 0xa}, {@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x3500, 0x2, 0xa}, {@in6=@ipv4={[], [], @remote}, @in6=@empty, 0x3c, 0x2, 0x0, 0x3502}, {@in=@local, @in=@multicast2, 0xff, 0x1, 0x0, 0x0, 0xa, 0x2}]}]}, 0x1dc}}, 0x4000) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="380100001a0001000000000000000000ac14140000000000000000000000000000000000000000000000ffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac0714aa0000000000000000000000000000000032000000fe8000000000000000000000000000000000000000000000000000000000000000000000004a21107949591d2300000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0f9df65ec1e980000000000000000000000000000000000000000000000000000000000020003000000000000000000480002006362632d646573335f4d64652d61736d00"/240], 0x138}}, 0x0) [ 190.095230] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 190.252935] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 190.298051] overlayfs: filesystem on './file0' not supported as upperdir [ 191.132682] device bridge_slave_1 left promiscuous mode [ 191.138460] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.194483] device bridge_slave_0 left promiscuous mode [ 191.199956] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.322384] device hsr_slave_1 left promiscuous mode [ 191.374193] device hsr_slave_0 left promiscuous mode [ 191.443529] team0 (unregistering): Port device team_slave_1 removed [ 191.454317] team0 (unregistering): Port device team_slave_0 removed [ 191.464774] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 191.503107] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 191.564934] bond0 (unregistering): Released all slaves [ 194.100220] IPVS: ftp: loaded support on port[0] = 21 [ 194.527403] chnl_net:caif_netlink_parms(): no params data found [ 194.564949] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.571479] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.578288] device bridge_slave_0 entered promiscuous mode [ 194.585242] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.591747] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.598580] device bridge_slave_1 entered promiscuous mode [ 194.616718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.625709] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.642528] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.649545] team0: Port device team_slave_0 added [ 194.654985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.662066] team0: Port device team_slave_1 added [ 194.667199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.674634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.733992] device hsr_slave_0 entered promiscuous mode [ 194.790319] device hsr_slave_1 entered promiscuous mode [ 194.840547] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.847370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.859859] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.866215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.872900] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.879230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.906512] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 194.912647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.920457] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.928606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.936099] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.942951] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.953152] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.959199] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.967394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.975067] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.981463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.000953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.008502] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.014891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.023229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.031568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.043803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.050781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.060442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.069338] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.075606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.089592] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.099760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.510531] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 17:35:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 17:35:21 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'ah\x00'}, &(0x7f0000000080)=0x1e) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6, &(0x7f0000000140)=@assoc_value, &(0x7f0000000000)=0xffffffffffffff6c) 17:35:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) getdents(r1, &(0x7f0000000040)=""/152, 0x98) accept$nfc_llcp(r0, 0x0, 0x0) 17:35:21 executing program 2: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7e) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x600000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) restart_syscall() ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2) r3 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r3) fstatfs(0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r2, &(0x7f0000000540)="10fd8b8553a9d865245956b48ab72bf10c0689c4fc32f3c46ceb03dc33ceced59733962e54bb97d28136076b3e791de2ca64002c0bf429f6e2df4d2d57b4117be50cb6920a05f3fcf72fa2f894c0897c3e6d926fc08df16f902c569f1f6607731faeb9c45f1fbc1055aaf0875b16c6d72e062367c0a6d36635358575c20734562cc92022ad73d8b710c2c8f2522897edcbf7aaaff9647e93f6fa578530fd4f0c662d5bc9a9c65cecd3f23eb63603e4f91ec587e582479730fb810ed036ca90e74b4235288ad12aab3926b6053da64bddb1e307a225b24294b9be6d46c81ffe06e72b82ee74034cdfb1", 0xe9) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$SIOCRSACCEPT(r1, 0x89e3) r5 = accept4(r0, 0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000000)={0x2, 0x7}, 0x2) sendto$inet6(r5, &(0x7f0000000140)="93cf47c5d4076fa65a3148bb68d6b7bd4b9bddf5edc6bf9bd17d4e2a2916f85eed8d919ed22182905a4505aa69d1f67b828c5e4c7cfefde7a1088c9853677a100f28c479bd1f1c49eecf46c45dde6e2d96c0e74d386822a594c80c357dfbefe8e1b72d72b49c9311b989b917f6be0379d3b3b10652c5de5bfdcbdf0ccd3e0edaf1c8da7a0befb916535e0935116ac94298934c11ff134adc72cc4555d493546c11e554bd8cbf7b7be3e61c73fae07433bda2ae10d5a4c17396c424a8608052596d3abb5948e69baec38e3cc1eeff8d901df5314aa1b1dcce1b7607e4aa05358564d19da4e8ee", 0xe6, 0x1000000, 0x0, 0x0) 17:35:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c1241319bd070") r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8, 0x90400) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000109000000007e28006e39498b80bc0000000010000000e000000100000000000000265bac760700000000000040000000000000000000030006001600000002002000ac14ffbb000000000000000003000500f80000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) 17:35:21 executing program 1: syz_execute_func(&(0x7f0000000100)="b1d991cd80c422790fb5faff0000561e660f708301000000fef20f7dd61cfaec884f37461b21450fbf90322333338b8bf4a95ff98f4808eebce00000802000c421fc51c1eacfc3c766450518674636400f1ab9e2117a204b0f45d9fbc401fe5ff670ddc4e1b96a9c6903000000664323e0efc92d1a5b873872c38dc4c0dc2ce1") r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x100000001, 0x1, 0xf8, 0x1, 0x80000001, 0x9}) 17:35:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_dccp(0xa, 0x6, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') fcntl$getown(r1, 0x9) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x4, 0xffff}}, 0x28) bind$pptp(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x3fe, 0x0) syz_execute_func(&(0x7f00000005c0)="b16891cd00e969b87169490fae2a000070830100ea0000fefe1dc1c181c7c4c4090c33000bd1bbc817d11fc817ae5b4549f2168f4808eebce00000802000c4234948d1cfea8f8968906705c4237d050234d1c3c3c4210a5f7a2af3400faee47c7c4375f58426400f0d18c401fe31c1b1dd676646076594c442919945836d660f3801fd00000054111d00") 17:35:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) fstat(r0, &(0x7f0000000080)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000180)={0x0, "ec2f0a62c3e405549d7a52d9180c015a3fd90d7d6a214ae019c7e9f65af1f7e0"}) 17:35:21 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x5d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x387}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000162, 0x0) 17:35:21 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) bind$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @broadcast}}, 0xfe0d) 17:35:21 executing program 2: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) socket$can_bcm(0x1d, 0x2, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x6364, @mcast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e24, 0x42e, @local, 0x1}], 0x68) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0xfffffffffffffdc8}], 0x49249249249265b, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x440202, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) [ 197.410555] device nr0 entered promiscuous mode 17:35:22 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r1 = dup3(r0, r0, 0x80000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xe40, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r2) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:35:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000017c0), 0x1b1, 0xf0ff7f00000000) syz_emit_ethernet(0x1019, &(0x7f0000003180)={@random="57abe2a8e77d", @dev={[], 0xb}, [{[{0x9100, 0xc9e, 0x0, 0x2}], {0x8100, 0x3, 0xfffffffffffffffd, 0x2}}], {@x25={0x805, {0x1, 0x7, 0xff, "a546e4392f51ce350e06dc414f0221a7f0731ba392edb039513b6a2448b32225cc5464a63bc7a463d577819c3be885046d65e6df997f4ef9ea5248e6d05a074cef39eb4b028a9c44a2cf0549a499961d86e56502e09056ec5f76879afb112c646a8600effc1a7ede96640b1a27e63e4e784a61e3af7dcb4eac4acb55d57f76a685d935b30516f622154e49a194d685ed5ced4c84e3452ef31148d7c2eafcf9764a3f7a1006f68db9aed51b446b1ace466a7a30c953913d73a25eff21541cb20881850eff4ec44d8bb7cb134fe1194c318fbf4a4c741a241fbcd169b1be7f92e14814cb59a862da02a0b00ed513e09099c886350a86f8ecd2e2c8829203ad4b9dc4ec9c4a35cbf780d481937b533c96efdd44a68c50df94debbc08313b1998bdbbba7e4ec56427cd9d29ccacaf459288daa0a18c0abb6d850086da6cd156071b368800e5cbb3b0b0eedcb508682de4320e9e631d6b1fc0ef64c1ce1beacb077749f505723ea93998718d6e9d443ba836e3bfe41c24199a463f149bec0d762e9e8584134219bb64354a5b6ac06db533c895b8011fd4b412eae4e61d222f3bf4039f4b8916fd28b768885da8252dd8c96460e8f8ab62f41bfacd82a6ce168abf4ee600b0d13a2985f66923095456e8b8ce32c0892f47729fb77b1fd21e6d825743e825ece0fc5fc567b8774c5e7d12c9edc3536ff11d2dddd521f9e2c9aea0b1c2dce120da1770c71f635fc53186ed7ba8de25b929d0a76c4045cd8ab97e4fa94696500220e85502f53e2187335da30a35d8dc0193e1aed30dcf978f6c8d1f75281d27adf1132583a288bc132536da6ad8b4f62098be68bf385cc4afda4ad841ee867ce1f612780321dfc295e30c1cd5768e8baf3ea109bccebc383fb328766e050c29fa47c8ae5fc79da72e6faa95c66574d3e20cea1eaaf2ea7ee9c7c60e39f2cc346cc1388e785d07e53aa77bb89ddc61e5aba71ff2878d5ff0c757e6309f101cc0f7f87d1ae1f5610e34594c8a6f96c38c2eebc906ee60cb15e856ac5e43212bc61bc980b6e4c10c5fa9fb6bd5d12d02ccee3b254f4ef68c45f36b0e4cba3e91caf47060760978b273ae298b5b85287a8fedc6032b47f1355351da83521e03c13f05be16258027cd070288cb1312c2329af4d9629a96fec254cca32b56d11ec71581ac1a0f4f0d18c074e09a862901b070884650a1f2a1df00e543601b8447278ecac3e56de0bc8075fc551e14374fc2d0e5b7040bc5eeedd7f3d0fca4ca81310cca64a2c8c759e878d4def8cb0f38a5bdb604f32633604e68140fb5a1a10cfd75c9adb09acf99df9f7741e5aa3038913f41d7d1097ddd1ec5f12562733fe7c16767da50499b090ace9e0b938e7782cff0ed1c120751111a0cfa41cf6b18f51ad6de48a73d4c28cc25d6460bd016e8d92cd5f07d9391c9a71981d9276fd970788bd3eb53dcb7d744347b1133c7b11b178a6667647c70c6fb6941c4a43a9a6b293b5117ef9921a1243ea7a8c34c1040c45a5e5d30b5dcfb379f15700b12570af82f7be12928025f760ea349c5e53494622716aed9f7d46106fb9a23814c58f5f2e14a9fc717b15601a4426c30dbb4526cd0b8ab6b51be268a0b2f7aa4c75acd9fd4f1de0c0700f410750b517406daa36d32a0ac1385d686f177e561fe7de31c6043aed92a86d8bc2c519d4ada108a65f31e0e78166fd32c5e7f79c21a3798c6b57335645fe42b4dafa4b90d4247f9ce6360a608d41d0857413a71b681f18373acca38a5ca61cefec8486c94e795d08dd90ce3b867523026a7b5fdac4435d2e31d45fe0e8ee5e099aee1c10d91c53c4b561432e3ddeb6a07c81b8c5141d2d7cdec0f82d3724671d1d53fc28e4f13d16de758172a2ecdf9ecc70c8543f7066d3c06e013df041576e95ae19a8145dc4f69c7d65a9130782e8e956969b1867013d66f66977714e36096e4b515257f0664c385e0a75dcb0f18e6a9637ec5be4eef8581728ecec0fb797b3d9c83fa8db7899d6894ae6468a305c348ed1836a8551591c8feeebabb5292ef5766587fe8178fa38cf89a0f7b1d38b7cd01a4fd565e67b1f4cde1f3e5f72c63a25ac487d651776b979b3a397015c30925a385a5a21cd92acb2dd548d1ab66f0c026196a71813a393162cf3bdbfdd20d66dc5822469892de0392ba945326fc0fc61ef7d356847e64126f2ddf07fcc30f6fa0073370c1bcfda2bdee933d78e474d656271fdfb955a7bec92b94dad3679beecf8191f96818fc44b5a0ce676af6c612ad4291241dff4668dcd0817295ef2e02eccac1e12f4cb7f59bb1be7de84f72c3007aad79379b3b50c5ce0bf385ba6c002679c95019619dfee6f896e6ecb03d25510c3211de8fb3dfefcfcf84ade6b11a530c8f1ce4c271bce475d79c7af27bc1fc26de1becf987b8df9dc8b29fc399eaf199d9cc311d7284d78851172c734a5c0f7dd5d91ab0c482ad695d45941da66ed1c5794f311f1740996936407119e37e3104f9bc7cb0366d6bd9e8dea8226868b58807e864ad9a8ce03bf9b2a4b9fe6ef4272242c10e95ec021ac10436534a8f3fd1121aff4b23e747c37db3333a72b418ad598b7a80106e58c6c2a035c025af481ca901633d0261f77ef606a9c22fd44b647927c9f5e209287e082097819e8c004996d6f6f10c8c56eb5f77533f9e1fc3ea5c872d6aa2cc288f9f99e7f0178e4f51cc705105874ae3a9405275678f9bc2a4c8ed317748f616112764e0d97749aa9503487f0a8693e3bed3d50b874192a4d4526b6c5e8a581785b64fbaf987e53badad5e3fb358fe5056b2ac2336b85f001708d0310493533c25536020132cadcad53c14c8903237117c3a48bf0f5b42f2cc5330d8ce87abeefdd1e9464462c09667ad5ec20e79355c26854b618789deb125601f68083a8326efa716fb5c76f003f18d80aa82f363de05f0b8209a059553c7b763825ad2cf11714393864c501639ce4f6654a55b4e4391986e1736905bc8b29e3a4bac6e6531334af3d8a7390c2c6dab01ca97f984b3bcd13f1ca747bd73e3901b455b137bba35f34c3a529f3e17076b2e442b1d60bacbbd188e5cc66da56f3185d608b44076888413ba01465f2d54ae30f63dbc0e96e478826bb6ec148c4bb92137c5735374753169c4298a2e6d66c581b814442619c5f39e8f3dbc886fe926e4f97b142ebc5c5a38668f36ded8c9772231df037a5bd30c30106d387dba0ce70a947c702206d0f0d82f6029ae5f71e947f35a8b6c21b68a4cebc2166ee764839a4859c758d314d9251efb728b688af1a12cda9d021b87f6d38a35b8767dd9caa8416f05a0dd2b5b94d5d708d76acd06e882999b6c2857b1c4bd69ca911b337abc169b02b7283c7030907f9f45d3d09af2e7d6295e913af5ffadd7163d235eb07c0060840b9f74c107826726879e95fe9f6679325b4f37e92686ad16a7db6092d5be548966277d6bf2e8b40c1e8a5e70a4b2d87abbcf7c9f2de5e9e591b3968c6826d836d47c9f0510140a32fc6e2312a0224441da4ec3ec849952395e18b9fde2fc5ae07cb5b96fdb8e96bc0bea2c5987ea70c607c80caecfafe62b098391a6b8998ac5198b7337ed1997a6e312bd5566152b1053d0dab5fc6f7102ce72b1ed45968db292e1d806454663a7421c94c2b34d914817bf85c10c5bc74a7292716b32b5c03dd9276ee826e6a6d3834ba9ee834873a6271d07640aa42119fba3cdfdefa70a458a69fa410809203a50f8c8824cca9fc05eedbd87d1c81a4e507b33e0030b1269403e3841e15c24d71a2eb0ef5aff03c45201903ce1a1880c7a4f55f980ea393853dc82db6f72e6c340762ad6e77b09a2dd07cfeb8329890fc4c12898bc41213dabff0a6077d51ef6120f6ea84700105cea914dce21b75bc7a6d00e4e580b35b00c00321026e73890506573d8320e09cbab3872c1fe285504616b1ba22f80aec13c805c1068d0e645486e21c2ace655996bfe0405a39405bc332edbee9d2b887e84d912347a25e99f703548339569eaa3cc68e576857302fc172b3379bc3e61b0046409be278b92a6133c0993ad01b93a99ac33aef8842f249d8032a4830fb8a5ad081def937acdcf797d8d05f14a22666740e4372cca1f8f11c57c52caa691f89373c6d296cd3a95b6db7ce51ceda81484c8351bcc17049b44f3f95920ba04a4917d5d2512b8aa6f6747563e7c2a85a560ab9e4788d94d77de73e0e6ed728dc0db0977f07bf2c8ded3956c2b70926a7fdee6e50a1e4efb5c2970bfdab8a7841bfc6f52555088ede3563cde9da4d14d910f33e968a6d3fde06bc0f8598696977ff3289465baa224639ecfdbb06507fb6a80b91f8a0642c677f8eeea99e9751d3a060b031419add6f21a56418c00d17d52cd58c596dddc6f47b82a232b2ff05a576985d8b1052c3f0ee63384cb642cf469880112d96e1da69c39b4e2b23d27d6c2c61cd420b8903b02375ad598c9ae101c7677be1a5f048d8c422b5ad2ac7efcc5583f47297d9071619bb6883f906beea9a81934c33e6e17bd382846af9add1b714bf3b05bf272fa87e6eee27c91a4602bc1a8d167c933d29603254535e58660101f6afca650b9039e60a7063da18d42ecae888159c89641194a17856f2692fbaaae1728c6563326157ada500ad9bc7be62d8cac43f6e8856822ac365f87ee19917d820f58db8d974e568697dfd490496487b304179f33b1f934b75897f18645a7599b19876f2538d8876787319a09d207db53c934cb75657dd21894a98746917962ff68ec8e166ccfad2c02553939cc058fdc47c6e95a209079f1e5b45c02ee30e9d4217baa4452ff0a6b878fa892b132c0da1277c4be4c6e31133972b4422c94e588bc384048a3fdb18a5ee03c8722c93e3da5dcac808c989cdf30446df21bf31db1d76c4ec1143ae941cbe3b15417a51d8f92a8e011a788181993758c4a4a0d33ef8874e297034c03902b367017fcc750f392196060482563ecf9d0d43375d650655b2827033bf7f4c70ca24cdea78072e322f4ed5ade6b09642370c4de610d538ab1bf0c9157fcaf88eab27a0d937a4d0bd99832290575c2476d85525251146e0fa3801a6802959ea0d2d92a6c06148e3e9527d65a71524937323fe91e25ce773da929cdb958cbbaa0b6497ad4d790ad4c681fb08bf6c890a58598fbd0a9bf2e244202791dcdcf6055b24abc576d7eea095e37ce60cc4bede4f57104b5ccc74dd3ee2c259bb066c4729f3a4421a4e9edab2f8a04bf805c27e4b58ee096de8c4f06feaaf8db8f62dc11aa9461626ba404308b3579f56d4dffdc03f90b8826edb1f1a04b492b23eed2edb25d139c56c074f209d779702355676e62d7a57cdd4506982d1fa9e1d1d3ebfc1c9a3cc2ed2dff952889863eb064104b66a78f684ff374233f1567e7e2b559fbe0b525250a32b634e28af2ef375b11e4bec038ea1da2d539a22a4145b7761cc8751f02954eff9cff597c165b815cad2410096c1606b42bb704eb5afc6fec3ca9321bfc5504435b1371a01253118b77f1003e2784664522bca5439d57ca4d5f38855a2935353162324be1462b170276c8edb3d0f1feb70a0390cd5d074943a365169f7ae6cda82b0718b9a18b19827f691c1670e59b07e95687bda0617f3d883a39eeb8ac9c6e5896cde805297c0964b1d5f6975fa3557835ac2589ccf467b9776bac8bcccae7b7d4796509858964f21c5066af40214c59212a4a101d6de4dfc64eaf5ed8360b72bc74d990367a6eb31c308a8c58b60adfd6f1775a9a79a9a5dc2f17fb971d6d7"}}}}, 0x0) 17:35:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpgrp(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'irlan0\x00', 0x15d155ea}) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000240)='\'\x00'}, 0x30) r3 = getpgrp(r2) setresuid(0x0, 0xfffe, 0xffffffffffffffff) r4 = geteuid() setreuid(r4, r4) r5 = dup3(r0, r0, 0x80000) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000080)={0x2, 0x62, 0x4, 0x46c5, 0x2, 0xe780000000000000}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r3) sendto$inet6(r0, 0x0, 0x28e, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 17:35:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x40000000004, 0x200200) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x804, 0x0) r4 = socket(0x0, 0x80805, 0xf352) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f00008a3000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="6766c7442400006800006766c7442402e10000006766c744240600000000670f011c246736f3e1e026f30f1b6d0dbad004ed6766c7442400c90000006766c74424027d2f9fbc6766c744240600000000670f011c240fc75f006766c74424004de200006766c744240228d71f5a6766c744240600000000670f011c240f21fb0f01cb0f2396", 0x85}], 0x1, 0x50, &(0x7f0000000340), 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:22 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x5d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x387}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000162, 0x0) 17:35:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000280)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000002c0)={0x3, 0xb5c}) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x1, 0x0, 0x2, r3}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x1, &(0x7f0000000380)={0x2, 0x4e22, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x10001}, &(0x7f0000000400)=0x8) recvfrom$inet(r0, &(0x7f00009be000)=""/11, 0xfffffd37, 0x0, 0x0, 0xfffffffffffffd58) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="f68af8f37585", 'bond_slave_0\x00'}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000300)={0x7ff, 0x0, 0x300f, 0x5, 0x0, {0xb5, 0xe9}}) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, &(0x7f0000000100)) [ 198.113309] audit: type=1400 audit(1556386522.744:39): avc: denied { map } for pid=7434 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=27516 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 198.143358] ntfs: (device loop5): parse_options(): Unrecognized mount option /proc/self/net/pfkey. 17:35:22 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x14000, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x200}, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/223, 0xdf, 0x101, &(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x80000001}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0xedfe}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r3, 0x9, 0x4, [0x8, 0x3, 0x86a3, 0x4e]}, &(0x7f0000000280)=0x10) 17:35:23 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x8202, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x1, 0x0, 0xffffffffffff25e1, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000040)=0x23, 0x4) r2 = syz_open_pts(0xffffffffffffff9c, 0x40002) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) syz_emit_ethernet(0xfec8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) [ 198.342772] overlayfs: filesystem on './file0' not supported as upperdir 17:35:23 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "eabf24639677950502a06fa5d6257ce0cc28e416a4fb10452a38a4bbb0eb350fc44d76ca2cd8c84ccbdd7ac8a49a33115b2565948b0a5b359a2081fe7168cf59f3b6717ce69928ae5a4ffbda0a534d5d430d6630a46d43325a296fb5886485441664839973a1fd30dc325bf625bba82aa9936f5d"}, 0x78) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x812, r0, 0x0) 17:35:23 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x5d) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x387}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) preadv(r1, &(0x7f0000000480), 0x1000000000000162, 0x0) 17:35:23 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000002000f22e00f9350f20f232e0f47f5baf80c66b8c8a2558a66efbafc0c66ed0f35b85c000f00d0baf80c66b8fe65f68066efbafc0ced66b9870a000066b8d95f902966baf1a568110f300f231b"}], 0xaaaaaaaaaaaad03, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x100) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x76c7784, 0x200000) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000100)=0x3, 0x8) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$KVM_RUN(r0, 0xae80, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xb3f9, 0xfffffffffffffffc) fsetxattr$security_smack_transmute(r0, &(0x7f00000004c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x1) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f0000000000)='\x00\xabtw/Z%B\xd2\xd6\x1e\xf0\xfc', 0x2) read(r0, &(0x7f00000002c0)=""/246, 0xf6) r5 = accept4(0xffffffffffffff9c, &(0x7f0000000140)=@x25, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x0) clone(0x12102002001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r4, 0x400, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) fcntl$setown(r4, 0x8, 0x0) writev(r5, &(0x7f0000001d00)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f00000003c0)="6d63fab6f46fe233179dacb522445dde16fd852c8c9045659d28002c1863b726c99460ea8bd82622b53c4f9e547c84c122d0cea90bffb15d4173edfbf60351540df5146fdbf5954b64d982e0a68c5b5cb511454637bcc8470809cc41576e769c1ec50d72b88337f54059d17ea07ac838567dc6a9fd54344fa9f433663f89105b45fcec476c34a7c971a28c52a78117879be8c8dae43a85fdd60c3217b5c84884fd9b16bd", 0xa4}, {&(0x7f0000001880)="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", 0xff}, {&(0x7f0000000240)}, {&(0x7f0000000480)="1d7cf669f53671a80cedc56aab61d9467eeedf6ef6219800cc2060b6f88faa428aef9c831bac910d4cda81fe36a6d3b89f23283717161d167f", 0x39}, {&(0x7f0000001980)="c1e68274afd739ee618f68803900ac357162f2ec56dd548e64cbf9847349cfbfb920d84bb30354578c58c1f04039422071535f4b2848f480674d582bf78563aa60e1dbd6089fd2a2704c06bab7087018b804472495ca89cf9c768e834a83", 0x5e}, {&(0x7f0000001a00)="0a6f8ff120ab4cadeabfa12735e7088c1656632b32350a317eee1a6f62de285fca0bbc628916df7847c78def864608524d726b49e65f0f283d498cae806d9e8a8043d69ad3d4ed597835bf7197a2acfc921c140c6887bc198d58248d2624a0b87b60957d85884e2813592dcc39974dc40c759aa79419152f02a9292c44e206c47ce079c1462736ebbdca9654007009ab2cf6e9cb9b4be27f08f4fe41f4a4f3a1c3f97a39b6abc320dff002500410fc6af4fd383df75b378a784d2027390cf831cf87907060a6fb5b4c88621c1c574cffaa05ec26c119d90c4cf6df9eece1f71caa5e84c2b9f28e0a", 0xe8}, {&(0x7f0000001b00)="d84766a9e07a8715f293cb8c434d0d661b9a3e4fe271ac704645621c67ead97c9b8abe424d715f5a453d10735578d436b75c433f261bee83bcbaf3daf09e783da4253745a0567f553dbbfeaeff5b05abd8fb5a2eab3a7a1579468441f67b5aa8c3f16e0e8bca1c7ec985f1bcd51858d87a20932335d62714a6a9370bf43f8ed7d09ee743f652998ccd46014ae929729b0e3763e492", 0x95}, {&(0x7f0000001bc0)="d4ec27f67430d80374149213ac4699308d8ccfd1c19f2fb1dcc089142ac8350d1c7abec4cbc8a085d77dd29c7390b423a6d2ce79d716ef615194c05031ae2d1bb53361516dfb215a0deca4b85a0a16067e4fcf9d1cf44c54827cd350dba9ec8fdbc34535869e5a42ba1feb189ef062fda8eaf10aa4283967a8fea6288f63ee37ec2c822d1cabce4766c8d0afb2d45e034e9bd4c7e7616f4cc66a49786226bc125e99959c", 0xa4}, {&(0x7f0000001c80)="1470fa7db593866617cbb13a5a2849c970c308cf97277b2c87f50f5d6ffb0615bdb448131233f35f10e0031621b884ffa52bfee55618fb590e9e74d29fa694b97f0d6128203a8c395346dcb46889e359fe3aaec6460e020efb15e4267991b0b76122543fb6310482", 0x68}], 0xa) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x2000, 0x0) 17:35:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x4) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0xffffffff, {0x7, 0x5, 0x200, 0x7f, 0x0, 0x80000001}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000080)={{0x3, 0x4}, 'port0\x00', 0x0, 0x100000, 0x8, 0x9, 0xfaa000000000, 0x1, 0x100, 0x0, 0x1}) [ 198.505046] audit: type=1400 audit(1556386523.144:40): avc: denied { map } for pid=7472 comm="syz-executor.3" path="/dev/vbi0" dev="devtmpfs" ino=15523 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 [ 198.680756] audit: type=1400 audit(1556386523.234:41): avc: denied { write } for pid=7440 comm="syz-executor.0" name="net" dev="proc" ino=28191 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 198.808802] audit: type=1400 audit(1556386523.234:42): avc: denied { add_name } for pid=7440 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 198.894957] audit: type=1400 audit(1556386523.244:43): avc: denied { create } for pid=7440 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 17:35:23 executing program 0: timer_create(0x0, 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000000c0)={{0xc8, 0x5, 0xfffffffffffffffe, 0x0, 0x3, 0x3}, 0xfff}) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x48) 17:35:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) fcntl$lock(r0, 0x27, &(0x7f0000000180)={0x2, 0x2, 0x4, 0x8, r2}) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x3c, 0x0, 0x0, 0x2, 0x0, 0x3, 0x68}, 0x8) r3 = geteuid() ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r3}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40, 0x0) 17:35:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sched_setattr(r1, &(0x7f00000000c0)={0x30, 0x1, 0x0, 0x31, 0x9b, 0x7, 0x5, 0xe16}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 17:35:23 executing program 2: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x4, 0x3ff, 0x643a, 0xc}, {0x6, 0x3a31, 0x3, 0x1f}, {0x6, 0x8e, 0x1, 0x9}, {0xffff, 0xc0, 0x200, 0x9}, {0x9, 0x4, 0x9, 0x99}]}) ioctl$int_in(r0, 0x40000000af01, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3ff, 0x200201) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r2, 0x9) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 17:35:23 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x20000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, 0x0) 17:35:23 executing program 4: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @aes256}) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='yz0\x00\x01\x00\x00\xfd|)\x03\x03\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x20041, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) write(r6, &(0x7f0000000280)="12000000140007e8030e4000120f0af01000", 0x12) ioctl$DRM_IOCTL_CONTROL(r5, 0x40086414, &(0x7f0000000500)={0x3, 0x4}) r7 = openat$cgroup_int(r4, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000240), 0x12) r8 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x100) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r5, 0x0, 0x12, &(0x7f00000003c0)='notify_on_release\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r9, 0x100000000, &(0x7f0000000440)=""/4) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_SCSI_RESET(r1, 0x2286, 0x715000) r10 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r10) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000480)={0x4, [0x7, 0x400, 0xffffffff80000000, 0x3f]}, &(0x7f00000004c0)=0xc) [ 198.984537] audit: type=1400 audit(1556386523.624:44): avc: denied { create } for pid=7504 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:35:23 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a400236289037ff2833967cfbb2e5d3954af36477479cb12725ad26d90352f611ac676edb6bb55714527acc08d3c0ef47c67e2ef0f5da91385f649268071e23487b0abab83d6259bb9be888da520ce1642f8f0e0e1fa1fb4dbf6337082e92ac7feeb4fce42306a9fc59d5704530c82cd9cf04dbc55dc2e271147efe92df1dcd9c9f79d838dd3d946267a9df1a76bf64703944", 0xffffffffffffffbb) r1 = shmget$private(0x0, 0x2000, 0x909, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000240)=""/94) bind(r0, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r2 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r2, &(0x7f0000000040)={0x44b}, 0x10161) 17:35:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000019000)) 17:35:23 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{0x3, 0x5851}, {}], 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 17:35:23 executing program 3: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getdents(r3, &(0x7f0000000380)=""/150, 0x96) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setuid(0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200800, 0x0) write$P9_RXATTRCREATE(r4, 0x0, 0x32f) epoll_create(0x80000000000003) [ 199.118453] audit: type=1400 audit(1556386523.624:45): avc: denied { write } for pid=7504 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.189937] audit: type=1400 audit(1556386523.624:46): avc: denied { read } for pid=7504 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 199.670250] IPVS: ftp: loaded support on port[0] = 21 17:35:24 executing program 5: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getdents(r3, &(0x7f0000000380)=""/150, 0x96) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setuid(0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200800, 0x0) write$P9_RXATTRCREATE(r4, 0x0, 0x32f) epoll_create(0x80000000000003) 17:35:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10}, 0xffffffed) fallocate(r1, 0x1c, 0x0, 0x100000000008000) close(r1) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff00000000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 17:35:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) open(&(0x7f0000000180)='./file0\x00', 0x400, 0x84) write$cgroup_int(r0, &(0x7f0000000080), 0x12) ppoll(&(0x7f00000000c0)=[{r0, 0x3}, {r0, 0x2040}], 0x2, &(0x7f0000000100), &(0x7f0000000140)={0x3}, 0x8) dup2(r0, r0) fallocate(r0, 0x10, 0x0, 0x1) 17:35:24 executing program 2: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x4, 0x3ff, 0x643a, 0xc}, {0x6, 0x3a31, 0x3, 0x1f}, {0x6, 0x8e, 0x1, 0x9}, {0xffff, 0xc0, 0x200, 0x9}, {0x9, 0x4, 0x9, 0x99}]}) ioctl$int_in(r0, 0x40000000af01, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3ff, 0x200201) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r2, 0x9) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 17:35:24 executing program 0: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x4, 0x3ff, 0x643a, 0xc}, {0x6, 0x3a31, 0x3, 0x1f}, {0x6, 0x8e, 0x1, 0x9}, {0xffff, 0xc0, 0x200, 0x9}, {0x9, 0x4, 0x9, 0x99}]}) ioctl$int_in(r0, 0x40000000af01, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3ff, 0x200201) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r2, 0x9) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 17:35:24 executing program 3: setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getdents(r3, &(0x7f0000000380)=""/150, 0x96) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) setuid(0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200800, 0x0) write$P9_RXATTRCREATE(r4, 0x0, 0x32f) epoll_create(0x80000000000003) 17:35:24 executing program 1: ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000100)) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x4, 0x3ff, 0x643a, 0xc}, {0x6, 0x3a31, 0x3, 0x1f}, {0x6, 0x8e, 0x1, 0x9}, {0xffff, 0xc0, 0x200, 0x9}, {0x9, 0x4, 0x9, 0x99}]}) ioctl$int_in(r0, 0x40000000af01, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x3ff, 0x200201) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r2, 0x9) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)='nodev^\xd5\x00', 0xfffffffffffffffe) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/243, 0xf3}], 0x1, 0x0) close(r1) socket$packet(0x11, 0x6, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x0, r1}) 17:35:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_mreqsrc(r1, 0x0, 0x8000000000002, 0x0, 0x0) ptrace(0x10, r2) fcntl$setstatus(r1, 0x4, 0x42803) kexec_load(0x0, 0x1, &(0x7f00000001c0), 0x160000) 17:35:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) 17:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000080)=""/86, &(0x7f0000000140)=0x56) r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) 17:35:24 executing program 0: semget(0x2, 0x2, 0x501) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 17:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xb, 0x0, &(0x7f0000000100)=0x4) 17:35:25 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000001900)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/73, 0x49}, {&(0x7f0000000180)=""/133, 0x85}], 0x2, &(0x7f0000000280)=""/65, 0x41}, 0xcff0}, {{&(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000440)=""/247, 0xf7}, {&(0x7f0000000540)=""/68, 0x44}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/92, 0x5c}], 0x5}, 0x7e}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/239, 0xef}], 0x1, &(0x7f0000000900)=""/4096, 0x1000}, 0x100}], 0x3, 0x140, &(0x7f00000019c0)={0x77359400}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001a40)=@req={0x28, &(0x7f0000001a00)={'vlan0\x00', @ifru_flags=0x2000}}) syz_emit_ethernet(0x66, &(0x7f0000001a80)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x4, 0x8100}}}}}}, 0x0) 17:35:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x201) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0xa) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f00000000c0)={0x0, r3}) 17:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 17:35:25 executing program 0: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x1000000000000) tkill(r0, 0x13) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9b01ee00", @ANYRES16=r2, @ANYBLOB="01022bbd7000fbdbdf25020000000c00010008000b00736970002c0003001400060000000000000000000000000000000000140002006e723000000000000000000000000000080005001f00000008000400ff0100000800040009000000"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0xc051) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000240)='net/ip_tables_matches\x00') 17:35:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'eql\x00', 0x0}) close(r2) close(r1) 17:35:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0xfffffffffffffffd}, 0x28, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x151800, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000280)="400f01ca66baf80cb8a4e8418cef66bafc0ced0fd35ad166b837010f00d02e66420f3881b100500000b805000000b9008800000f01c1f3ab66baa10066b8992c66ef66b874008ed00f34", 0x4a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:35:25 executing program 3: syz_emit_ethernet(0x38a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f00000000c0)=0x1) 17:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/dev\x00') sendfile(r1, r2, 0x0, 0x10000000000443) r3 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="3d73ba3998d9cd9f0123073e1363252c6d1e5334701024f3b91309e3afb891398c88861fdb9c7d4679457b44fcb0d47fb26af4336d97f484d9d4ad011295f4896932", 0x42) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000180)=0x5) ioctl$VT_ACTIVATE(r4, 0x8924, 0x507100) 17:35:27 executing program 3: ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 17:35:27 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext, 0xa00000000, 0x20000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x2, &(0x7f0000000300)=[{&(0x7f00000001c0)="a243af4eed1c04fe16b00bdb8ce94c7ace6c746bcb0ab8d76acc1307fdf42b9cf398aa4eb3adc2af67f97430df", 0x2d, 0x7}, {&(0x7f0000000200)="eca1d75adda2c5cfb9214fb8cd20775569e46e801e78061fdfa23b1eabcbbd070c1e76ef8b79f06e5738a183e58b0f01dced24c0b1e9e3a866154e44fa2820e9b2f050ad4d1229e0961d244e786eadaeaa4198d8395de77df0b32bba41f995fe27ed0326a98d6c8865e5d26beb7e2278f45e056458f95c2016813dfed9c1a3a5f85ca755945ce1820306e9a8f2cd06d3d821cd94d5a5d2bc500061afdd1f3a20c8fde2321e609b03c1af30141c31960097d34dcfddb89edf5f1c6cba614d5d8e5742cd3a", 0xc4, 0x3ad8}], 0x10a4011, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 17:35:27 executing program 5: setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) setreuid(r0, 0xffffffffffffffff) mknod(&(0x7f0000000140)='./bus\x00', 0xa8a, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus\x00', 0x0, 0x18}, 0x10) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x401, 0x808000000000000, 0x5, 0x200, 0x2, 0x0, 0x4, 0x31c, 0x38, 0x3e1, 0xfc, 0x1, 0x20, 0x2, 0x7, 0x0, 0x2}, [{0x0, 0x300000000000, 0x14, 0x9, 0x9, 0x7, 0x58, 0x81}], "934015ddb160f379aa790921fecc52f4fecc749b4f4b1cc2d7c5bdc02c1a9a6231039faece6a11641d7847598a986762de07b047b1dfae33e9eb718ddf01731909fa871e90ba116e82cd8528d9f67c1e2b082cbf4aa8505f8f99d107c7c4d9e1252b1a0b9640e41d3293b22460c446073b6e92f20ef7efa719adfa3f4304b026ec6a8f8ac2eeb213c1c8e46eb87687a05e52411300e67d4c9dedb94c8b50d3f928a24bc9e2e3b3412a0907e07bdec7057962a359848ab338e14bb33e7f8f3b6b590634d5a13fdaa64794dfee"}, 0x124) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 17:35:27 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = fcntl$dupfd(r2, 0x2000, r2) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x448) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000002780)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000027c0)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f00000028c0)=0xe8) getresgid(&(0x7f0000002900)=0x0, &(0x7f0000002940), &(0x7f0000002980)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a00)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f00000029c0)='#]/vmnet1nodevselinux\x00'}, 0x30) r8 = getuid() lstat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000002b00)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000002c40)=0xe8) r12 = getegid() r13 = gettid() r14 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002c80)={0x0, 0x0, 0x0}, &(0x7f0000002cc0)=0xc) r16 = getpgid(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004780)={0x0, 0x0}, &(0x7f00000047c0)=0xc) stat(&(0x7f0000004800)='./file0\x00', &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = gettid() getresuid(&(0x7f0000005b00)=0x0, &(0x7f0000005b40), &(0x7f0000005b80)) lstat(&(0x7f0000005bc0)='./file0\x00', &(0x7f0000005c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000005c80)='./file0\x00', &(0x7f0000005cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000005d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000005dc0)=0x0) r25 = geteuid() getresgid(&(0x7f0000005e00), &(0x7f0000005e40), &(0x7f0000005e80)=0x0) sendmmsg$unix(r1, &(0x7f0000006000)=[{&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="9c3893b67c1150972e690a31651d09d542402181ff2b325e087df6d9186702c6a0b2b43428fea23d09ad5d60f618e471fef2ecd725539d88899605841f70b1db4eb959", 0x43}, {&(0x7f00000003c0)="46f678715243c0dd5732f710eaa4063ca7546a2acc078fd6cc235b55a36dc47d5e9f82196bcd992bebd2086d54246d98bc491281", 0x34}, {&(0x7f00000014c0)="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", 0xff}, {&(0x7f00000015c0)="d5f8c91f6d73c6396187c75d7567d6b9d0324e6626499d6a2ce016aa7bf4d690755730506369566383ba968920aa84c48e4f80cbbcb7ef204749a952c52ff07c0bb3c634063b05c2b197491bde142b8ee69b1bc65b471d3e819a0b5ceb1d4069f2311b0f0ea5fdd3467844e6a4c025afe1f8a88c79abb75225e820430926ef", 0x7f}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="e961930fb668cccd54feadf9f1157f134b7c5fb375ffb1158dd618de9c73ae77b6923c559f7e8dfcb9879e07cc6c95e1c7595d9a205f6624476c64ea80f173a22750e13bc3d6abef25428dd485f868bfc7e9226b8e12a7e3159ad64030f322bb39a9e20985b0d63027808c323b512c26a95ce474866957b0ba6d69c348d03a6969565a8bc7c7bbcf2f8fb7abf14caa4b7c730883b205fe7720bac82b1330cf124dbbcf837431e14aef585c768296bcc1eac95d5b0a9f444b2d88d34fb1", 0xbd}], 0x7, &(0x7f0000002d00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="7138df33aad256c1b2554eef007f96e9", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x8000}, {&(0x7f0000002dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003200)=[{&(0x7f0000002e40)="93f1179b46e591af52dd0910376748b65f782d6cf0076e80059784c2cd372f10f30dc707c383f6d38170d036dea875984e9e92cf01d3c7ea5df725f8b88c514099112cd3ca685c2a6916eed36aa9b89b4b4418b3cc27f715dc9261b3ffdf6b4885d553cfc71126959b45f3ba695fed10d664f57348db410cc235d1053d733d95203470", 0x83}, {&(0x7f0000002f00)="564b146abf956e74bb650cde019c7af18957a759a91bd46caff6313a3dbf0539f67552c00e622703202f429be7b2bf092e83fa703ca33446c47350107b11872a203c2ef6387bb609d333007f5f8bbfd0fca1ca60759723ab7a44502f7f7ffde3649380a4551f38bb44bf3ffa1c18887e7f604556ad98d97084ebb4cab1ef492a13170254f1e8e2ec6907eff7dc978dba88b8ff3319cce7e2576df8ed4db26559c7356a270312d5751a44aaca4df7fae53e307c647956e6b4d99d18dad1cd212ef97046426bac62103c0cae02d474a404d2c581c4a2b59a", 0xd7}, {&(0x7f0000003000)="2a03ef0a0076737389e51513b9fd578c034d016600962474506bc868ec4ba9dc6833db780a059c2cd52090dca581bf6b1df48421e0ab9e3e0af437269afcc2c798c7acbbe30cf4284d58c6c8372971c7af2540b493b23401856fd4161e58a1fe60676badc65bda9a8ed5946111b9bd899d4455476163fdaff08a860ec59cd04b689dd87c7eec526d5ba46053ddbb61540c1b8ec57de18e53a9867e28af7976c6b9b0d62e4703e2fa5b34ab7a364b22fbb543efaa59de0f0ec2947239b8b651f423fc2babd64623551ee0eef979d734d9f386d5b103ad5c0cd714610c4207defc8226df1d00a59957", 0xe8}, {&(0x7f0000003100)="5cde19e105473bb766fe71d7f0c70ec5f1f12193cffdc59e1b5a35b324a38ad5da1de2dbd8605770e0116ef7790b0da8e34ae90d4a99cb55c4eaf769a5e421a1a71161e3f77bfb03dd4bd1f0fa23fb194968f6c1587d49c74e8a3dd60754f8c7a1d053970d0bb07b79e3db22d1baae0cc5a8a372f79c03f507c5ba47d04679293d750b69786356dab38907689ccf5fdbd1d54f4fdebe0d095d1fb8ae111ab020f5828002dc2a6a3a526e0743fac705bf35bf8db2938f49da94ff7457e113b8", 0xbf}, {&(0x7f00000031c0)="d0a9b861a06396387586dd6a97d8e0c1fabe730b315476d47a1a3e04fa1028438ce951738388ea7bd2e8eeb5", 0x2c}], 0x5, 0x0, 0x0, 0x10}, {&(0x7f0000003280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004400)=[{&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000004300)="484cf5de03eecc3b8186dfec7b3be33c8d9de619cef4df59498db2c57aceda1625910a1ba86b9cc5b67be742914dcd0bb9416f7d5c10bc92799b770c4ed5160555167e0fdc27cc707db6ca894eedeb4210b0cf7d3aef7eb780714428388fbc7f260e9f3e0013208c41e3c06fec5c4bbf715e0bb09753c7547828a6c00e17", 0x7e}, {&(0x7f0000004380)="dc6cef2d446c140787467c3938c1ce192d608033c3b5da45d95bf77b15685f7f1c9087901494019e9c28bc9468f04c4db633b8a888ac5de13f8ebdcd624e10d6ba6c8824e9a9c208a6f213aec2540748bd0d45bbed37d3a5dea2361fec6c9559cd92b54743bdb2c78cd5f8eb28cffd6189ad1a1fd032db87bbdf528a", 0x7c}], 0x3, 0x0, 0x0, 0x20008080}, {&(0x7f0000004440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004740)=[{&(0x7f00000044c0)="cf01fd99c67245760bf7362bef2c354fc5bb349fb2663183df4c5554eda1bb5c164ba1c09af0ad22a8358b95d10f7f6098e676265a62c4c6c3c50126cf27f85ab01890ec28818ef53d3c8aebc5ea082f9da344720318cc80dd4a29577df09cab078b5e972a091fedbc8f79e5e3f6724cd00be7c9015cd98979656ee900e39cc4e297b1a81ad89ad0f53bf0463b2010bfffb52de1337282a56cf25585eaa7993b6223978f9b718547656bdf55", 0xac}, {&(0x7f0000004580)="b28f197014a339d9406bce606c1ad99a85cf88d17ac45f9e9bc86cbc36dcfd4c3d6bc9072b1636cbe08caf2cbbd2e80dd4a98b9b300e5459806716ab6f9296bd50da0631839b562fc468627fbd0d3e7301e48b76f6455349bd2d4faa7bcd0be1e617926a86d5c44bede1277925f0d794135015ccc5d99fc7b63d94f2070f37ad2db2c02ee1b037f0d251910f04abe5aed1ec37e9ba4cbf057070420d4e1bae2ae727ec9916cc14", 0xa7}, {&(0x7f0000004640)="7aca27d2deb9fd0ff6ecd224c8929b5bf36fbb6299980748cc42d97f6d9b6cbbc849ba5561538308628583410eaaaf9f7fbb856710bfc39152146873a42688bb384ba015b85bff3db6369e255bab1162eb19632428a8ac5cee647b500b5ee29324dd3d604fcefa7ae39299ba6348f0c6014b3cd90906def2e38f58c14098d65c9785e9965d3110f2450fe0870eb2e149ec2f484b59782168aa2a3759cae9c271b46361a34b3e45fd38e771125824921279383a2a96635daba6941de859010b123598688913c7cf1deb3849280ce33859768047b8a51ed8d0", 0xd8}], 0x3, &(0x7f00000048c0)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x20, 0x810}, {&(0x7f0000004900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000005ac0)=[{&(0x7f0000004980)="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", 0x1000}, {&(0x7f0000005980)="1efefa510b9b0729b1c91ffc8d350f8d5fd56d962e20dbf862df32cdf5b926c530cfc1f9977f13f6850060089f1cb59f70acaa560d22238d54dafab040076b6457a8ea6d35bcd4711e6cd4ddb841646a20f64b1d91a0fedadec10e6875118d01fae223", 0x63}, {&(0x7f0000005a00)="00adc9ba1b9503a9da5e928c246fbc546adc966e919920f7b677d13f6f94f9cebfb982aed8532c9a36a52ae4afcc823265ccd41d7393f9120c4eecbfabf2b6ff042a41d3debf699b6a1104979ab8e53120e9a02f8ed1ca739705991f593cd169c8dc339f71c7b8d30d824f1846b9b3443da34b5c021cf92256269a77ee361b9a8d6fde44c300c21e4767eab5534c0bc602765c49dc85", 0x96}], 0x3, &(0x7f0000006140)=ANY=[@ANYBLOB="200000000000000001000000020000002a9f42a4d05f58242dc057a87663ec2c7d544aef357c94333b14796439157bf936a009c94e8ee4c5dc33bd2d86edf810dd760163556ffb5ca74c43571c63c860871ecf47dc", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x40000}], 0x5, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000040)={0x30c}, 0xfdef) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000200)) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getgroups(0x2, &(0x7f0000000300)=[r27, r28]) 17:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00', 0x800}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) open_by_handle_at(r0, &(0x7f00000001c0)={0xc4, 0x1ff, "07ceb89d6929a81d8b1daa56dc9c3530e2e269b3233fa8a966387ba963bcd019154b1e40048577443297485bec53363da2b51adb8f4f985039003e499486857fc6af493bdfcce8bdf520cd56fa54cdaed844cbbe890ef93ba71dfa9bc37634e63472ff0bf1fd45fa21a1a3c6bb6f3a7c79a236c03657f365ba078ddf1c00373fddbc29bbd0bd0596c8721290e0846443801904d74efe780a628612fa1e0d15660f76b0a4ca3c8885baad3bff06f38f7f9b52aa288d86a663640a31a2"}, 0x200) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x40010188, 0x100000008001) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) 17:35:27 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@errors_remount='errors=\"emount-ro'}]}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffffe01, 0x5, 0x2, 0xfffffffffffffffd, 0x4, 0x7, 0x8, 0x4100000000000000, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x7, 0x6, 0x6, 0xfffffffffffffffe, 0x6}, 0x14) 17:35:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000), 0x10000000000002be) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x84000, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) [ 203.384586] JFS: "emount-ro is an invalid error handler 17:35:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1d0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008109e00f80ecdb4cb92e0a60032c000cd30ee8bd6efb120009000b0014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 17:35:28 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x6, "58013a87d45d5012dfdd8225bb05d595101d99e5b4147250a38b79d56f1f20bc", 0x800, 0x9, 0x5, 0x2, 0x7}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x2, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x30, r3, 0x300, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffffffeffff, 0x2, 0xffff}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x4044014) 17:35:28 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@errors_remount='errors=\"emount-ro'}]}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffffe01, 0x5, 0x2, 0xfffffffffffffffd, 0x4, 0x7, 0x8, 0x4100000000000000, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x7, 0x6, 0x6, 0xfffffffffffffffe, 0x6}, 0x14) 17:35:28 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x1000000000000, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) dup2(r0, r1) [ 203.504652] mkiss: ax0: crc mode is auto. [ 203.556758] JFS: "emount-ro is an invalid error handler [ 203.577829] IPv6: Can't replace route, no match found 17:35:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8001, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 17:35:28 executing program 3: r0 = socket(0x2000000000000021, 0x3, 0x2) sendmsg(r0, &(0x7f0000002700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]}, 0x0) 17:35:28 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@errors_remount='errors=\"emount-ro'}]}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffffe01, 0x5, 0x2, 0xfffffffffffffffd, 0x4, 0x7, 0x8, 0x4100000000000000, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x7, 0x6, 0x6, 0xfffffffffffffffe, 0x6}, 0x14) 17:35:28 executing program 4: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 17:35:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="000800000000000088f936f98ef9a976fc526bb1ab51112f2c3c94bca432509e905e") r1 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r1, 0x1, 0x8, 0x0, &(0x7f0000000000)=0x56f) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7fff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x20000) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x20) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0) ioctl$int_in(r3, 0x8000008004500b, 0x0) 17:35:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240, 0x0) r2 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) fstat(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000017c0)=0x0) r6 = getuid() stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000018c0)=0x0) r9 = getuid() getresgid(&(0x7f0000001900)=0x0, &(0x7f0000001940), &(0x7f0000001980)) r11 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001ac0)=0xe8) getgroups(0x1, &(0x7f0000001b00)=[0x0]) sendmsg$unix(r1, &(0x7f0000001c80)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="c6a6258d0e49a0f1bb232d01cabef91ecf0b457c2966887dcd32a3f3a7c11109b1f6f5b40955ec9f1a1b0416646cec5c09a1e6bee9fefecf3a0063c436f25bb8c17debafeadaed49addc1a7120965e0849f71864673ee55900a80194707ef6ffa5e57b4ca8b20a1af1e1d78a1cc58b5922b8cd80955a93a0a918d5475abee6598c546607873d49b8f65a3c95633d3eb32ab626378969b54483e3259f21df2f3e516b67157af038537a2de8a2bce60666a0a0500c82c30f5b9a340f83355a1ce223f82739d7c91581943bcbde0eff1caacb4635486599c050780644b01be097", 0xdf}, {&(0x7f0000001240)="0d1a186275464dfcfab9a43037f6642c1f1fe474fba986f4fdcffbe801afbd36ad5656ec60fe7465cdaa773ce2d437788eb2ae9503b273247d37eb19dc8f34334790eaf7b4b2e5cb0fc4986c386ec340a6dd4932d0b154d5214de749096748021cde94b2db6b75756d7e9b6be1f988c7a71fcb539a97d6d14971dfa2c6f68fa8d5ad80067d5eb924135ce975e437f06efd8e9ec2844fe6eb69a069465faf3a9bdd655f95c03394eca83833e5773e2d49074016b6e0cf3ceb9a62b2e64bad007d0e3e782a8c", 0xc5}, {&(0x7f0000001340)="62ac58d0c672a034462f2017030cc535be890ad76f18da4da5a3d446832b4c0a9b77dc32880822f8c0da63de550956ba0f0c221f30196e6ffc939fae5c6bb8b642c50146d0c418a9f87dfb3c938dc23fdfd1e845c96881dd8093cc1f34b84cbb9dbc2ae61a206a578fb94a70a05ca1cf0312c56a52cde5f2924a6199c8fa801ea5f3b1ba59236351208ad46d4e39e568c21122d44261cafe9ef282473138659673881f269e700b", 0xa7}, {&(0x7f0000001400)="86bee3e2b79393e04c314aa7a0ad", 0xe}, {&(0x7f0000001440)="6b4456bb04d21430d9c19501d525ff1409844a915c18ba1efb7e962de52206e38b629f6aea02cd0d56a36950215ac7645d64fa33f8b1df2b8f9d39bb19f8f11a03ff8eac575dbaf810ef94a418e2757d5d838c7b5f3bd32a4ecf6b581b80efe22b31f4ed9dc0db4f", 0x68}, {&(0x7f00000014c0)="d1a7cd3bfd68e62d442151f536c38b155c89004817ac974b639350734a60d35acf95a685fd54f3df4edd5564a5308421307fbe736e33900dbbabe19bb7eeab6a09d1ea0357db7acfec5b3ed31647c93e18919067825ff135976dae1112e1151e131b3af8e422ea4000c4cec1d348f762e9706b38ec49b49c36e02167425acaa78eea1d83667df1b82c63666e7121d65ba6", 0x91}], 0x8, &(0x7f0000001b40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x128, 0x4000810}, 0x0) 17:35:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4200, r0, 0x1, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc00123c123d319bd070") inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x20000000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x1c}}, 0x20000010) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 203.730191] JFS: "emount-ro is an invalid error handler 17:35:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x7f, 0x529, 0x2, 0x3, 0x1, [{0x1, 0xfffffffffffffff8, 0x8000, 0x0, 0x0, 0x200}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000)={0x1, 0xfffffffffffffffe}, 0x2) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @ioapic={0x4000, 0x5, 0x80000001, 0x6, 0x0, [{0x3, 0x401, 0x9, [], 0x3}, {0x846a, 0x100, 0x9, [], 0x100000001}, {0x7, 0x9, 0x1, [], 0x25f}, {0x5, 0x3d3, 0x6, [], 0x200}, {0x3, 0x0, 0x0, [], 0x7fffffff}, {0x7, 0x851, 0x0, [], 0xac6}, {0x80000001, 0xdfb9, 0x4, [], 0xbc35}, {0x6, 0x9, 0x8, [], 0x9cb5}, {0x7fffffff, 0xdc61, 0xb317, [], 0xc000000000000000}, {0x5, 0x5, 0x77a, [], 0xac}, {0x2, 0x7ff, 0x1, [], 0xff}, {0x6, 0x4, 0x8000, [], 0x9}, {0x8000000000, 0x2, 0x7, [], 0x5c97}, {0xaa, 0x2, 0x7, [], 0xfffffffffffffffc}, {0x101, 0x4, 0x302, [], 0xffffffffffffffa1}, {0x2, 0xffffffff, 0x0, [], 0xfffffffffffffff9}, {0x9, 0x0, 0x3ff, [], 0x1}, {0x2, 0x200, 0xba, [], 0x2}, {0x1f, 0x8, 0x0, [], 0x3ff}, {0x200, 0x0, 0x45e, [], 0x9}, {0xfff, 0xfff, 0xa96, [], 0x7}, {0x836, 0x0, 0xfff, [], 0x1ff}, {0x0, 0x3ff, 0x1, [], 0x4}, {0x7, 0x9, 0x10000, [], 0x200}]}}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0xf000, 0x10000, 0x9, 0xffffffffffffffff, 0xbcd}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000001c0)="af67a89d90f3ee1a4c91d4101ef40f35", 0x10) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f0000000180)={r3, r4, 0xfffffffffffffff7}) 17:35:28 executing program 4: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x6080, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012abd7000fedbdf2502000000380003000800040001000000080001000000000014000600ff010000000000000000000000000001080003000200000008007488b963910cb49c8053a5b00800090000000c00020008000318030000000800040000000000b0485ad89b91cae9a4548b713579c141b2d327e7ad18"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x44) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000200)=0x80, 0x4) 17:35:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x240, 0x0) r2 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) fstat(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000017c0)=0x0) r6 = getuid() stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000018c0)=0x0) r9 = getuid() getresgid(&(0x7f0000001900)=0x0, &(0x7f0000001940), &(0x7f0000001980)) r11 = gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000019c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001ac0)=0xe8) getgroups(0x1, &(0x7f0000001b00)=[0x0]) sendmsg$unix(r1, &(0x7f0000001c80)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000040)}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="c6a6258d0e49a0f1bb232d01cabef91ecf0b457c2966887dcd32a3f3a7c11109b1f6f5b40955ec9f1a1b0416646cec5c09a1e6bee9fefecf3a0063c436f25bb8c17debafeadaed49addc1a7120965e0849f71864673ee55900a80194707ef6ffa5e57b4ca8b20a1af1e1d78a1cc58b5922b8cd80955a93a0a918d5475abee6598c546607873d49b8f65a3c95633d3eb32ab626378969b54483e3259f21df2f3e516b67157af038537a2de8a2bce60666a0a0500c82c30f5b9a340f83355a1ce223f82739d7c91581943bcbde0eff1caacb4635486599c050780644b01be097", 0xdf}, {&(0x7f0000001240)="0d1a186275464dfcfab9a43037f6642c1f1fe474fba986f4fdcffbe801afbd36ad5656ec60fe7465cdaa773ce2d437788eb2ae9503b273247d37eb19dc8f34334790eaf7b4b2e5cb0fc4986c386ec340a6dd4932d0b154d5214de749096748021cde94b2db6b75756d7e9b6be1f988c7a71fcb539a97d6d14971dfa2c6f68fa8d5ad80067d5eb924135ce975e437f06efd8e9ec2844fe6eb69a069465faf3a9bdd655f95c03394eca83833e5773e2d49074016b6e0cf3ceb9a62b2e64bad007d0e3e782a8c", 0xc5}, {&(0x7f0000001340)="62ac58d0c672a034462f2017030cc535be890ad76f18da4da5a3d446832b4c0a9b77dc32880822f8c0da63de550956ba0f0c221f30196e6ffc939fae5c6bb8b642c50146d0c418a9f87dfb3c938dc23fdfd1e845c96881dd8093cc1f34b84cbb9dbc2ae61a206a578fb94a70a05ca1cf0312c56a52cde5f2924a6199c8fa801ea5f3b1ba59236351208ad46d4e39e568c21122d44261cafe9ef282473138659673881f269e700b", 0xa7}, {&(0x7f0000001400)="86bee3e2b79393e04c314aa7a0ad", 0xe}, {&(0x7f0000001440)="6b4456bb04d21430d9c19501d525ff1409844a915c18ba1efb7e962de52206e38b629f6aea02cd0d56a36950215ac7645d64fa33f8b1df2b8f9d39bb19f8f11a03ff8eac575dbaf810ef94a418e2757d5d838c7b5f3bd32a4ecf6b581b80efe22b31f4ed9dc0db4f", 0x68}, {&(0x7f00000014c0)="d1a7cd3bfd68e62d442151f536c38b155c89004817ac974b639350734a60d35acf95a685fd54f3df4edd5564a5308421307fbe736e33900dbbabe19bb7eeab6a09d1ea0357db7acfec5b3ed31647c93e18919067825ff135976dae1112e1151e131b3af8e422ea4000c4cec1d348f762e9706b38ec49b49c36e02167425acaa78eea1d83667df1b82c63666e7121d65ba6", 0x91}], 0x8, &(0x7f0000001b40)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x128, 0x4000810}, 0x0) 17:35:28 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@errors_remount='errors=\"emount-ro'}]}) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xfffffffffffffe01, 0x5, 0x2, 0xfffffffffffffffd, 0x4, 0x7, 0x8, 0x4100000000000000, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1, 0x7, 0x6, 0x6, 0xfffffffffffffffe, 0x6}, 0x14) 17:35:28 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x0) r1 = socket(0x1e, 0x2, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/50) bind(r1, &(0x7f0000000380)=@generic={0x1e, "01030000000000b900b900004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'gre0\x00', 0xffffffffffff8000}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x22800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 17:35:28 executing program 4: gettid() capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x5) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xff, 0x100) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) connect$caif(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) 17:35:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0x200, 0xffffffff, 0x0, 0x5, 0x7f, 0x81}, 0x9}, 0xa) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x200004e20}, 0x1c) listen(r1, 0x100002003) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000002c0)={0x9}, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 17:35:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x6100) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) mlockall(0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) [ 203.958406] JFS: "emount-ro is an invalid error handler 17:35:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @multicast2}], 0xfffffffffffffcaf) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x43a9, 0x10301) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 17:35:28 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x0) r1 = socket(0x1e, 0x2, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/50) bind(r1, &(0x7f0000000380)=@generic={0x1e, "01030000000000b900b900004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x50) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'gre0\x00', 0xffffffffffff8000}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x22800, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 17:35:28 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x304, &(0x7f0000000080)=[{}, {0x6}]}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xc200, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x2, 0x1f, 0x2, 0x0, 0x5}) getsockopt$sock_buf(r1, 0x1, 0x17, &(0x7f0000000200)=""/1, &(0x7f0000000240)=0x6bddb94049485cca) 17:35:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, 0x0) restart_syscall() setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0xfffffffffffffde0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) prctl$PR_GET_ENDIAN(0x13, 0x0) r1 = dup2(r0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x3, @stop_pts=0x1000}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 204.307449] mkiss: ax0: crc mode is auto. 17:35:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x4040, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x2, 0x2, 0x9, 0x4, 0x0, 0xff, 0x88104, 0x2, 0x33c, 0x2, 0xfff, 0xfffffffffffffffe, 0x7, 0x6, 0x2, 0x6, 0xffffffffffffffc0, 0x2ad, 0x93, 0x2, 0x2, 0x1, 0x100, 0x8, 0x3, 0x3ff, 0x1eb7, 0x8, 0x2, 0x3, 0xfffffffffffffffc, 0x5, 0x0, 0x4, 0x4, 0x5, 0x0, 0x9b, 0x2, @perf_config_ext={0x8, 0x2}, 0x0, 0x7, 0x9, 0x0, 0x7f, 0x3, 0xfffffffffffffff8}, r2, 0x4, r3, 0x9) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x29}, 0x800}}, 0x5, 0x9, 0x3, 0x10001, 0x1}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000100)={r5, 0x1, 0x0, 0xff}, 0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10acefd6da923b40f33bf2f80733dd6367cd2f050c2a779c2c689043a7db585bb72893052b8b9641c571e23e57c3a9fbb1eb6e1346bdf379c9d2749d8ff01bd2ab9c1e2c40bad4bb2d7615f7d43d270f7926e53d3ff7ac0401a2e8b0335a790e029f4a6a14a4f2500689f95a78704d1881bfb9ad229d6eb634c61ea49ab940c8ec52cef28afd5ad63f6075"], 0x0, 0x0, 0x0}) 17:35:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '5cgroup'}, {0x20, '[(wlan0GPL^\\'}], 0xa, "17a3b0c384b5fc03d7fb40d665910abc652ef303558583a4b8d82c84ea722730084be92c7e09de90b4ac75372182a0dd24ccdc"}, 0x53) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) 17:35:29 executing program 1: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1000000018) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x20000000, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x1f) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000180)="c193ab326634c611d55ac499ddc14cf3a294e736b60a985f") ptrace$cont(0x1f, r0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) 17:35:29 executing program 5: getitimer(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x210) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc396}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) lgetxattr(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) utimes(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x7530}}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000440)={0x7, 0x0, 0x0}) 17:35:29 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0xfffffffffffffffc) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) [ 204.481451] binder: 7777:7785 ioctl 6611 0 returned -22 [ 204.556706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=105 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 204.624808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 17:35:29 executing program 5: getitimer(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = socket$inet(0x2, 0x4000000000000002, 0x210) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc396}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) lgetxattr(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', 0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) utimes(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)={{0x77359400}, {0x0, 0x7530}}) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000440)={0x7, 0x0, 0x0}) 17:35:29 executing program 2: ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000080)={0xf, "6f8201c16deefb8df4d6c82ef7d180"}) socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) getrandom(0x0, 0x0, 0x3) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x400, 0x8, 0x2bb2, 0x6abc, 0x16e, r1}) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000180)=@objname={'system_u:object_r:net_conf_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0xfffffffffffffa9e, 0x20, './file0\x00'}, 0x4d) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)={0x55, 0x6, 0x1}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 17:35:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000002c0)={'veth1_to_bridge\x00', @ifru_hwaddr=@remote}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x4) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0xfffffffa}, 0x2) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x4000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000), 0x2) accept4$inet(r2, &(0x7f0000000200), &(0x7f0000000240)=0x10, 0x80000) 17:35:29 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xb2a4) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x0, 0x3e0000}], 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) bind$netlink(0xffffffffffffffff, &(0x7f0000000740)={0x10, 0x0, 0x25dfdbff, 0x400000}, 0xc) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(r1, &(0x7f0000000280)) fstat(r1, &(0x7f0000000300)) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0', [{0x20, '5cgroup'}, {0x20, '[(wlan0GPL^\\'}], 0xa, "17a3b0c384b5fc03d7fb40d665910abc652ef303558583a4b8d82c84ea722730084be92c7e09de90b4ac75372182a0dd24ccdc"}, 0x53) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x112000, 0x2000, 0xe, 0x8000, 0x8, 0x3, 0xb3b3, 0xa962, 0x9, 0x0, 0x2, 0x5}, {0x0, 0x4, 0x0, 0x1, 0x40, 0x9, 0x0, 0x100, 0x0, 0x32fa, 0x20, 0x7}, {0x1000, 0x4000, 0x4, 0x6, 0x2, 0x9, 0x101, 0xfffffffffffffe00, 0x7075, 0x7f, 0x0, 0xfffffffffffffffd}, {0x6000, 0x5000, 0x0, 0x0, 0xfffffffffffff83d, 0x0, 0x0, 0x0, 0x3, 0xff, 0x1, 0x3}, {0x2004, 0x1f000, 0x1d, 0x6, 0x7ff, 0x9, 0x3ff, 0x2, 0xffffffff00000001, 0x200, 0x1, 0x7f}, {0x2, 0x4, 0xf, 0x6, 0x200, 0xfe2c, 0x40, 0x283, 0x6, 0x6, 0x8, 0x800}, {0x4000, 0x100000, 0x1c, 0x5, 0x2, 0x8, 0x0, 0x9f12, 0x9a, 0x3, 0x1f, 0x3}, {0x3000, 0x1000, 0xf, 0x7, 0x7fff, 0x5, 0x7, 0x8, 0x9, 0x3, 0x1, 0x8}, {0x2000, 0x10000}, {0x3000, 0x3000}, 0x80000022, 0x0, 0x15004, 0x2014, 0xd, 0x2800, 0x0, [0x3, 0x40, 0x80, 0x8]}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000780)={0x0, 0xffffffff7fffffff}) fstat(r1, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) socket$inet_udplite(0x2, 0x2, 0x88) [ 204.699614] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 204.773099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 204.837026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 17:35:29 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000505000/0x18000)=nil, 0x0, 0x941f2bbe38195328, 0x4, 0x0, 0xffffffffffffffa9) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000e0a000/0x1000)=nil, 0x1000}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x3, 0x0, [{0x8000000f, 0x9, 0x5, 0xfff, 0x5, 0x9, 0x5}, {0x8000000b, 0x0, 0x0, 0x2, 0xfffffffffffffe00, 0x5, 0x2}, {0xc000000f, 0x61a5, 0x7, 0x7f, 0x7f, 0x7, 0x80000001}]}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x16, 0x0, 0x401}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x10001, 0x73e, 0x0, 0x2, 0x1, 0x7fff, 0x1, 0x7, 0x38b8, 0x2, 0x6, 0x1, 0x100, 0x1000, 0x2, 0x18}}) [ 204.906222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 204.956475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 204.984948] mmap: syz-executor.5 (7816) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 204.997310] misc userio: No port type given on /dev/userio 17:35:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x8245, 0x0, 0x1, 0x484f}, {0x8, 0x4963a260, 0x5, 0x6}, {0x7fff, 0x2b6, 0x7}, {0x53, 0x100000000, 0x8, 0x9}, {0x4, 0x8001, 0x3, 0x2}, {0x401, 0x9, 0x7}, {0x6, 0x579, 0x40000, 0x8000}]}, 0x10) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000000040)=""/38, 0x20000066) [ 205.024283] misc userio: The device must be registered before sending interrupts [ 205.037666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 [ 205.044120] misc userio: The device must be registered before sending interrupts [ 205.087197] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 17:35:29 executing program 4: creat(0x0, 0x4a) msgget(0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x58002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400180, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c6b0459"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) [ 205.167476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7794 comm=syz-executor.3 17:35:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x101100) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) 17:35:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd0000001000010003000900fcff0000040e05a5", 0x58}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x3, 0x3, 0x8, 0x40, r1}) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1, 0x0) [ 205.381191] audit: type=1400 audit(1556386530.014:47): avc: denied { name_connect } for pid=7826 comm="syz-executor.4" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 205.436756] binder: 7826:7832 transaction failed 29189/-22, size 0-0 line 2802 [ 205.480457] binder: 7826:7840 unknown command 1493461772 [ 205.495072] binder: 7826:7840 ioctl c0306201 20000140 returned -22 [ 205.533182] binder: undelivered TRANSACTION_ERROR: 29189 [ 205.568805] audit: type=1400 audit(1556386530.064:48): avc: denied { map } for pid=7826 comm="syz-executor.4" path="/dev/binder0" dev="devtmpfs" ino=15695 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 205.571816] binder: 7826:7840 transaction failed 29189/-22, size 0-0 line 2802 [ 205.659610] binder: undelivered TRANSACTION_ERROR: 29189 17:35:32 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x20c900) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x2) 17:35:32 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c40a2b7b294b97a49c0b9a76297ac2fb2283b542f74d77d0d9ee5d31701130ab2af6e8484dd4ee52f1cd2f1ca"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)='tmpfs\x00', 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000200)={0x56, 0x9afb, 0x4, {0x1, 0x3ca80000}, {0xff, 0x5}, @rumble={0xd2, 0x7922}}) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000006f01da768f79070a0d47f957108389ea000000"], 0x9) 17:35:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f00000000c0)="260000002200470105000700ab9234a90508d258002b1f00ebe9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x3f, 0x4) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:35:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff27}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000018000020000627c05000500001200000a00000000000000ff170000000000000000000800"/128], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a0009070000000000000000b3480005001a00ac1414aa000a00000000000000000000fe800a3f4811000000000000000000aa02000010"], 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:35:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{0x8245, 0x0, 0x1, 0x484f}, {0x8, 0x4963a260, 0x5, 0x6}, {0x7fff, 0x2b6, 0x7}, {0x53, 0x100000000, 0x8, 0x9}, {0x4, 0x8001, 0x3, 0x2}, {0x401, 0x9, 0x7}, {0x6, 0x579, 0x40000, 0x8000}]}, 0x10) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000000040)=""/38, 0x20000066) 17:35:32 executing program 4: creat(0x0, 0x4a) msgget(0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x58002, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x400180, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c6b0459"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) 17:35:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) recvmsg$kcm(r0, &(0x7f00000086c0)={0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xe31) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) 17:35:32 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000640)='/dev/capi20\x00', 0x0, 0x0) getpeername(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) connect$caif(r1, &(0x7f0000000100)=@dbg={0x25, 0xffffffffffffffff, 0x8001}, 0x18) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0044306, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x40000, 0x0) [ 207.597744] binder: 7862:7867 transaction failed 29189/-22, size 0-0 line 2802 17:35:32 executing program 2: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', 0x3}, 0x18) r1 = socket$inet(0x10, 0x2, 0xc) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x4) [ 207.649693] binder: 7862:7881 unknown command 1493461772 [ 207.667378] binder: 7862:7881 ioctl c0306201 20000140 returned -22 [ 207.686023] binder: undelivered TRANSACTION_ERROR: 29189 17:35:32 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c1004110, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000000)={0x2, 0x7ff, 0x8, 0x0, 0x0, [], [], [], 0xffffffffffffff54, 0x7}) [ 207.694838] audit: type=1400 audit(1556386532.334:49): avc: denied { create } for pid=7882 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:35:32 executing program 2: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) kexec_load(0x180000000, 0x9, &(0x7f00000015c0)=[{&(0x7f0000000140)="142056a8ec1a1a11e7bd872ec068f7e956b50aee1fe3553beb70ed8aedf619878a428a2c56b64334c18081d99c93fa5d55163a9bf289888832038a56230b0259dbb743c7798824d21cf0339ec3bb43d7679ec1663860b26a30bc79e3b4296282436c4d523eb9d39f37d11bb8ed68d6874bc96bf56e1641a9b9912ec348bba4c9020f38bee46b41058ea8ea22c50825b4c75d9653d1f50ae1e43b5212044379bc8bae2d76aa8496874a4e7b8ef3c7de9c33b69e4c89ad12976f1b8b584a90f20b448f8aed07ecf523a2f96615596b8c52db238f9e555524a152a110abe9762c3443499d5b3354bc421add54b1da851e95d3b6d9d6d67aab78b462f7bc9e1d71d0d1effd686305a4af429fea937791c7c68e0417558dc4fa8226b2f886d8e3496220c57f69ac1b6bf578e965cb54d35d0a8a060741f5651ebedc0b4cff5ceed00988b3ebd1de75535a218383373a77a6b2636a229e28dd4d44ea937cd67608773fa18ed152ed81c025fee46a0f8668d75c61277323e961e64cf58a550a6cea9b2457f3ad5b208f7d9ed32fb13ce4037f6d28de969801747f9ad17c9949aa4d6ed21027a646d2fde997e8a6f08d4ecaa98f08b992e43d00333c7a5762f528413525c58f5e5408774cc3f2b403aaa45c38119f21d3342370a8df3ce08c9891846f201893d6ae31e9d0f40b8d07775e32d75e24585e205861269b0b161c59d8b25aef7fa694eb5051bb866c94b8a88d7eb26911f8ca4854ef383d5c2ea1230d2fe5b17218efc140dfb021a82ef7fd57f8a4b8bf7206f4658744345089a3882033af9838b591451ea3b1c7303059181fc8f040732d1fc2076c6231d0ab25086d1826bbd3ba120fb942ee340272c23c3f6df2cef4ab7df03643bdac96ec6f5806a0f0619eec53cad92c95a8cc7763f29e6748f03a918fa0e4a918afa25d86d547e75d5a246ba50f2025469b8a051b5d04ed25d571d28edfa684681a546289a4b7b14cecfb550cd19d10a06a0d950f4f5efec981ef3084cc6b4920055521784b6649253a20d8e0b79f65763788260351a1b739377eafe7a8a43ccbb4305da00cbbd8ee620c51ce08a5eee871e986a50f20b64f8da51df31d9963e92ba1f8ec0339808af6f89be5d2354912da36c343fb8e9a81c0d402b74516648103c3b8dae173842ce8025ccd394922ca5f12a43a7d0d3ec8834e118b68c0ca1b652a27edf7369099c130719583c7ac1ba4d0ba3f9c9934deb4bfea109fd4b4c514e7fbf89b2088d012937315290ba2393596fcb8c32b64aa7b67a52d492ff8eb71b31876bfe06f71d0a326626e16380339332594c04cee99c0c4460aceec6d6a312f06db91657c2dc76442257b6067aa66ffbf71100d8f0dad146f79f532845d96f463a07c3af92220759c8ca55be8e8f335075e5d4fe5b64d18b670e22b1fff48b3226fad9f10894a5e25f5b9a58dd4b35b20ebeed66468f61c9f360b09d82b63c84b7bcd5056dc141d0372fc94e527dce0a4a3915f71912a18cbd00943de294ebbc25bd57ffeba9a53abb0e82fe7598c91ca3038134ae25141607d259b6fbdd5762efd1330682e472ae2fddcb97c5088fae2d07a76e8faaabafbbaea7300e977d372de4ccb7fe651cdafab507f84d56d43dff85093c5408f859a687ab150d789bf3985d8f6dbfce330f9eb4cece0c01ba20c319687d1b0e5fec3e86ada796ad3e5582e01d973aa6c7ad756c410daa26ca3f1431aff574b2272e1325cbf1e1341526e1878b0fdf1ac9967395322c72c290d58553ee382ea5db1053d714e74988b50bbdca644ac40dab9bec6910871ba8a4dce7f749bc5e5fb1ced049b3e0da82815e5c4a3a02250634c2870d31ca94238f8d79bdacb19d8cc45a2cfdd46b4eb7cfd58f009da84abb102f983706fba15b275be14fd8cb93539493a535524fa9c8ae931d6eb1101adefa20f69221484e1a65b1b3d1eca80f5d3651d00963fa3a7f180e6e50afa00def3469fceef3485db1f3a166d6ce74d3fbb5384f4c2b5008798261dc06bd5c0ad42ec52d3b19c7bb0e92dfab69217bf5e4bf5bc61ab170846ea438f0367272092e0569447b016f51d3b8e24f5c836b7276a578a762a78d6ef8a679c8c63a3cf6adf96870a3efef853a93e0b3243dd5b795951c7b1694c0d39df42841735ae55538e83137453a951adcbb0e47c2995de6c0421c48cb3fe72a3e9902860e5f1c98c493e42696503e973a7e887f6d232adcf65d3c51ea358793f379b9954d5d3ee394e68d2472bc62ea820845bb53fef90d2c46873dbae906e02c8d5e56cb40d1603945e3ff4f8e2f8adf8aad41fac4f79f8ca8fd81b72fb3fe7a9f2d7e88d75a79413d6d719947c667f87962378457b8b2bf7bf17a811cd5ed496e296ebed6ba2e79366046c23aa0f8d18635756d4b6b711eea369786e21595026172b0de7fa4507882ef2981b28679040cd130a794f21cb4cdc117ebab0ff6df1ad6c71c1471c09f41903dbf6ae4e44326960ec1f28e35fef79fe02bb8fd58113e3c3e4291fd93ea9523d149d4a0c29dbeb741a9f075e3a51526c7d4ecc14259323dfe5559c3f4be6db77889d8ea1df47dbd4435f3d3cebff2b709e2883172ac6150000a7d0245969cc0c18416b84a34d8ff1d73757bd4beb54a54395a05eb9f8db6001faeb2f6a8c822f04e4204af94f97545a087af311208162db32068a21c3dd6f77bfcea0dd44f300ac371c3e78e0818eb1b4a74e73dab5a6b55f4967e37de0862d52ca273d2ef0428817cbe3104955f69478a7a1db31ceba59911e4699764a394267d664a7b4fe0c8c8cf20200ac41544ad867f0196ca62e89d8becf591127b31d057a2e1412ecaa01b3408c1ea8071bd9580f86d75c790dc690f736e76a4f2acbc1e0d6264b424db09e363fbeae0d9a55fbe87d253366b4e92ba690f76c6aefdb42c0993f91e59a1c9344ea4fb4b719a71c0dc4a9a37152a101737d2b47e36738e62fa81b818735af9c20d7c068d24844dd02497dab307e76654fa463e6d1a727858dab4bcffec8f9ede74d296add578a96d857348c500fe20357c4348a78f83a4bd1063d4f62eac8de1c7a32094ad442aa6d9e05b00a11a304b15c751479d56484a2e19cdcacfcd27b8ef28767d995c61ce29deba5a1ccf01886ceace52fc2aba18eaa363970c2b23c8acc3e444a69e692e1ce2e368d197f87ccdaacf3832ae2bf7ffc04f044c0c3063e3e57f0349ff89991a526d32995bcce111423003ff30945fbf61a3d60e63170a0844f4ac1a5fe8179f1c5cab5babbd1f88765d6da1b815041f0065326ffcf119337d1c48074682b638ce61ba26454cd92b2dbfd2029dbef3816b9c2a74c49504fb7af95a7cf8761ca8f98948089f13f72a2eaa42cb67163b741f3d0e8441cc071787f4f5aec472ee4c7fc9d3b7c17c5010de14d49c3ac27d6243e1004d9ac70a4370b0f5ebc587787bc0668c000134bf5464047094b7b12cec707d2bc23530e8954a90505500dbc42eeccf181f09272d948ea63c8db90b14c4d296ed4a6b010637f1d433a89ca2595a0cbb89c4bf5b8c6ab8f1cb4c229b533be13213739519bc544ba2e8235de890ef2d7b997fa200d6d21bb387761f1c3c0ced41615b1ac87b1225e79f7d36cb1e6d628e8f7ba7750b73afa9983040dd4e621a5c4d64147aed4f933a72b24f3e9415a5cac82b0d78de1ed48f8779e7ae35a779ed3c5a3179559b15be319f982ea760f7232d06ddd40873622febf73916737f1dadae13027287f3151f83e82b15ae1dc745984d170c25168e5e93e362e08c82359e137580f5caf51c19967f1dfb9eb7fc7b063a6da20eed07fee7796a3871fa33e8d9e709d3323b6af138f4d287e5b4c7238503288a3b2ed3a7bad2cd69a678ebdcab97bdd7ac003b2c8ba5271690980d9797db7aa08d49709963b74d49b2cd2f02ea264291132f9b5daf0f66c9753386e1d33da3e02f83b593304e6ba806baace83b66976aefff58994ce3d7ed460ac7476e206ca33555d078e3ba375fa5c1d0f99aaaaf6011cf57e45036a96eea3145833dd55c9148981ecb7d10de372e5464aa16d45b616cc39dd7d9870380b89804bc868817229aa7cb29ad6233e7de1904dd31901de7ec5d681e4a4bef50b59fdbb90959d021fafe4072b14bfd2f34ae7309b5954e303fa222c665ea7629294ae3efb468c26a20f8b4ee1c242e118cfa5426ffcacf62ad79d6526befef76d16b738be168fb00fd60e5adcc901b1dfbf4e1d5b7d6cf3fa1c313c9567f45aba62632cf947d140df87a150fc8b6779488d4790dd522a284f3fe0a7685293ec5c57323bb02eb5af1f587340bf256c083b5e5b0b2b4187e9c757a1405e8412a2fc6e379c507448dc50f6ea5851705eeeca22891b491c93172db373a1421805c90a9b27d5abe5a063bdadac1232082d1fc9adb6368f6c2ff18e5943b06fecaf97f165bcffe19b8d532338887155df8a33f9d95d96617a1509244b09f6aa6e43d425540978458e905295b8c07005e8b293db2cffc192d1dd4cd619e38b334f07a8144da794b24b30e2c4f0431ba405d88abc093381049f5d2280546a6e67db452c572742d812dddaed7d61fa9c249a50662f5ff1921aef3db82f412706985e7b5b92bb33a8a22ded2f4462011b7bcb96fc22debb456452572df030483bb7ee6b2065c755f8f3832d4a161fbecf1efef51b0bff96bfd921cce9d2d50886d00d4eea6388d1945c5ec92a9bb5911ced8b5aad098b2c0255cb52c29d53a9b212a4e1c7f84bfb039900c79becc5bd0addb7eca1f5dc8b5578100fb196b66287022975c572021bd46969ab31e9c9b276b455a62f029c3340b54b113c5219c11d3f925d5e93a54dd3796744485f825397314de33e304263a323f084926e8b3606746f7fa136f084329fe89af1d558069a5d40337a8e5a984801f70146aefdcec0b4143de3133c55fbe9861286ccfd0605458a1ac30de77516f114bb58b254e2de41e28f5bc02c1b8127b7f15d681449531a57316ea57aebce01f610f12a678f687a232d2891d11cb78bf178fa3c7c7e2afdfacf83f00b0ac4f5a07a5722b384e58d1df66332c33854d669d1dcc0e02fe450d2be2da9b2a52d11c951c346cdf12784e2e6150f6cb72549260c314a3fa4a63d791e2a553fdcd956c32916dbcc6c255d71a349f928173c842ebf2e0a0af722ac6f31b023ce0e4715f05373888b0a11fbc7f7a29e3a3883b5fe2761333c71138d9d8128811dc196f00d7f71fbd32495af3716edd957180f88c35341401b9e690ea28e494eec26139fceda294a190875860cd825df4b5a7ae48f4b257e366e23a03e4836bd71d3b675fe9036d2d6f3b073885e3f171760bba48266511072c5e7c7f3756b87bfedad530504c8774b9f7ca3220045bb4c0e9d1a32d8d5e26d82346d52aee932c5532157e913f84ea6eae606432626ab33e31ca2cf8df8b81d50a97fdd8325c2245552441321001de7e7c742cb2d50e9dc5b475afff9962648e96df21adf09f3cbb21b77a054fd62937a5c95a99a84f2aa38cf5d830e3f35999b8a24528caf498fe7f15e501792031291c72ffa599538f5626ba5df1bef281aa8f89d5674002eca3c8e4f07c1c5b5dcef84b76f6579737c205a97b7a96b36b9dd014d9cd80cca65ad901f9775eaf8a3a2a0938367014c6ac1907d4affc3f3fd90bdca2c3cdbc2138b10c5f6cb9d3e4053aeb6fd9ddbdb0b444d1eba47efb9256d24fe56c68e827bba84ab2914d4dc47783a564794ac5b0cf28c95eef7da217de6fdbdd69c8fa054951095", 0x1000, 0x1, 0xfff}, {&(0x7f0000000000)="c03da86970e0f654ac30702006330e204ad4305d28404d9bfc918c0f394352dea57d0935718914673b021f7339d3cbd4ab5c3e6bf123fdb6b063911f4371db10823e0df09a9079e1bd7856642c8b8ffc6f2d70d8da31f3ba7e29a71ab6bf7381e4be5a2f2cd87332f7e199ed280248de227434f7a361bc1a412cda836b846de5ef86b55b380b04", 0x87, 0x20, 0x5}, {&(0x7f0000001140)="cd8438a3de3a72f0e6d134e2a131bedfc57ff4efc54f10c4348bcf5bb1d680d1be884ffd0e8b84c1cfda15fb96400eed58fedab053e04b37261ef89ca2345b9d2b43c2ddbb1d5b1544a0e69a8a4248ff6b54ef7ab187dce590e3998120915b701842f329f26c0996fc7cdafbce799fe141f7bd41d5ce7590e0f433fa3e363c38a042b6e9051fb9cf601d4a6fdbef5797af39b21382c385027ac103408bf9830efee8d5b4e3de2420b9f51fd972c68e1641d49080ea1db63f0975362e32d92720", 0xc0, 0x3, 0x2}, {&(0x7f0000001200)="721912fcfdd1934e4364fe072b4079e3c9d328d17b304abf5bfa39acc73e11dfa3257d742d8dcaaaa5883447b98d5f4f1f0167270a599b9e7eb618d6985a8b65f11fb4f92c00031dd42d028dffa02f611cd3ff82d672c99286b6f44a695a6d8032c656b69cc0e6a3f7f5ace1f8c2fda4528ae648d0b20ddbca340a50b0b1999b18f739ec040962fca0de08ba34210f05932aaad9bdea63f8921b440a43e6dc4d5a119edc5b340b3f83e6bc994671bf8f650b93706b7f803711ef8bcc126c", 0xbe, 0x40, 0x8}, {&(0x7f00000012c0)="76805e", 0x3, 0x2, 0x7ff}, {&(0x7f0000001300)="0b1aaed5cdf6cd21e77ae81f66bbb1a1b5c1af5a49b5ea08e2079d1385beb733c8ec0230fdf66cda439800df3ee49438e4c2b09af70847496f253d1e2e4ad5f00d406f93578846dd5e430545b1fb5d1aade69a09e68a0063e965508b805a0819548a2a6870d25d0e57c29ad27c5bf60c7d0223e987d51e8f8dd45df3be9cfdd51d43be13b045da2e2faeaee6fc896850e2726ba24ba3a7fb4e59fd7d01e523d02f4d7c30e394d8404280dbb6675ff732e0e96b6ae9f28f15faba894105dada51f9a00656f1a7c5e98a9f3ddf52bde12c093fceb638fe31926f", 0xd9, 0xffffffff, 0x5}, {&(0x7f0000001400)="a61a81c86959308af23bc3f2316559a1ada3fb1bc7eb3723416919ba20447d23473b8683c05c", 0x26, 0x8}, {&(0x7f0000001440)="2891ffbcdb495828bb37b23e8955172f89e924fe5b555a8d2cc4a9e0352b3c2ca813e3dab6c843034d0845dffb09d3f79ee11e5ef031b00e5af2880173d3e382caeb5c2cdafa95d9823a66dbbae359518f7a2a39e10b6b78be595d006097a3ac852e40abd2364320b28908d9e25ca0e71b8d5e67ac37229b04015ebda1dd846dacaa60f96e42f7c3", 0x88, 0x7269, 0x1}, {&(0x7f0000001500)="196b89bdadcc50e4fc004a9b1c79351d77cdca3a75d05c09a68841fabea71633dd68509acf6773c5a647bffd69d06509b12b9563ac4ee9fe55e72e2f81877afefaf0634167c5da450ceeea34d64523649542eb748ccc7e50db99a8047ec38b162bfc9e3ac925d8a8ce21f970e6b8ee2276bd6ca5784ba2688c6483c50bfb5f3015c201a971cdef61ab", 0x89, 0x5, 0x80000000}], 0x160000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x100000000ffd, 0x0, 0x135}) r1 = syz_open_dev$cec(&(0x7f0000001700)='/dev/cec#\x00', 0x2, 0x2) connect(r1, &(0x7f0000001740)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:32 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}}}, 0xe8) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x10001, 0x7, 0x5a, 0x100, 0x0, 0x100, 0x802, 0x2, 0x9, 0x4, 0xfffffffffffffffd, 0x3ff, 0x1, 0x8001, 0x9, 0x19, 0x2, 0xcfe, 0x0, 0x59, 0x101, 0x4, 0x1, 0xc03a, 0x6, 0x6, 0xfff, 0x2, 0x8000, 0x6, 0x3, 0x1f, 0x7, 0x0, 0x8, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x80000000, 0x1}, 0x21400, 0x65707699, 0x2, 0x0, 0x40, 0xec8f, 0x45fc5536}, 0x0, 0xc, 0xffffffffffffffff, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x29}}, 0x1c) 17:35:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x1a, "586f166fb0dae8b8f34d937f496ce21304696fb80d1a2eca497a"}, &(0x7f0000000140)=0x22) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x1015, 0x7, 0x7ff, "281446b8fe3d6ccd0e109ebe99be637e", "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"}, 0x1015, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r4, 0x7fff}, 0x8) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$binfmt_aout(r2, 0x0, 0x0) write$cgroup_int(r5, &(0x7f00000002c0), 0xfefe) r6 = semget(0x3, 0x7, 0x8) semctl$GETZCNT(r6, 0x0, 0xf, &(0x7f0000000080)=""/80) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x80000000) sendfile(r2, r5, &(0x7f0000000000)=0xf00, 0xffe) [ 207.818020] audit: type=1400 audit(1556386532.374:50): avc: denied { write } for pid=7882 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 208.320550] IPVS: ftp: loaded support on port[0] = 21 17:35:33 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @my}, 0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x2}) 17:35:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x70, &(0x7f0000000040)=""/204, &(0x7f0000000240)=0xcc) close(r2) close(r1) 17:35:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open$dir(0x0, 0x101000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="730e835c450f0cf0d8db940514494303659df547e271c2b238c06d837a9b486a70edb16aa8ac3f55d110d0ee1c5af3c99c3a3c1e043de7c72448242fdd4e09c87d50ee99741bdee0388eb8ee65ac70be7bc567fc"], 0x54) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpid() modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5}, 0x10) creat(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:35:33 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x6e) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 17:35:33 executing program 5: getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6c40a2b7b294b97a49c0b9a76297ac2fb2283b542f74d77d0d9ee5d31701130ab2af6e8484dd4ee52f1cd2f1ca"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)='tmpfs\x00', 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) accept$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000200)={0x56, 0x9afb, 0x4, {0x1, 0x3ca80000}, {0xff, 0x5}, @rumble={0xd2, 0x7922}}) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="090000006f01da768f79070a0d47f957108389ea000000"], 0x9) 17:35:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd54b, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @loopback}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8014000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@migrate={0x70, 0x21, 0x400, 0x70bd2a, 0x25dfdbfd, {{@in6=@dev={0xfe, 0x80, [], 0x27}, @in=@remote, 0x4e20, 0x2, 0x4e21, 0x3428, 0x0, 0x80, 0xa0, 0x29, r2, r3}, 0x6e6bb2, 0x1}, [@offload={0xc, 0x1c, {r4, 0x3}}, @coaddr={0x14, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x17}}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) 17:35:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0xbe) 17:35:33 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x1cf, 0x2400000, 0x9, 0x294, 0x128, 0x5000000000000000, 0x399, 0x8001}, "282924c19b13522ec90d5cfa5c318ae66ae07b44a2b55ce28dd04bfd8b14b46beed6e5ad55d3be96525bbfc21ea67bd51c31dded9c3b80a162ad56cc9ae8e74fae7cc0b1e2bc8cf6288caf657f27cc15719debc6523f765e1077b1e17f1449d31b56385069c1ef7bfc42b8a09778c84c9dcc644f0ff31a461a769953dab9fd5ad9578471e96710275670ff028b996179d5b0ec518bb4bcf11ce90b6202637992766f808e226973ed6de0c5946c36f1a0b81b", [[], [], [], [], [], [], [], [], []]}, 0x9d2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 208.728638] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 208.761275] FAT-fs (loop2): Filesystem has been set read-only [ 208.777733] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 208.814420] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 17:35:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x7e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 208.861494] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 17:35:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:35:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000080)={0x2, &(0x7f00000001c0)=[{}, {}]}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x200000000006) ioctl$TCSETS(r3, 0x5423, &(0x7f0000000180)) 17:35:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000100)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0x8, 0x1, 0x81}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 17:35:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents64(r0, &(0x7f0000001380)=""/4096, 0x1000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) getdents64(r0, 0x0, 0x0) [ 209.399814] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 17:35:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000015ff0)={&(0x7f0000013000)=ANY=[@ANYRES64=r0], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:35:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open$dir(0x0, 0x101000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="730e835c450f0cf0d8db940514494303659df547e271c2b238c06d837a9b486a70edb16aa8ac3f55d110d0ee1c5af3c99c3a3c1e043de7c72448242fdd4e09c87d50ee99741bdee0388eb8ee65ac70be7bc567fc"], 0x54) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpid() modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5}, 0x10) creat(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:35:34 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x1cf, 0x2400000, 0x9, 0x294, 0x128, 0x5000000000000000, 0x399, 0x8001}, "282924c19b13522ec90d5cfa5c318ae66ae07b44a2b55ce28dd04bfd8b14b46beed6e5ad55d3be96525bbfc21ea67bd51c31dded9c3b80a162ad56cc9ae8e74fae7cc0b1e2bc8cf6288caf657f27cc15719debc6523f765e1077b1e17f1449d31b56385069c1ef7bfc42b8a09778c84c9dcc644f0ff31a461a769953dab9fd5ad9578471e96710275670ff028b996179d5b0ec518bb4bcf11ce90b6202637992766f808e226973ed6de0c5946c36f1a0b81b", [[], [], [], [], [], [], [], [], []]}, 0x9d2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:35:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open$dir(0x0, 0x101000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="730e835c450f0cf0d8db940514494303659df547e271c2b238c06d837a9b486a70edb16aa8ac3f55d110d0ee1c5af3c99c3a3c1e043de7c72448242fdd4e09c87d50ee99741bdee0388eb8ee65ac70be7bc567fc"], 0x54) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpid() modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5}, 0x10) creat(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:35:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x42042, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x80, 0x43a, 0x4, 0x1ff}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[], 0x97) truncate(&(0x7f0000000180)='./bus\x00', 0x9) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000480)={0x4, 0x0, {0x57, 0x401, 0x0, {0xffffffffffffff2a, 0x104}, {0x9, 0x400}, @ramp={0x0, 0x10000, {0x0, 0xfffffffffffffff8, 0x200}}}, {0x56, 0x0, 0x0, {0x5, 0x770}, {0x80000000}, @rumble={0x100000000, 0x7}}}) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 17:35:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000002c0)={0x3, 0x100000000, 0x40}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x20040, 0x40000000000) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000580)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000000000000000001450ce9b42b9e064bf000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000007f614d8fe63a7804e043b46c90cd42eae0e66f48714743e6648ae09cb5478a1ab4163b61fa456c32d72f72f324d3e1cafc3e5cfbf6bbf717a8c55ac46caa8160e3ee94a7b8a3c3477745522da010261baa0270e8b22d16fccc101aaaa63c8b5900b5e5e2cbe7826dbc40848196551700"]) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x40}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x0, 0x8, 0x19ec}, &(0x7f0000000380)=0x10) mount(&(0x7f00000003c0)=@md0='/dev/md0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='coda\x00', 0x1000, &(0x7f0000000480)='wlan1trusted,\x00') write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) fadvise64(r1, 0x2b, 0x0, 0x4) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 17:35:34 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x1, 0x1ff}) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f00000001c0)="8229ef30bb4a000300d67e59c24537cd023cd1004c73381a4939adad1736fa6f8811fb2a8eafe19f8c4e9d350965236d33dd8cd2faa6b1ae29ab0a070c08d5f20bfc417fe5f5634e268b88126e41b10288b860d92d49446bf1aabb8f940f564731849808440e5bee2cf8a7633bd520c5aaa3f02578973d8a851936458013126958b544e8488abf13e184a1495203a3339986b4c89ab27c6b48f3") getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000280)=0x14) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x0, 0x0, "97e3302e14d04b5b17dc30cadecf8dc1da7ccd66ddbc9b29fa58ffaf1e9340b6", 0x200, 0x0, 0xd1f}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x12\x02\x00\x00\x00q\x89', @ifru_flags}) 17:35:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:35:35 executing program 1: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x4) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 17:35:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) open$dir(0x0, 0x101000, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="730e835c450f0cf0d8db940514494303659df547e271c2b238c06d837a9b486a70edb16aa8ac3f55d110d0ee1c5af3c99c3a3c1e043de7c72448242fdd4e09c87d50ee99741bdee0388eb8ee65ac70be7bc567fc"], 0x54) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) unlinkat(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) getpid() modify_ldt$write2(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5}, 0x10) creat(&(0x7f0000000300)='./file1\x00', 0x0) clock_gettime(0x1, 0x0) ppoll(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 17:35:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x2) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffffffffffff) ioctl$int_out(r0, 0xa000000001, &(0x7f0000fd3ffc)) 17:35:35 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x1, 0x1ff}) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f00000001c0)="8229ef30bb4a000300d67e59c24537cd023cd1004c73381a4939adad1736fa6f8811fb2a8eafe19f8c4e9d350965236d33dd8cd2faa6b1ae29ab0a070c08d5f20bfc417fe5f5634e268b88126e41b10288b860d92d49446bf1aabb8f940f564731849808440e5bee2cf8a7633bd520c5aaa3f02578973d8a851936458013126958b544e8488abf13e184a1495203a3339986b4c89ab27c6b48f3") getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000280)=0x14) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x0, 0x0, "97e3302e14d04b5b17dc30cadecf8dc1da7ccd66ddbc9b29fa58ffaf1e9340b6", 0x200, 0x0, 0xd1f}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x12\x02\x00\x00\x00q\x89', @ifru_flags}) 17:35:35 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x1, 0x1ff}) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f00000001c0)="8229ef30bb4a000300d67e59c24537cd023cd1004c73381a4939adad1736fa6f8811fb2a8eafe19f8c4e9d350965236d33dd8cd2faa6b1ae29ab0a070c08d5f20bfc417fe5f5634e268b88126e41b10288b860d92d49446bf1aabb8f940f564731849808440e5bee2cf8a7633bd520c5aaa3f02578973d8a851936458013126958b544e8488abf13e184a1495203a3339986b4c89ab27c6b48f3") getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000280)=0x14) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x0, 0x0, "97e3302e14d04b5b17dc30cadecf8dc1da7ccd66ddbc9b29fa58ffaf1e9340b6", 0x200, 0x0, 0xd1f}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x12\x02\x00\x00\x00q\x89', @ifru_flags}) 17:35:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) sendmmsg(r1, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e300"}], 0x28}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x79, "62beae9a37d9d01e34c44c68de6f4abb3785d22ac525539d726629242d8054239b3c3eb43a5a25715d55c51d9d58b4f3e6f53f147287b5999fa41344940c4894aef8cec86546c5b6e4788fd41a4db8b1d1fec6415ea6c09e1096659e9dbee624269f636f56ff696ec66e3b6a26b15f79364b9a34eea555b217"}, &(0x7f0000000080)=0x9d) [ 210.855356] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 210.897174] FAT-fs (loop2): Filesystem has been set read-only [ 210.917202] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 17:35:35 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x1cf, 0x2400000, 0x9, 0x294, 0x128, 0x5000000000000000, 0x399, 0x8001}, "282924c19b13522ec90d5cfa5c318ae66ae07b44a2b55ce28dd04bfd8b14b46beed6e5ad55d3be96525bbfc21ea67bd51c31dded9c3b80a162ad56cc9ae8e74fae7cc0b1e2bc8cf6288caf657f27cc15719debc6523f765e1077b1e17f1449d31b56385069c1ef7bfc42b8a09778c84c9dcc644f0ff31a461a769953dab9fd5ad9578471e96710275670ff028b996179d5b0ec518bb4bcf11ce90b6202637992766f808e226973ed6de0c5946c36f1a0b81b", [[], [], [], [], [], [], [], [], []]}, 0x9d2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:35:35 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x1, 0x1ff}) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f00000001c0)="8229ef30bb4a000300d67e59c24537cd023cd1004c73381a4939adad1736fa6f8811fb2a8eafe19f8c4e9d350965236d33dd8cd2faa6b1ae29ab0a070c08d5f20bfc417fe5f5634e268b88126e41b10288b860d92d49446bf1aabb8f940f564731849808440e5bee2cf8a7633bd520c5aaa3f02578973d8a851936458013126958b544e8488abf13e184a1495203a3339986b4c89ab27c6b48f3") getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}}, &(0x7f0000000280)=0x14) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0x0, 0x0, "97e3302e14d04b5b17dc30cadecf8dc1da7ccd66ddbc9b29fa58ffaf1e9340b6", 0x200, 0x0, 0xd1f}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x12\x02\x00\x00\x00q\x89', @ifru_flags}) 17:35:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0xa}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, r2, 0xa}) 17:35:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x810) 17:35:35 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x0) connect$nfc_llcp(r1, &(0x7f00000000c0)={0x27, 0x1, 0x2, 0x7, 0x274e73d4, 0x3f, "b1e31bab01bbed93a7dc792b379090d289a61a6a8acc6d9f87fba65ee21cb264717f4ae0d814d55400f639858226ab91aad70964b75cbcff0399a5666ba6e7", 0x34}, 0x60) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000140)=""/94, &(0x7f00000001c0)=0x5e) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) connect$packet(r1, &(0x7f0000000280)={0x11, 0x1f, r2, 0x1, 0x6, 0x6, @random="d26a166529ea"}, 0x14) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x0) 17:35:36 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={0x0, 0xd5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x9}, 0x8) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e20, @multicast2}}) tkill(r2, 0x3d) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) getrlimit(0x7, &(0x7f0000000000)) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 211.525627] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) 17:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0a09354000001ac1414cc7f78bb8e4b"], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x4) tkill(r1, 0x2b) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40000000000000) 17:35:36 executing program 0: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80b00, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000500)={0x4, &(0x7f00000000c0)=""/212, &(0x7f0000000480)=[{0xffff, 0x87, 0x6, &(0x7f00000001c0)=""/135}, {0x3, 0x95, 0x4, &(0x7f0000000280)=""/149}, {0x7fffffff, 0xcc, 0x6, &(0x7f0000000340)=""/204}, {0x7, 0x3, 0x4, &(0x7f0000000440)=""/3}]}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 17:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f90a, 0x0, [], @p_u32=0x0}}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)=0x1f) 17:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x4, 0x1000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8942, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84080, 0x0) 17:35:36 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x50) r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) recvfrom$packet(r0, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 17:35:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0xffffffffffffff5b, &(0x7f0000000900)={@local, @dev={[], 0x16}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x2c}, {[@timestamp={0x44, 0xa, 0xc, 0x0, 0x0, [{}, {[], 0x1f4}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000800)='/dev/full\x00', 0x476219bfdc80e9fa, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) readahead(r0, 0x8001, 0xffffffffffffff14) write$P9_RGETLOCK(r2, &(0x7f0000000880)={0x2e, 0x37, 0x1, {0x2, 0x401, 0x4, r3, 0x10, '/dev/sequencer2\x00'}}, 0x2e) r4 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x6, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2000, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x2040, 0x0) ioctl$VT_ACTIVATE(r6, 0x5606, 0x3f) fcntl$setown(r6, 0x8, r3) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x202000, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcs\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000008c0)=0xffffffffffffffff, 0x4) io_submit(r1, 0x6, &(0x7f00000007c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f00000000c0)="b3299cc7ee738fe144d4c1302bfc4aa06c2195df453bf2b6c58c17d60f3efad0ac71d9101d2bb3d9017357a030760eb1a5bbc9429d37c73cea29fb90cf3a2ff75ab241ebe26d8a61028a5ab5ff95b9d5e8323b2d834f3f23c10fb7dd324e5840d3a2ed008f6b1adca773b233279ecfb83f931a0c48ade51712ce16706a70ec00c0b18af8a9ff866d7e77af066aa249602aa4613f62afc447bbb41054baf5649a7a1d12cb1a54a7c1b15432d4f47d33047012af4294ebbc82d3858c22b5d2fe3a4e2663d30ace9b4c517ddada21f927744222b4d4cf25b2cb3ace4ad44b1402999255f45f21cb6540645428a1", 0xffffffffffffff95, 0x7fff8000000, 0x0, 0x0, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x200, r0, &(0x7f0000000240)="6221b2bad1d563b5fbda531636e5df960aa005e06bfc082c42151fff889cdc26ccf6462c139fc6c80ebb03ad9c71fece", 0x30, 0x7d2, 0x0, 0x0, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f0000000300)="c444a50bbdc19c2d7bc849bf9bbf8f4d58b7c11df9bdfcb478bfab81b95c3b998073467d53641ee2872f17c66185ea4d", 0x30, 0x64d, 0x0, 0x2, r6}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xf847, r0, &(0x7f00000003c0)="33a91bae4bf7dabbfcbae06ea23ae09276fb399f3e804161088f45a256708e26f7f5e57f8f6c2fec8ceb88b7d20e5667d8d669930bb249dd9f6df2a41dc9fd635d6cd3f1db68cf601575c01dd33ef09b1ebc109fc62d2ec1a9678671b612791003406b359ccff7f8ef1b2c2736520a593c49a980d592f5c94da1f13e46ae965b0f7807e1f13ac1b91a91bc3361d8cec90e06ab8753e2262f4089ecf2ba49253b3e3093fec9fbfeaf4c0b67134bb411fb82420ed7f6505b7b1afbbb6dd9eda15addc672684ecb0f614e70ccad5a3488ed1ef0247784a96ed74c8d93163c3a7103a8cf104c4f9eeaf19c6085e56b3dc1cf81", 0xf1, 0xdd7, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffbff, r0, &(0x7f0000000500)="4f39e08f33c1190d4b256da7e12e54c4d83c7681a61db62f47ccabd9a5cdfbd2cd89a6b92d3b447c83a781502332f02121822c7d2a445fe51dd11ca1f6142f783ff8492956c461f5f215e773fa6cfaa1c4a6ec585df1430809e3a38ffbb3d9c64de028f2376f6a19cc44031dc5ba8b476a7b08aeeae429ba963d7904acf02db23f622de1b5052979de5c55735a8fa9caf9b9e1abf512b6c58a2bd96b00894b23a86ca05145b89ad0626548e5ba29819af1918de313b8624d64a75c11db6c62897e80a9bcb994616bd62a5d2bcf5bf6a587bcc8659238301c9e625294", 0xdc, 0x9, 0x0, 0x3, r7}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f0000000680)="0532724570a23e42c74fc3ffa436d695ab747a0fa6089760af434f2e10461b255d27c395375a53fa13dc2ee42b6ef86b3038db7ce64bdb664dcd91bb407703daf35d652bc11b8b55d5fd6763b85721ace913f7744d9f1df1acf65516354c8d18bfdf8c96dd32a511982846e56c41ffbd42c5a881a39f57a6b7ccbaefd410f31f41e49bb99d2e075a042f1d2276ed9010ab361fbd1ed4898f531d7347987f45e8b6c98171", 0xa4, 0xfffffffffffff1df, 0x0, 0x3, r8}]) 17:35:36 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)={{0x1cf, 0x2400000, 0x9, 0x294, 0x128, 0x5000000000000000, 0x399, 0x8001}, "282924c19b13522ec90d5cfa5c318ae66ae07b44a2b55ce28dd04bfd8b14b46beed6e5ad55d3be96525bbfc21ea67bd51c31dded9c3b80a162ad56cc9ae8e74fae7cc0b1e2bc8cf6288caf657f27cc15719debc6523f765e1077b1e17f1449d31b56385069c1ef7bfc42b8a09778c84c9dcc644f0ff31a461a769953dab9fd5ad9578471e96710275670ff028b996179d5b0ec518bb4bcf11ce90b6202637992766f808e226973ed6de0c5946c36f1a0b81b", [[], [], [], [], [], [], [], [], []]}, 0x9d2) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:35:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x7, 0x8000) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f00000000c0)=0x87, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f0000000200)={0x0, 0x8, 0x300f, 0x1}) 17:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0x80000000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001) openat$cuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/cuse\x00', 0x2, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001140)='sit0\x00') creat(0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) 17:35:36 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmmsg$unix(r0, &(0x7f0000000340), 0x0, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer2\x00', 0x40a42, 0x0) sendmmsg$unix(r0, &(0x7f0000000680)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000000480)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r0, r0, r0]}], 0x28, 0x4000000}, {&(0x7f00000004c0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000540)="f7aced4d281d8aa04042224cd7d76d0dc326d54f35bb5b72107beafdcbf615bcc24b3322946eb7a4dcf5ddb4fea9d0809d8c962692c44c269ede180a5969af8b041afb9d36efdc265d1de272b4214b4c6813ac227f65d4cf0c860958e7ebacc23056b3cfea8b3f205b1ce961b1a1273b7e6696a7d112d85cb77cceb8bf6c0b058073e451562a07b54227fbe4e3a88944af9fbb292b81eec312445efed593e70b72018367613ea4e63a56a26b1dd83d140f5df4c099b7b7b28a9219de9bff13834e6a683152", 0xc5}], 0x1, 0x0, 0x0, 0x4000000}], 0x2, 0x800) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x4000000) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x8004, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000002c0)={0x1dec, 0x2, 0x0, 0x7, 0xffffffffffffffff, 0x1, 0x0, 0x100000000, 0x3, 0x8, 0x1, 0x1, 0x9d5, 0x401, &(0x7f0000000240)=""/48, 0x0, 0x0, 0x2}) 17:35:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x1f000, 0x4000, 0x3f, 0x1, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x8, 0x4}, 0x2c) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x8000) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 212.150380] protocol 88fb is buggy, dev hsr_slave_0 [ 212.155623] protocol 88fb is buggy, dev hsr_slave_1 [ 212.162965] protocol 88fb is buggy, dev hsr_slave_0 [ 212.168032] protocol 88fb is buggy, dev hsr_slave_1 17:35:36 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f0000000300)=@v1={0x1000000, [{0x7, 0x5}]}, 0xc, 0x3) getrandom(&(0x7f0000001340)=""/4096, 0x1000, 0x2) lsetxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)=@known='system.advise\x00', &(0x7f00000003c0)='security.capability\x00', 0x14, 0x3) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="69afdf7cb901e8e355e92f4b0b68651589ee0d327305d6bf543b4540a1144e065528312f227c562ee9de645814d8b4e1bdeb62232fd5b4423682f6f93df3af508949a3fbe0f41b59fd99b124229bb5291c6f38216e2d85e9", 0x58, 0x9}], 0x1800000, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000140)="cefaad1bb83c000000dc", 0xa}], 0x3, 0x0) 17:35:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = dup(r0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x7f) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000700)={@dev, @remote}, 0xc) [ 212.359115] BFS-fs: bfs_fill_super(): No BFS filesystem on loop1 (magic=00000000) [ 212.381152] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000006d data 0x4d00000000f 17:35:37 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x40a}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1000001d, 0x0, 0x4000000000000000) lseek(0xffffffffffffffff, 0x10000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000300)={[], 0x2, 0x1000, 0x0, 0x0, 0x400000000000, 0x4000, 0x11d000, [], 0x51}) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) getpid() connect$netrom(r3, &(0x7f00000004c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0xa0000, 0x0) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000018c0)=ANY=[@ANYBLOB="00042cbd7000fedbdf250800000008000600010100003000030008000500e00000020800080007000000080004007f000000140006000000000000000000000000000000000108000500ff03000040000300140002006970365f76f4693000000000000000000800080040000000080008000500000008000500ac1e00010800fa641ab85346131e0300020000207bc9f90c1067ae7063bda9ac362d11c61c06bafba7b8fe3e78cb426c300c495df1b2582eed7f89a9b9dade6c95ef1d4f942fc19f791588fa076ac306ca251e9a1a8100bc5d16c86e4d7160757cfb768a9557651d6e3c05c83c668e913975fddc1b6b0798"], 0x1}}, 0x40000) r5 = accept4(r2, &(0x7f0000000240)=@ipx, &(0x7f0000000040)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000200)=0xb529, 0x4) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000100)=0x101) io_setup(0xffff, &(0x7f0000000640)=0x0) connect$tipc(r3, &(0x7f0000002d80)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x3}}, 0x10) write$P9_RSTATFS(r4, &(0x7f0000000680)={0x43, 0x9, 0x2, {0xf2, 0x6, 0x4, 0x5, 0x6, 0x0, 0x1000, 0x20, 0x9}}, 0x43) io_submit(r6, 0x1, &(0x7f0000002d40)=[&(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0xfff, r1, &(0x7f0000002c00)="dedaae1ac02fb6b661e559e02ee7cd79de016b6025171c71e519cb1d983cb51902deee68083da7e10530f417dd15163e61c4c795952b3b30df4105b714407d633b53fc25d61c4a95d4ff13bf4251d4f36674517e023389a484cfe36f3f6fdabd552f2e2d3b25dad2f33141bbc8224b2ebb109a89fa0ead2666449c5457e9816da2002d2399231ec4442919a2b2c9a3fea168b97c6a31908dfc77ac7a47ecfe049456fe1de3af4645410288ae7dd967616a660d8627b64d761694ba32b475efcdc06580b4e9d7f2b8", 0xc8, 0x4, 0x0, 0x1, r3}]) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000780)=""/4096) [ 212.400828] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000003b data 0x4d00000000f [ 212.438676] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000009 data 0x4d00000000f [ 212.477777] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000041 data 0x4d00000000f [ 212.526281] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000f data 0x4d00000000f 17:35:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) [ 212.587149] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000079 data 0x4d00000000f [ 212.663249] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000047 data 0x4d00000000f [ 212.692544] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000015 data 0x4d00000000f [ 212.723369] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007f data 0x4d00000000f 17:35:37 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x40a}) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000540)) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1000001d, 0x0, 0x4000000000000000) lseek(0xffffffffffffffff, 0x10000000000000, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000300)={[], 0x2, 0x1000, 0x0, 0x0, 0x400000000000, 0x4000, 0x11d000, [], 0x51}) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) getpid() connect$netrom(r3, &(0x7f00000004c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001780)='/dev/snapshot\x00', 0xa0000, 0x0) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000018c0)=ANY=[@ANYBLOB="00042cbd7000fedbdf250800000008000600010100003000030008000500e00000020800080007000000080004007f000000140006000000000000000000000000000000000108000500ff03000040000300140002006970365f76f4693000000000000000000800080040000000080008000500000008000500ac1e00010800fa641ab85346131e0300020000207bc9f90c1067ae7063bda9ac362d11c61c06bafba7b8fe3e78cb426c300c495df1b2582eed7f89a9b9dade6c95ef1d4f942fc19f791588fa076ac306ca251e9a1a8100bc5d16c86e4d7160757cfb768a9557651d6e3c05c83c668e913975fddc1b6b0798"], 0x1}}, 0x40000) r5 = accept4(r2, &(0x7f0000000240)=@ipx, &(0x7f0000000040)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000200)=0xb529, 0x4) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000100)=0x101) io_setup(0xffff, &(0x7f0000000640)=0x0) connect$tipc(r3, &(0x7f0000002d80)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x3}}, 0x10) write$P9_RSTATFS(r4, &(0x7f0000000680)={0x43, 0x9, 0x2, {0xf2, 0x6, 0x4, 0x5, 0x6, 0x0, 0x1000, 0x20, 0x9}}, 0x43) io_submit(r6, 0x1, &(0x7f0000002d40)=[&(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0xfff, r1, &(0x7f0000002c00)="dedaae1ac02fb6b661e559e02ee7cd79de016b6025171c71e519cb1d983cb51902deee68083da7e10530f417dd15163e61c4c795952b3b30df4105b714407d633b53fc25d61c4a95d4ff13bf4251d4f36674517e023389a484cfe36f3f6fdabd552f2e2d3b25dad2f33141bbc8224b2ebb109a89fa0ead2666449c5457e9816da2002d2399231ec4442919a2b2c9a3fea168b97c6a31908dfc77ac7a47ecfe049456fe1de3af4645410288ae7dd967616a660d8627b64d761694ba32b475efcdc06580b4e9d7f2b8", 0xc8, 0x4, 0x0, 0x1, r3}]) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000780)=""/4096) [ 212.786286] kvm [8088]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000004d data 0x4d00000000f 17:35:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x3, "ddda255a6c67747afb35afbc96595af36c"}, 0x13, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0xe) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) clock_nanosleep(0x3, 0x0, 0x0, &(0x7f0000000240)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) 17:35:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x189082, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @random="b0215e20b322", 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 17:35:37 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040)={0xa, 0x0, 0x8001, 0x40}, 0xa) clone(0x4fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xe4, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0xe4}, 0x1, 0x0, 0x0, 0xc000}, 0x0) tkill(r1, 0xf) ptrace(0x4206, r1) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) wait4(0x0, 0x0, 0x0, 0x0) 17:35:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) timer_create(0x1, &(0x7f0000000000)={0x0, 0x26, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bond\x00'}}) timer_gettime(r2, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d09004bd4e40d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000", 0x48}], 0x1) 17:35:38 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x101000, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x4, 0x3, 0x3, 0x10001, 'syz0\x00', 0xc28}, 0x4, 0x20000045, 0x4, r1, 0x6, 0x8, 'syz0\x00', &(0x7f00000001c0)=['\x00', 'eth0@#\x00', 'eth0@#\x00', 'trustedself\\\x00', '$vmnet0posix_acl_access\x00', 'keyring\x00'], 0x3c, [], [0xfff, 0x8e60, 0x100000000, 0x61b]}) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r3, 0x0, 0x2, &(0x7f0000000000)='.\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0x7, &(0x7f0000000100)='eth0@#\x00'}, 0x30) r4 = getpid() sched_rr_get_interval(r4, 0x0) 17:35:38 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3b00000000, 0x200001) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9, 0x7b1, 0x1, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x84, 0x0, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000640)=0x0, 0x0) tkill(0x0, 0x0) 17:35:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ce939ada2d0823594b1824ebba8d707a5dd682078e443f8d670ac32c7e6c98ce44ca70a4ddbfe8f748f6b128dda5dae2989444073278f6da9424bb945c40bb"}, 0x60) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001d40)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000040c0)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000100)=0x3) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(0x0, 0x0) ioctl$int_out(r2, 0x5460, &(0x7f00000000c0)) 17:35:38 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3b00000000, 0x200001) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9, 0x7b1, 0x1, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x84, 0x0, 0x0, 0x0, 0x0) get_robust_list(0x0, &(0x7f0000000640)=0x0, 0x0) tkill(0x0, 0x0) 17:35:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getuid() r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000002c0)=0x8000, &(0x7f0000000300)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r2, r3) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:35:38 executing program 1: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x200000e, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000200)=0x6000) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000080)={{0xa, 0x3719a62a6c83430, 0x3, 0x6, 'syz1\x00', 0x200}, 0x0, 0x2, 0x9dd, r2, 0x1, 0x1ff, 'syz1\x00', &(0x7f0000000040)=['em0}\x00'], 0x5, [], [0x3ff, 0xff, 0x1, 0x9c9]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) 17:35:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = dup2(r1, r1) getsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000240), 0x3, &(0x7f0000000280)=""/143, 0xfd8c}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}}], 0x236, 0x0, 0x0) shutdown(r1, 0x80000000000007) 17:35:38 executing program 5: clock_nanosleep(0xfffffffffffffff2, 0x0, 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) tee(r0, r0, 0x1f, 0xf) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000080)={0x0, 0x0, @pic={0x12, 0x8000, 0x80, 0x4, 0xffffffff, 0x2, 0x1, 0xfffffffffffff000, 0x7, 0x1ff, 0x200, 0x0, 0x6, 0x1, 0x2, 0x120000000000000}}) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x0, {{0x0, 0x4, 0x6}, 0x4fe}}, 0x18) 17:35:38 executing program 3: r0 = socket$inet6(0xa, 0x80804, 0x2100000001) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000f48fb8)=@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x12, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @pad1]}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x4000000000000036, &(0x7f000002b000)=@dstopts, 0x8) 17:35:38 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000a00)=[0x6, 0x1]) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0xc00, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) recvmsg(r1, &(0x7f0000000540)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000400)=""/36, 0x24}, {&(0x7f0000000440)}, {&(0x7f0000000480)=""/45, 0x2d}], 0x4, &(0x7f0000000500)=""/13, 0xd}, 0x40000000) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000580)={@dev, @multicast1, 0x0}, &(0x7f00000005c0)=0x9) write$binfmt_script(r1, &(0x7f0000000940)={'#! ', './file0', [{0x20, 'eth1ppp1'}, {0x20, '\xed]'}, {0x20, ')\xa8keyring\x8a]'}, {0x20, 'lb_tx_method\x00'}, {0x20, 'lb_hash_stats\x00'}, {}], 0xa, "e937cd63b81d045aca3df3d3e7aa77228e323b5405321a536f58f6216207ea31d98e8ea71b4371d8a2689c8bdc8f693f735250467b5b76e5505e0ce2e2c3c6abdc3f1e4c9006019284a70e34f7dc7069e81967d3e41234029c5aa61632eb07040e1c641e967ceef52fe1629b5e1efa"}, 0xb0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000900)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400008}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)={0x294, r3, 0x0, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x278, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xf6c1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept$inet(r8, 0x0, &(0x7f0000000a40)=0xfffffffffffffee4) 17:35:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getgid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x77, 0xf5, &(0x7f0000000140)="4cc5f56f5742667b75510be79e6199de9a8f9e52d6f0a0b6989a3bb32fbef4889fef2882267f8e4a3cdcdd606deb60619016eddff8ea5290eb9bbc0925ea70ee48427093ea98c23ab6d5f09b68af4f3f80ccda7d08a268aac99747344332f1cbdf6eba869a594e73a9954f26d3c2a65216848d6bb3b37b", &(0x7f00000001c0)=""/245, 0x8000000005}, 0x28) 17:35:38 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x1000000000) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) eventfd(0xf04) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000140)={@multicast2, @rand_addr, @broadcast}, &(0x7f0000000180)=0xc) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@broadcast, @empty, @loopback}, &(0x7f0000000100)=0xc) 17:35:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008916, &(0x7f0000000080)="0adc0f123c123f319b51f0abf33779a85c14c3020f4ebb3dd070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) alarm(0x8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000d80)={"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"}) [ 213.634737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:35:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x21, 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d43e13e6", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf25020000000c00010008000900420000000c0002000800050000000000080006000100000014000100080005000300000008000900420000003c00020008000300010000000800030004000000080002004e210000080003000000000008000700fc000000080005007f0000000800070002000000"], 0x84}, 0x1, 0x0, 0x0, 0x4004000}, 0x24000010) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000240)=""/183) 17:35:38 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x406e01, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x20a400) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x8, "7c061be98f8a0bd1f497f23cdb6c58047c29b1dddb7ac53c232f3b12d819df83", 0x5, 0x0, 0x6544, 0x5, 0xa, 0x0, 0x72, 0x5}) socket(0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000180)) ptrace(0x10, r2) tgkill(r2, r2, 0x33) tkill(r2, 0x3e) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x0) 17:35:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r1 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6064bb566d03) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) fcntl$lock(r1, 0x6, &(0x7f00000000c0)={0x1}) truncate(&(0x7f00000001c0)='./file0/bus\x00', 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x5}) write$P9_RREADDIR(r1, &(0x7f0000000200)={0x91, 0x29, 0x2, {0x972b, [{{0x20, 0x4, 0x3}, 0x6, 0x9fb, 0xb, './file0/bus'}, {{0x28}, 0x1, 0xae, 0x7, './file1'}, {{0x1, 0x0, 0x4}, 0x1, 0x66, 0x7, './file0'}, {{0x8c, 0x4, 0x8}, 0x7f, 0xc9, 0xd, './file0/file0'}]}}, 0x91) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000180)={0x3223582f, r2}) 17:35:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40001, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000140)={0x0, 0x0, 0x80000001, 0x3, 0x3ff}) setsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f0000000180)="fc373d83f1d2057fc687696d1194a127d85acec8445dcfdbd4d80119cc314b842ac18b41c8ef8f90eea6051d01a62155d67d346c3999acebebf8e554d6cfcff71cb2dbb69ff12f1780f6dede3ed08fc105f53449224cfefc79", 0x59) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100000a000000000000000000000005001000000000000a00000000000000d34150cd5e289ff1d9ddfeca7efa786eb01eb611b3f2a3c6d9d3920000000000000000030005000000000002000000e0"], 0x50}}, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000340)=0x7, &(0x7f0000000380)=0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000200)=""/214, &(0x7f0000000300)=0xd6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'eql\x00'}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x224, r2, 0x1efc63a95fd4245a, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9c}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30e}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc55d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f9d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff801}]}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xaba7}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7369, @dev={0xfe, 0x80, [], 0x1f}, 0x401}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x59d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x488fd3a7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xba8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) 17:35:38 executing program 3: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x10, 0xc, "a270cf8eaa6a316a233c11b9510fe99554a87b2e1414c900255fdeada9438f6d6d26d0a03c8e8bcead1f1db9edeb9ea368caada120b22065535a346051062e8c", "0f112cb15840f3a0a6b55d44fe672bc93de4bf1a9b64159bcecd2d7a58429f4c", [0xff, 0x3]}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000)={'\x00', 0x3}, &(0x7f00000001c0)="790cc0fe4a1a30ace882da1d735a663dd727208eda488e0a0d48d0824bbdfc4c4569094ddbafc730b29b0061a059bb9032b08d9ca1815d91cc0719319511c75317833ab3115aa987dd1753fdd2e139a10a870b104315e3ed6fe3e5a67e1aa6c8f015aca0370bde85ddfbd2e70a491511f4b55a95c8a54370ecc0c94d0e5933d5bf23ade31a55c220f36b4853fb71969658a41eebf88a39", 0x97, 0xfffffffffffffffb) 17:35:39 executing program 0: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f00000000c0)=""/162, &(0x7f0000000180)=0xa2) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000000)=@l2, 0x80, 0x0}, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000240)="860b2bbd19754e1d1ec8869a45705d0452f075d22e5a0f51874fdef46be7ed5cc457b81a57159ff819a4a895b1a7acea2e2fb61c430bd48a7d768a9952aad458ade7cbfc66619836e159f1c29cd22b1c2aa80f2ea781efef014276821e06ac0f312ff8dfe8d2796315bff1bef08fffb865c9408bfd", 0x75) 17:35:39 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0xfe29d8}], 0x1, 0x0, 0x101}, 0x0) 17:35:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x70800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)={0x5, 0x2, {0xffffffffffffffff, 0x8805320b08af3fd9, 0xfa97, 0x0, 0xe9bd}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 17:35:39 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) getresuid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000180)) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x800044, &(0x7f00000001c0)={'trans=unix,', {[{@cache_fscache='cache=fscache'}, {@privport='privport'}, {@posixacl='posixacl'}, {@cache_none='cache=none'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfsfloor={'smackfsfloor'}}]}}) 17:35:39 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x800000000) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'eql\x00', @ifru_flags}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x400000) syz_mount_image$nfs(&(0x7f0000000100)='nfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffff9, 0x4, &(0x7f0000000440)=[{&(0x7f0000000180)="3dc20d6a9de51a78b3210ac96635def01cde49db946fa23c4fc067754304076497ffc7483f4b9704caa4ec893b15", 0x2e, 0xfffffffffffffffb}, {&(0x7f00000001c0)="826bc26d9640901649552e216a06bd31ba1af4623adebb9bca4bc526cf7da7e85dc97f87d9643bac92084359278a8a4eb8d8fc975e19eee81372204f7908cc2ef05761c4c6175b5e9ce80181851c882893124f2f353f57b776c402c9a13521f433057b37a79f3c05badd76e41d26b2440dffb6bf0312d6052856a1cd77f5bcc97b3b7b3b54d97fdeea4b72e99dbbf505da77e7aafe5f4606dc5d", 0x9a, 0x1}, {&(0x7f0000000280)="4eb1533bf07f55b3a4c1b205a6109f46b8257885e9e255940d71272fe98d8d5d21aa65f64065974a4b97aeba082528a11f15f5b5db34c866a124b7560e163c5798197ca0cb84b23433794759a3b2e43daa97adaa818a8dcf4bf76f690626bd081d766efc607f486823591612994af53e8d7fff16fa59fb94c261ef1fb521eddea39ccf80ae3822d8a273e5b4aac635f26a114f0a242138f9d8724da70239", 0x9e}, {&(0x7f0000000340)="72aa784522adeb1b8929bfbc5f7af55b2923b2b36c3c34967631b11a8ad60d4c93558957fea3d32841313749e969a78b85e383d4833fd533d3527c19dd3c9cfee5be10726cb2c12d4f5191217feb2715a3cced437f48a8c169d81f303a079d6aa89a014df35f8d4cb4117e2987840ba6ecb370fa4671f58ff0cbffafcd093c4d436b262e0c41168471d567ece09a0fe418057ffe6c90f71e703667f7a395ec1c1ca6b81c610a51c20c536f32b29ed125ade78e10f8b02ec1c14888f4894b2cc022b85420b46bdfd6ffafa559906d49e114fcceb937aeadfd8fd4563aad1a6a0d4abf29d1856e5abd9b3b6591c5a798e6e41612f481bcc149196972422b79c5", 0xff, 0x7}], 0x140000, &(0x7f00000004c0)='*vmnet1/\x00') ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000500)={0x3, 0x4, [0xffffffffffffffff, 0x3, 0x1, 0x4, 0x2], 0x7}) connect$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) 17:35:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getgid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x77, 0xf5, &(0x7f0000000140)="4cc5f56f5742667b75510be79e6199de9a8f9e52d6f0a0b6989a3bb32fbef4889fef2882267f8e4a3cdcdd606deb60619016eddff8ea5290eb9bbc0925ea70ee48427093ea98c23ab6d5f09b68af4f3f80ccda7d08a268aac99747344332f1cbdf6eba869a594e73a9954f26d3c2a65216848d6bb3b37b", &(0x7f00000001c0)=""/245, 0x8000000005}, 0x28) 17:35:39 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x408000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/11, 0xb}, 0x120) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0x100000001, 0x4) ioctl$RTC_UIE_OFF(r3, 0x7004) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8004) 17:35:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="6bca890621c33098a01a9622f7f090df969a48a141af60951811c5504f92e971251ca9b42668628118bb044fedece50df2e5c98b529e0fa7bfc3242c8c9000", @ANYRES16], 0x31) r3 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000040)) r5 = getuid() stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000bc0)=0x9, 0x4) fstat(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x7, 0x8, &(0x7f0000000880)=[{&(0x7f0000000300)="9d5858594cd8ec44cb7e9ed3950709f4952bc65b6f1c1f21510369e1eb3a50d7113873f63402cb34fef63528783723d1642711f3348c03f7184e0225e14f2ecfdecbf9bb16094ce4dfd7dbe9995026aa572d211092b3fc524eb3ea049622284b2fdbf6a0", 0x64, 0x80000001}, {&(0x7f0000000380)="e58d6bcf62486c901fa25bab4e84aeb415f2f9f627503d81b6718dc103fdc19cad1f33e6372682aeaa22fcbb8a6305c7b92769f24e1ba2113967e3cd7ec468d87a3887ec82e14f4e46737bc85ed5cf051f32ba5341cb444bafe9504317ccf10987ca6f45a3460d23473bbcf2600c45efa3c86efa9383224a7e394aafc8d68355798ee8c51813aaed842c562cd917b42dfd049bb1f28791404d83a38429f2c70fcc7fdc431b5887fddb9c4b4b3929d4d3a04312bc602618edbf812597044d6298537762e7844137f330922af736dab44c87848124ca9ce3b62af221bf53f739a93a2341ef5dda68984363d1bc79d64abfbae4", 0xf2, 0xf0}, {&(0x7f0000000480)="520343b938f5b394d6956c6d887d8a950d95df19ada02052831880f3390719ab76f32eb906c2d21466fc6b0b49c24a914c9fc168024557d08f05daf84849a7d6ee05f337ab0316146a63f62ffd7b23f86595a86cdc91c5670d3950524aff8ff112a5b3cc818465f8216114ca91076800382641bb797a993bc2cd35eef39b687c026234ffeedfe7d00fa11880aa32478841057b85654ffa0f34d8b6fe4d32", 0x9e, 0x7fff}, {&(0x7f0000000580)="29fe6b4c9a1de4fe5499693fca0d5c1e0ff1c8bbae8e1e9ecce4ec", 0x1b, 0x5}, {&(0x7f00000005c0)="52fa198532eb9ccbffe8afdc459993b2c8870b00e5606cac076ebbac52b067795427c5d82eb895cb30bd7846729ec19a47b7264184872f505a4d6b51c9af7ae5d90a8606c466bda1bce42ef388cdc4cc498ca16f53b1898b43be5850d171857a940bb47f3cfe32fa78180f083491b1e060b8821495a7296927885bb929f0aefdb1156dab459cf589d90a8a5ad44e45f06004da43a3f63aa957599a516afd94c956a5e171ed5b3a3f965468e1747e5c1f719f958003942a0435e7de6898ae8073e94fe498169824066568fbb81549da1e2a4429ba12151507056d53009ed6e79216270545c0aed6b7d455ada760b76f6aca", 0xf1, 0x9b3}, {&(0x7f00000006c0)="51d7cb64b238d5dff5cada902df1324262bf398a6875754597be7d9a64a2823d286a2e5eacc573758f2d3b8d45c3bc9bb8b0ee625a00e567125bd23dbfbdf8cd45c54ee1dcf3cfb4", 0x48, 0x3}, {&(0x7f0000000740)="200b95db6bdb0bf1f74587e9fec2ef1e7c826beab5490d817fd1027ea9bf66f70bdfd552964f1777c2df725ebe85f1", 0x2f, 0x9}, {&(0x7f0000000780)="bac850c5786764a3407148169de302", 0xf, 0x4c07}], 0x80000, &(0x7f0000000ac0)={[{@errors_remount='errors=remount-ro'}, {@uid={'uid', 0x3d, r5}}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask', 0x3d, 0x5}}], [{@uid_gt={'uid>', r6}}, {@uid_lt={'uid<', r7}}, {@uid_eq={'uid', 0x3d, r8}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'keyring'}}, {@fowner_gt={'fowner>', r9}}]}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1b) poll(0x0, 0x0, 0x0) 17:35:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x10e, 0x0}, 0x5) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffffffffffff81, 0x880) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) 17:35:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x9) ioctl(r0, 0x4000008902, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x5, 0xc08000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000002c0)={r2}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@empty, 0x29, r3}) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) semget$private(0x0, 0x3, 0x40) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f00000001c0)=0x81, 0x8) [ 214.531935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.540124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.546835] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.596251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.616399] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:35:39 executing program 3: r0 = geteuid() r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = dup2(r2, r3) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x1, {0xa, 0x4e23, 0x100000000, @empty, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f00000001c0), r5}}, 0x18) r6 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e07467be0844633f3bf850", 0x9a, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r6) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000300)={0xfffffffffffffff8, 0x5d5b575b, 0x0, @discrete={0x9, 0x1000}}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0x10001) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pkey_alloc(0x0, 0x0) rt_sigpending(&(0x7f0000000180), 0x8) setsockopt$packet_int(r4, 0x107, 0x1c, 0x0, 0x0) 17:35:39 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') [ 214.647217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.701513] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:35:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0xa, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x1, 0xffffffff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x1}, 0x8) [ 214.772810] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:35:39 executing program 2: connect(0xffffffffffffffff, 0x0, 0xffffffffffffffd8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000e40)={{}, 0x0, [0x0, 0x4, 0x8, 0x401, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x80000001, 0xfffffffffffff001, 0x2, 0x0, 0x0, 0x42b3, 0x6, 0x3, 0x0, 0x4, 0x0, 0x3, 0x0, 0xfffffffffffffffb, 0x9, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7ff, 0x3f, 0x8, 0x0, 0x0, 0x1c26000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc00000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6b, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x9, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, 0xc7a, 0x0, 0x0, 0x0, 0x8, 0x8000, 0xa5, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffe2ed, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x2], {0x0, 0x1c9c380}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000000)={0xfffffffeffffffff, 0x1ff, 0x9}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 17:35:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x3006}, [@typed={0xc, 0xa, @u64}]}, 0x20}}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x9) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f00000000c0)) [ 214.844036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 214.868107] Process accounting resumed [ 214.883840] syz-executor.2 (8277) used greatest stack depth: 23760 bytes left [ 214.916906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 17:35:39 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)}, 0xffffffffffffffff) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:35:39 executing program 1: getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)=0x0) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) lchown(&(0x7f0000000040)='./file0\x00', r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup2(r2, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f00000000c0)=0x1fffffff0007fffc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0xdee93) [ 214.995997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.088173] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 215.164687] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.175779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.194765] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.218481] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.249688] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.273945] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.285966] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.294674] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.305318] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.315470] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:35:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000300), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) getgid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x77, 0xf5, &(0x7f0000000140)="4cc5f56f5742667b75510be79e6199de9a8f9e52d6f0a0b6989a3bb32fbef4889fef2882267f8e4a3cdcdd606deb60619016eddff8ea5290eb9bbc0925ea70ee48427093ea98c23ab6d5f09b68af4f3f80ccda7d08a268aac99747344332f1cbdf6eba869a594e73a9954f26d3c2a65216848d6bb3b37b", &(0x7f00000001c0)=""/245, 0x8000000005}, 0x28) [ 215.335481] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.347438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 215.377720] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 17:35:40 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0x2, 0x2) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x6, 0x5, 0x800, 0x1, 'syz1\x00', 0x77}, 0x1, 0x3, 0x4, r2, 0x9, 0x0, 'syz0\x00', &(0x7f0000000380)=['/dev/vga_arbiter\x00', 'cgroup\x00', '/dev/vga_arbiter\x00', 'system^$!-em0\x00', '\x00', '/dev/vga_arbiter\x00', '/dev/amidi#\x00', '\x1e&vboxnet0keyring::\'eth0%(&]!\x00', ')loppp0\x00'], 0x7b, [], [0x4ab9, 0x1, 0x1, 0x8]}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{}, {0x0}, {}, {}, {}]}) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000540)=0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000300)={r4, &(0x7f0000000280)=""/81}) r5 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x20000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 17:35:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 17:35:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000440)={0x7fff, 0x3b337f5b, 0x3, @stepwise={0x80, 0x8000, 0x2, 0x1, 0x1, 0x2fc0}}) r1 = socket$inet(0x2, 0x2000000080002, 0xfffffffffffffffd) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f0000000540)='y\x00', 0x2, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x2, 0x0, &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb0, 0xb0, 0x128, [@devgroup={'devgroup\x00', 0x18}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x230) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x94, 0x200800) sendmsg$can_raw(r2, &(0x7f00000003c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{0x0, 0x2, 0x6c3, 0x100000000}, 0x1, 0x2, 0x0, 0x0, "0899e7e64d37be30"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 17:35:40 executing program 0: r0 = eventfd2(0x10001, 0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000fea000/0x14000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000fed000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000fea000/0x2000)=nil, &(0x7f0000fed000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0)="572222f81c6320df046dfa9f8d6cdc9dd98c8877948b71a9136d37d576a713dc965a72063b252030dfadc334a3f28fecab4ebcf80952a2e2cb8740e8b0b7264d4be2dbaffa7ea362c1214f769d3f4293616042a64edc869855f1c3537a6f594cfc8ca86f4c6435caa9868c3c4ec6ddbfab20440597c4c7657dc00c3c", 0x7c, r0}, 0x68) r1 = socket$inet(0x10, 0x3, 0xc) pread64(r0, &(0x7f00000001c0)=""/75, 0x4b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000030607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:35:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 17:35:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000002c0)="0adc1f123c123f319bd070db84046f8e977a3e75aa3a67bfc02538dab19c594946e35c7d10916b836fb91d53831b9cb74c1f2c7d966cf26fe276d23fc90d45c3addfa50285a24589ccafaae910b2da1cdf5ab68892fb9b") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getcwd(&(0x7f0000000140)=""/188, 0xbc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$smack_current(r2, &(0x7f00000000c0)='md5sum/\x00', 0x8) sendfile(r1, r2, 0x0, 0x800000000024) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000100)=0x401) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 17:35:40 executing program 2: geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "e0005c7047b7a1d6"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000001c0)=0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000004000/0x1000)=nil}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) ioctl$void(r1, 0x5450) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x3e6, r2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="0adc1f123c123f31000070") rt_sigpending(&(0x7f0000000180), 0x8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000240)={0x10200, 0x0, &(0x7f0000001000/0x4000)=nil}) 17:35:40 executing program 3: setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00fb5a24929f333b2ab5f0bec6642bca1daa04356215a11f463dbbde0c7b3affbbb6b41c0c6322fa8ea731b29ff9070005f38b005afff39ff5"], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1000, 0xffffffff00000000, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000140)={{r2, r3/1000+30000}, 0x17, 0x2, 0x9}, 0x18) 17:35:40 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x9da5, 0x3ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r1, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x1f, 0x4, 0xe33, 0x6}, &(0x7f0000000140)=0x98) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b1a491cd8066410f3a20dc00660f70839001000000fefec463417e9d0800000032dee71c1dd5660f73dbfe01e18b8bf4a95ff98f4808eebce00000802000c421fc51c1c4e13de1eb660f383fd10f38cb4d7166454518674664660fe23ba97c073a073a4aaf0000400f0d18c4c1fb2db7060000000fe886070000003624510ffbe6364483c2060f38e92e67660f3815879b4bb4222b54111dc421fa70e4ac") r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f0000000080)=0x1, 0x4) 17:35:40 executing program 1: ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setreuid(0x0, 0xee00) r0 = geteuid() setreuid(0x0, 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x100, 0x4d) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, r2, 0x5, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x56}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3fe0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x24044851}, 0x20000001) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000140)=0x400, 0x4) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setfsuid(r0) mount$9p_unix(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 215.758462] FAT-fs (loop5): bogus number of reserved sectors [ 215.798843] FAT-fs (loop5): Can't find a valid FAT filesystem [ 215.824968] 9pnet_virtio: no channels available for device ./bus [ 215.892748] FAT-fs (loop5): bogus number of reserved sectors [ 215.907026] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:40 executing program 4: r0 = socket(0x10, 0x6, 0xf7ffffffffffffff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_ringparam={0x11}}) 17:35:40 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, 0xffffffffffffff9c, 0x0, 0xc2, &(0x7f0000000240)='*@\\}self(\x00', 0xffffffffffffffff}, 0x30) ptrace$getenv(0x4201, r0, 0x9, &(0x7f00000004c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x4, 0x2, 0x7f, 0x42, 0x3}, &(0x7f0000000100)=0x14) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0x7, 0x5c2e, 0x10000, 0xe2, 0x0, 0x20000, 0x8200, 0x3, 0x2a4, 0x4, 0x3, 0x4, 0x1000, 0x5, 0x3, 0x1, 0x0, 0x0, 0x8, 0x1, 0x8001, 0x2e, 0xfc000000000000, 0xb96, 0x80000000, 0x40, 0x80000001, 0x5d, 0x100000000, 0x59, 0xffffffff80000000, 0x100, 0x8, 0x7ff, 0xe20c, 0x8, 0x0, 0x7, 0x7, @perf_config_ext={0x9, 0x1}, 0x1, 0x7, 0xffffffffffffff7f, 0x7, 0x3f, 0x0, 0xfff}, r0, 0x1, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000140)=r4, 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'\x04\x00\x00\x1a\x00\x00\x00\x00\x00\xe9\xff\x00', 0x9d01}) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) process_vm_writev(r0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)}], 0x3, &(0x7f0000000600)=[{&(0x7f0000000540)}, {&(0x7f0000000580)=""/15, 0xf}, {&(0x7f00000005c0)=""/44, 0x2c}], 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x35d, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x80000) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x400}) ioperm(0x6, 0xa9de, 0x1000) 17:35:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB="31696c74657200000000000000000000000009fffffd000006000042d8b7270861000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000004000"/120], 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000000)=[{}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) 17:35:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000002c0)="0adc1f123c123f319bd070db84046f8e977a3e75aa3a67bfc02538dab19c594946e35c7d10916b836fb91d53831b9cb74c1f2c7d966cf26fe276d23fc90d45c3addfa50285a24589ccafaae910b2da1cdf5ab68892fb9b") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="04df826d2b2000000000cba6578254cbac78000000"], 0x15) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x0, 0x916a}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x282080, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x7fffffff, 0x800, [], &(0x7f00000000c0)=0xffffffff}) 17:35:40 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) 17:35:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) set_mempolicy(0x0, &(0x7f0000000380)=0x405, 0x76) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x2000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0xfa, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x80000020) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6(0xa, 0xc, 0x2b7e) ioctl(r4, 0x4000008912, &(0x7f0000000280)="0242229ebcba5545030070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7e, 0x400000000001, 0x3, 0x0, r3, 0xfffffffffffffffc}, 0x2c) getegid() ioctl$UI_DEV_DESTROY(r4, 0x5502) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x9, 0x6, 0x0, 0x10001}, {0x5, 0x80000001, 0x1, 0x4}, {0x9, 0x3ff, 0x3, 0x2}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r5, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x41) getsockopt$inet6_tcp_int(r5, 0x6, 0x3, &(0x7f0000000340), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000240)={0x1, 0x10001, 0x2, 0xa, 0x9}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x2, 0x0, 0xffffffffffffffff, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 17:35:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2002, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/commit_pending_bools\x00', 0x1, 0x0) renameat2(r1, &(0x7f00000003c0)='./file0/file0\x00', r2, &(0x7f0000000680)='./file0\x00', 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=000000000000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x50080, 0x0) ioctl$TIOCSBRK(r6, 0x5427) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000a40)) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') ioctl$TIOCGETD(r7, 0x5424, &(0x7f0000000580)) set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="2f6465762f6d640200363788d72474f9d295cfe15cf926e8ec5e02119b365138a8502f171a8bf2f3cd8727521b7cf8b3cdeb7ba533364a48e8b5f944eb67797c213d9d2a6dc1d796e969d1a7b18142ef78defcef3cf40caf01de96e37bcc8daf976f3a9ef7600aab942722b9c641616201b5a7d6abb90f74a2202c0c2ac81b686946a200f620aed50a4456e9"], 0x0, &(0x7f00000004c0)='nfsd\x00', 0x2000023, &(0x7f00000006c0)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f0000000940)=ANY=[@ANYBLOB="969957b52d30fea3a6942efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828e09ad44bc03f33827c69c3fbb70d4b5fba995326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e415087feea00"/241], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x7ffff, 0x0) dup2(r7, r4) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) [ 216.108037] FAT-fs (loop5): bogus number of reserved sectors [ 216.131151] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:41 executing program 2: geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "e0005c7047b7a1d6"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000001c0)=0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000004000/0x1000)=nil}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) ioctl$void(r1, 0x5450) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x3e6, r2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="0adc1f123c123f31000070") rt_sigpending(&(0x7f0000000180), 0x8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000240)={0x10200, 0x0, &(0x7f0000001000/0x4000)=nil}) 17:35:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000002c0)="0adc1f123c123f319bd070db84046f8e977a3e75aa3a67bfc02538dab19c594946e35c7d10916b836fb91d53831b9cb74c1f2c7d966cf26fe276d23fc90d45c3addfa50285a24589ccafaae910b2da1cdf5ab68892fb9b") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x9c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="11634840040000000000000008000000000000000000000000000000000000000000000028000000000000001000000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a747000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000003000000000000000400000000000000"], @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x008\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0300000000000000016340400100000003000000021b000000000000000000001000000000000000000000000000000000000000306e5500000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00p\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/48], @ANYBLOB="0c6300000663044000000000"], 0x6d, 0x0, &(0x7f0000000280)="a5de711486bc897cef6a4eafc448a82b2e232cd693d9f3eb2b3289966ab272ec5b288886adb9464923b247cf996d28631b512e98c3a434c00355202900982c8c4351a9b92f3480abaef26da6c2eca50b6f95128770a6a7a00fa230de47fb2262206e052161647751599b7d014a"}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x2302) 17:35:43 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$TIOCCONS(r0, 0x541d) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006740)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) select(0x40, &(0x7f0000000000)={0x1, 0x78000, 0x7, 0x5, 0x5, 0x5, 0x100000000, 0x100}, &(0x7f00000000c0)={0x33e, 0x0, 0x10001, 0x1, 0x9, 0x2, 0x4, 0xfffffffffffff000}, &(0x7f0000000100)={0x5, 0x0, 0x1, 0x1, 0x0, 0x3, 0x4, 0xfffffffffffffff9}, &(0x7f0000000140)={0x77359400}) ioctl$TCSBRK(r0, 0x5409, 0x0) 17:35:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) set_mempolicy(0x0, &(0x7f0000000380)=0x405, 0x76) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x2000000000000) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0xfa, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x80000020) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6(0xa, 0xc, 0x2b7e) ioctl(r4, 0x4000008912, &(0x7f0000000280)="0242229ebcba5545030070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7e, 0x400000000001, 0x3, 0x0, r3, 0xfffffffffffffffc}, 0x2c) getegid() ioctl$UI_DEV_DESTROY(r4, 0x5502) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x3, &(0x7f0000000200)=[{0x9, 0x6, 0x0, 0x10001}, {0x5, 0x80000001, 0x1, 0x4}, {0x9, 0x3ff, 0x3, 0x2}]}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_dccp_buf(r5, 0x21, 0x80, &(0x7f00000000c0)="eae8d3b1e52a341b690e3da6f6080cf4c8f8c6eec17f2748c87b651f7b6e9f2162916305edb7726051ae35933b51cc4988d31fb739919b79b18f6e7aa2cdf487ad2458f1cb2fcc47ca58b4b8fab1061471c08350e11ae5b13c0caded3e846eb87af79e9f5fa2ae3ac75b7b746d278caecb17e5b5203256759542", 0x7a) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x41) getsockopt$inet6_tcp_int(r5, 0x6, 0x3, &(0x7f0000000340), &(0x7f00000002c0)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000240)={0x1, 0x10001, 0x2, 0xa, 0x9}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000540)={0x2, 0x0, 0xffffffffffffffff, 0x1, 0x8001}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 17:35:43 executing program 2: geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "e0005c7047b7a1d6"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000001c0)=0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000004000/0x1000)=nil}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) ioctl$void(r1, 0x5450) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x3e6, r2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="0adc1f123c123f31000070") rt_sigpending(&(0x7f0000000180), 0x8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000240)={0x10200, 0x0, &(0x7f0000001000/0x4000)=nil}) [ 218.761156] FAT-fs (loop5): bogus number of reserved sectors [ 218.773675] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:43 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000100)="b15991cd80696852ef694b00d946f91cc10f788e00800000665b0f3862315868f4a95ff9400f78f68f4808eebce00000802000d4c48192558dc3c36645660ff6e9660d3a128f000000767c7cca4f730747da731f071f075fc4027db8d5646736676666430fefb3000000040804f4f30f1a12548fe97882ec") 17:35:43 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 17:35:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') syz_execute_func(&(0x7f0000000100)="b15991cd80696852ef694b00d946f91cc10f788e00800000665b0f3862315868f4a95ff9400f78f68f4808eebce00000802000d4c48192558dc3c36645660ff6e9660d3a128f000000767c7cca4f730747da731f071f075fc4027db8d5646736676666430fefb3000000040804f4f30f1a12548fe97882ec") 17:35:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x163882) close(r1) 17:35:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x713000}) 17:35:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f00000002c0)="0adc1f123c123f319bd070db84046f8e977a3e75aa3a67bfc02538dab19c594946e35c7d10916b836fb91d53831b9cb74c1f2c7d966cf26fe276d23fc90d45c3addfa50285a24589ccafaae910b2da1cdf5ab68892fb9b") syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000100)="b15991cd80696852ef694b00d946f91cc10f788e00800000665b0f3862315868f4a95ff9400f78f68f4808eebce00000802000d4c48192558dc3c36645660ff6e9660d3a128f000000767c7cca4f730747da731f071f075fc4027db8d5646736676666430fefb3000000040804f4f30f1a12548fe97882ec") [ 218.976421] hub 6-0:1.0: USB hub found [ 218.982391] hub 6-0:1.0: 8 ports detected 17:35:43 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40), 0x4000094, 0x0) 17:35:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 17:35:43 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x713000}) [ 219.024926] FAT-fs (loop5): bogus number of reserved sectors [ 219.064671] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) [ 219.118226] audit: type=1400 audit(1556386543.754:51): avc: denied { name_bind } for pid=8467 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 219.192180] audit: type=1400 audit(1556386543.754:52): avc: denied { node_bind } for pid=8467 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 17:35:44 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x1a300}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x800, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x4}, 0x395) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x8081) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) close(r3) 17:35:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='statm\x00') lseek(r0, 0x0, 0x0) 17:35:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x713000}) 17:35:44 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:35:44 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) write$P9_RLINK(r1, &(0x7f0000000640)={0x7}, 0x7) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0x40200, 0x0) 17:35:44 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x713000}) 17:35:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x53) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 219.593788] FAT-fs (loop5): bogus number of reserved sectors [ 219.630802] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000180)="91b0f90f050f05c421bc543369dc00d98ee4d0d00fd1b02db5d9003ef3400f2dc770e4c40199e8b592ebabcf53fb0f3ef0430fbaa904000000c2f9cbf30fc253fe98c421755443530f385d6a2f67450f483bc421bdd9d364660fe9ec63460fd8cd57c4010f5fd1d522787838666546ddb4ce01000000e1b1ac660f63d8660f50e00f000000c45227") 17:35:44 executing program 0: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) geteuid() pipe(0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 17:35:44 executing program 1: rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'vcan0\x00'}) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) [ 219.904953] FAT-fs (loop5): bogus number of reserved sectors 17:35:44 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 17:35:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) prctl$PR_GET_FP_MODE(0x2e) 17:35:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04", 0xb) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x1004d) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 17:35:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="4e535ac4bbdd090aa5a5234455efc8422eedd5e7c53a51dffab98eb991b2973bcca6000000007bcf3ef705be90e231b44d350da2890e3ca2fed43861420465c6a33f0ff8fc32f7a60189a3c65e36da4dc702c6f104b98c1c8c1f5520e55cd477ecd4400855c78fabe8b71c196b5865c87c24549a15d8a5c8b4eea0c8761bafc374a93cde50d665edc35b99285778b4f785", 0x91, 0x2000000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0xaf7, 0x2, 0x0) [ 219.954042] FAT-fs (loop5): Can't find a valid FAT filesystem [ 219.989476] SELinux: failed to load policy 17:35:44 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) prctl$PR_GET_FP_MODE(0x2e) 17:35:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) 17:35:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000540)="a6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4e2588fb1329e17fe", 0xd1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:35:44 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) prctl$PR_GET_FP_MODE(0x2e) [ 220.137755] SELinux: failed to load policy [ 220.216983] SELinux: failed to load policy 17:35:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x120) recvmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 17:35:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) prctl$PR_GET_FP_MODE(0x2e) 17:35:47 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "364456278e1f3653e64feae41c60966adfd4a4d2e2feb4d28a44e198a4b38da579c804ea8b46319cd683e0236110b90c3f793b2b57142cfa2f869d91aaf544b2", "ac805c7d77d8b45f37e866617e6a8081860c1dd3e974f844bfa7067f34d87abd"}) 17:35:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000540)="a6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4e2588fb1329e17fe", 0xd1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 17:35:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="4e535ac4bbdd090aa5a5234455efc8422eedd5e7c53a51dffab98eb991b2973bcca6000000007bcf3ef705be90e231b44d350da2890e3ca2fed43861420465c6a33f0ff8fc32f7a60189a3c65e36da4dc702c6f104b98c1c8c1f5520e55cd477ecd4400855c78fabe8b71c196b5865c87c24549a15d8a5c8b4eea0c8761bafc374a93cde50d665edc35b99285778b4f785", 0x91, 0x2000000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0xaf7, 0x2, 0x0) 17:35:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) [ 222.711187] SELinux: failed to load policy 17:35:47 executing program 0: r0 = socket$inet(0x10, 0x4004000000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:35:47 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48202) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x1ffe00) 17:35:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:47 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000f682aaaaaaaa00080600010800060400"/35], 0x0) [ 222.808249] SELinux: failed to load policy 17:35:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:47 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='/d w\x01WH', 0x0) r1 = memfd_create(&(0x7f0000000400)='queue1\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\xa9\x8b+\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00', 0x7fffffff}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000380)={{0x2, 0xfff}}) 17:35:47 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:47 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) pipe(&(0x7f0000000640)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 17:35:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) [ 223.153633] SELinux: failed to load policy 17:35:47 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8000008800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x390, 0x0, 0x0, 0x0) 17:35:47 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x48202) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x1ffe00) 17:35:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:35:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:48 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x90009427, &(0x7f0000000540)=""/226) 17:35:52 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x3, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="b15991cd80696852ef694b00d946f91cc10f788e00800000665b0f3862315868f4a95ff9400f78f68f4808eebce00000802000d4c48192558dc3c36645660ff6e9660d3a128f000000767c7cca4f730747da731f071f075fc4027db8d5646736676666430fefb3000000040804f4f30f1a12548fe97882ec") 17:35:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x1000000036, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="830000000000000000000000000000160000000000000000"], 0x18) 17:35:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) close(r0) 17:35:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@quiet='quiet'}]}) 17:35:52 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 17:35:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1d) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in=@multicast1}}, 0xe8) 17:35:52 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:35:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 227.773610] FAT-fs (loop5): bogus number of reserved sectors 17:35:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f00000000c0)=""/11, 0xffffffb0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f00000001c0)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 227.815413] FAT-fs (loop5): Can't find a valid FAT filesystem [ 227.845819] hub 6-0:1.0: USB hub found 17:35:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:52 executing program 1: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) [ 227.867706] hub 6-0:1.0: 8 ports detected 17:35:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:35:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x7c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 17:35:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 17:35:52 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 227.952761] FAT-fs (loop5): bogus number of reserved sectors [ 227.980447] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 228.044835] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 228.096812] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 228.116850] hub 6-0:1.0: USB hub found [ 228.127934] CPU: 1 PID: 8753 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 228.134894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.144249] Call Trace: [ 228.146848] dump_stack+0x138/0x19c [ 228.150502] warn_alloc.cold+0x96/0x1af [ 228.154477] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 228.159328] ? lock_downgrade+0x6e0/0x6e0 [ 228.163488] ? avc_has_perm+0x2df/0x4b0 [ 228.167466] __vmalloc_node_range+0x3be/0x6a0 [ 228.171974] ? trace_hardirqs_on+0x10/0x10 [ 228.176220] vmalloc+0x46/0x50 [ 228.179415] ? sel_write_load+0x1a0/0x1050 [ 228.183647] sel_write_load+0x1a0/0x1050 [ 228.187710] ? save_trace+0x290/0x290 [ 228.191512] ? sel_read_bool+0x240/0x240 [ 228.195581] ? trace_hardirqs_on+0x10/0x10 [ 228.199815] ? save_trace+0x290/0x290 [ 228.203624] __vfs_write+0x107/0x6c0 [ 228.207338] ? __lock_is_held+0xb6/0x140 [ 228.211413] ? sel_read_bool+0x240/0x240 [ 228.215485] ? kernel_read+0x120/0x120 [ 228.219376] ? __lock_is_held+0xb6/0x140 [ 228.223442] ? check_preemption_disabled+0x3c/0x250 [ 228.228459] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 228.233913] ? rcu_read_lock_sched_held+0x110/0x130 [ 228.238928] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 228.243687] ? __sb_start_write+0x153/0x2f0 [ 228.248009] vfs_write+0x198/0x500 [ 228.251567] SyS_write+0xb8/0x180 [ 228.255040] ? SyS_read+0x180/0x180 [ 228.258671] ? do_syscall_64+0x53/0x630 [ 228.262660] ? SyS_read+0x180/0x180 [ 228.266288] do_syscall_64+0x1eb/0x630 [ 228.270184] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 228.275044] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 228.280229] RIP: 0033:0x458da9 [ 228.283413] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.291124] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 17:35:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 228.298393] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 228.306144] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 228.313411] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 228.320677] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 228.337257] hub 6-0:1.0: 8 ports detected [ 228.341384] FAT-fs (loop5): bogus number of reserved sectors [ 228.347487] FAT-fs (loop5): Can't find a valid FAT filesystem 17:35:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 228.384758] Mem-Info: [ 228.404523] active_anon:100193 inactive_anon:181 isolated_anon:0 [ 228.404523] active_file:8142 inactive_file:10767 isolated_file:0 [ 228.404523] unevictable:0 dirty:432 writeback:0 unstable:0 [ 228.404523] slab_reclaimable:11808 slab_unreclaimable:109680 [ 228.404523] mapped:58822 shmem:241 pagetables:1447 bounce:0 17:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) [ 228.404523] free:1291496 free_pcp:266 free_cma:0 [ 228.447171] Node 0 active_anon:398784kB inactive_anon:724kB active_file:32432kB inactive_file:43088kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235420kB dirty:1740kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 94208kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 228.475767] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 228.506810] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.533155] lowmem_reserve[]: 0 2580 2580 2580 [ 228.537780] Node 0 DMA32 free:1367760kB min:36468kB low:45584kB high:54700kB active_anon:398816kB inactive_anon:724kB active_file:32432kB inactive_file:43092kB unevictable:0kB writepending:1744kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:8128kB pagetables:5676kB bounce:0kB free_pcp:1304kB local_pcp:668kB free_cma:0kB [ 228.537855] lowmem_reserve[]: 0 0 0 0 [ 228.537897] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.597480] lowmem_reserve[]: 0 0 0 0 [ 228.597505] Node 1 Normal free:3786724kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 228.597531] lowmem_reserve[]: 0 0 0 0 [ 228.597553] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 228.597639] Node 0 DMA32: 7616*4kB (UME) 2324*8kB (UM) 1360*16kB (UM) 551*32kB (UM) 201*64kB (UME) 32*128kB (UME) 11*256kB (UME) 6*512kB (UE) 21*1024kB (UM) 5*2048kB (UME) 299*4096kB (M) = 1367744kB [ 228.597740] Node 0 [ 228.634500] Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 17:35:53 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffa, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 17:35:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 17:35:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)) [ 228.683340] Node 1 Normal: 57*4kB (UE) 346*8kB (UME) 259*16kB (UME) 64*32kB (UME) 14*64kB (UME) 5*128kB (UE) 4*256kB (UM) 5*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786724kB [ 228.754038] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 228.762043] hub 6-0:1.0: USB hub found [ 228.779810] FAT-fs (loop5): bogus number of reserved sectors [ 228.787847] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 228.800329] hub 6-0:1.0: 8 ports detected [ 228.807996] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 228.813027] FAT-fs (loop5): Can't find a valid FAT filesystem [ 228.860128] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 228.878299] 19156 total pagecache pages [ 228.882615] 0 pages in swap cache [ 228.886176] Swap cache stats: add 0, delete 0, find 0/0 [ 228.891996] Free swap = 0kB [ 228.895124] Total swap = 0kB [ 228.899916] 1965979 pages RAM [ 228.903476] 0 pages HighMem/MovableOnly [ 228.903483] 333220 pages reserved 17:35:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 17:35:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) 17:35:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e23, @loopback}, {0x6, @broadcast}, 0x20, {0x2, 0x4e20, @rand_addr=0x1f}, 'bridge_slave_1\x00'}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) prctl$PR_GET_KEEPCAPS(0x7) openat(0xffffffffffffffff, 0x0, 0x4000, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0305602, 0x0) 17:35:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)) [ 228.933673] 0 pages cma reserved 17:35:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 228.983757] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 228.996607] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 229.017132] FAT-fs (loop5): bogus number of reserved sectors [ 229.040212] FAT-fs (loop5): Can't find a valid FAT filesystem [ 229.051496] CPU: 1 PID: 8809 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 229.058442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.067908] Call Trace: [ 229.070505] dump_stack+0x138/0x19c [ 229.074161] warn_alloc.cold+0x96/0x1af [ 229.078149] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 229.083008] ? lock_downgrade+0x6e0/0x6e0 [ 229.087183] ? avc_has_perm+0x2df/0x4b0 [ 229.088500] hub 6-0:1.0: USB hub found [ 229.091172] __vmalloc_node_range+0x3be/0x6a0 [ 229.091188] ? trace_hardirqs_on+0x10/0x10 [ 229.091204] vmalloc+0x46/0x50 [ 229.091215] ? sel_write_load+0x1a0/0x1050 [ 229.091225] sel_write_load+0x1a0/0x1050 [ 229.091238] ? save_trace+0x290/0x290 [ 229.091254] ? sel_read_bool+0x240/0x240 [ 229.091266] ? trace_hardirqs_on+0x10/0x10 [ 229.091282] ? save_trace+0x290/0x290 [ 229.095737] hub 6-0:1.0: 8 ports detected [ 229.099660] __vfs_write+0x107/0x6c0 17:35:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) [ 229.099672] ? __lock_is_held+0xb6/0x140 [ 229.099681] ? sel_read_bool+0x240/0x240 [ 229.099692] ? kernel_read+0x120/0x120 [ 229.099703] ? __lock_is_held+0xb6/0x140 [ 229.099715] ? check_preemption_disabled+0x3c/0x250 [ 229.099730] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 229.099744] ? rcu_read_lock_sched_held+0x110/0x130 [ 229.111418] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 229.111430] ? __sb_start_write+0x153/0x2f0 [ 229.111443] vfs_write+0x198/0x500 [ 229.111459] SyS_write+0xb8/0x180 17:35:53 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000aaaaaaaaaa00080600010800290400000000e7ffffffffffffff0000000000007f000001"], 0x0) [ 229.111471] ? SyS_read+0x180/0x180 [ 229.111483] ? do_syscall_64+0x53/0x630 [ 229.111494] ? SyS_read+0x180/0x180 [ 229.111506] do_syscall_64+0x1eb/0x630 [ 229.111515] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.111531] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 229.119469] RIP: 0033:0x458da9 [ 229.119476] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.119487] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 229.119494] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 17:35:53 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 229.119500] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.119507] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 229.119513] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff 17:35:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)) [ 229.370985] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 229.406194] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 229.412298] CPU: 0 PID: 8838 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 229.419258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.428607] Call Trace: [ 229.428631] dump_stack+0x138/0x19c [ 229.428649] warn_alloc.cold+0x96/0x1af [ 229.428661] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 229.428689] ? lock_downgrade+0x6e0/0x6e0 [ 229.434910] ? avc_has_perm+0x2df/0x4b0 [ 229.434928] __vmalloc_node_range+0x3be/0x6a0 [ 229.434943] ? trace_hardirqs_on+0x10/0x10 [ 229.451883] vmalloc+0x46/0x50 [ 229.451902] ? sel_write_load+0x1a0/0x1050 [ 229.451924] sel_write_load+0x1a0/0x1050 [ 229.451939] ? save_trace+0x290/0x290 [ 229.451954] ? sel_read_bool+0x240/0x240 [ 229.451978] ? trace_hardirqs_on+0x10/0x10 [ 229.452002] ? save_trace+0x290/0x290 [ 229.452018] __vfs_write+0x107/0x6c0 [ 229.452030] ? __lock_is_held+0xb6/0x140 [ 229.460747] ? sel_read_bool+0x240/0x240 [ 229.460759] ? kernel_read+0x120/0x120 [ 229.460770] ? __lock_is_held+0xb6/0x140 [ 229.460783] ? check_preemption_disabled+0x3c/0x250 [ 229.460798] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 229.460812] ? rcu_read_lock_sched_held+0x110/0x130 [ 229.460823] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 229.460833] ? __sb_start_write+0x153/0x2f0 [ 229.460846] vfs_write+0x198/0x500 [ 229.460860] SyS_write+0xb8/0x180 [ 229.460872] ? SyS_read+0x180/0x180 [ 229.460893] ? do_syscall_64+0x53/0x630 [ 229.468297] ? SyS_read+0x180/0x180 [ 229.476136] do_syscall_64+0x1eb/0x630 [ 229.476147] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 229.476166] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 229.476174] RIP: 0033:0x458da9 17:35:54 executing program 0: 17:35:54 executing program 3: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) tkill(r0, 0x1000000000015) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 17:35:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 229.476180] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.484465] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 229.491952] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 229.491958] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 229.491964] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 229.491971] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 229.543852] warn_alloc_show_mem: 1 callbacks suppressed [ 229.543856] Mem-Info: 17:35:54 executing program 3: [ 229.569356] FAT-fs (loop5): bogus number of reserved sectors [ 229.605118] FAT-fs (loop5): Can't find a valid FAT filesystem [ 229.614561] hub 6-0:1.0: USB hub found [ 229.646149] active_anon:100313 inactive_anon:180 isolated_anon:518 [ 229.646149] active_file:8145 inactive_file:10796 isolated_file:0 [ 229.646149] unevictable:0 dirty:127 writeback:0 unstable:0 [ 229.646149] slab_reclaimable:11884 slab_unreclaimable:108673 17:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:54 executing program 0: [ 229.646149] mapped:58805 shmem:241 pagetables:1509 bounce:0 [ 229.646149] free:1291303 free_pcp:223 free_cma:0 [ 229.658943] hub 6-0:1.0: 8 ports detected [ 229.769518] Node 0 active_anon:399308kB inactive_anon:720kB active_file:32440kB inactive_file:43184kB unevictable:0kB isolated(anon):1628kB isolated(file):0kB mapped:235420kB dirty:504kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 90112kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 229.800762] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 229.826797] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.858821] lowmem_reserve[]: 0 2580 2580 2580 [ 229.877846] Node 0 DMA32 free:1369800kB min:36468kB low:45584kB high:54700kB active_anon:395028kB inactive_anon:720kB active_file:32440kB inactive_file:43184kB unevictable:0kB writepending:504kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:7872kB pagetables:5592kB bounce:0kB free_pcp:1360kB local_pcp:684kB free_cma:0kB [ 229.922304] lowmem_reserve[]: 0 0 0 0 [ 229.926227] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.953554] lowmem_reserve[]: 0 0 0 0 [ 229.957498] Node 1 Normal free:3786724kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 229.986046] lowmem_reserve[]: 0 0 0 0 [ 229.989901] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 230.004051] Node 0 DMA32: 7582*4kB (UME) 2526*8kB (UME) 1481*16kB (UME) 663*32kB (UM) 318*64kB (UME) 48*128kB (UME) 14*256kB (UME) 6*512kB (UE) 21*1024kB (UM) 3*2048kB (UME) 297*4096kB (M) = 1372760kB [ 230.022165] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 230.033026] Node 1 Normal: 57*4kB (UE) 346*8kB (UME) 259*16kB (UME) 64*32kB (UME) 14*64kB (UME) 5*128kB (UE) 4*256kB (UM) 5*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786724kB [ 230.050319] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 230.059149] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 230.067787] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 17:35:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[], 0x0) 17:35:54 executing program 3: 17:35:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:54 executing program 0: 17:35:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:54 executing program 5: [ 230.076860] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 230.085503] 19195 total pagecache pages [ 230.089575] 0 pages in swap cache [ 230.093069] Swap cache stats: add 0, delete 0, find 0/0 [ 230.098434] Free swap = 0kB [ 230.101530] Total swap = 0kB [ 230.104552] 1965979 pages RAM [ 230.107707] 0 pages HighMem/MovableOnly [ 230.112280] 333220 pages reserved [ 230.115726] 0 pages cma reserved 17:35:54 executing program 3: 17:35:54 executing program 0: 17:35:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:54 executing program 5: 17:35:54 executing program 4: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 230.177375] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 17:35:54 executing program 3: [ 230.270139] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 230.311790] CPU: 0 PID: 8872 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 230.318758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.328117] Call Trace: [ 230.330716] dump_stack+0x138/0x19c [ 230.334356] warn_alloc.cold+0x96/0x1af [ 230.334367] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 230.334381] ? lock_downgrade+0x6e0/0x6e0 [ 230.343202] ? avc_has_perm+0x2df/0x4b0 [ 230.343219] __vmalloc_node_range+0x3be/0x6a0 [ 230.343232] ? trace_hardirqs_on+0x10/0x10 [ 230.343245] vmalloc+0x46/0x50 [ 230.343255] ? sel_write_load+0x1a0/0x1050 [ 230.343267] sel_write_load+0x1a0/0x1050 [ 230.351379] ? save_trace+0x290/0x290 [ 230.351394] ? sel_read_bool+0x240/0x240 [ 230.351409] ? trace_hardirqs_on+0x10/0x10 [ 230.363476] ? save_trace+0x290/0x290 [ 230.363492] __vfs_write+0x107/0x6c0 [ 230.363502] ? __lock_is_held+0xb6/0x140 [ 230.363509] ? sel_read_bool+0x240/0x240 [ 230.363520] ? kernel_read+0x120/0x120 [ 230.363529] ? __lock_is_held+0xb6/0x140 [ 230.363540] ? check_preemption_disabled+0x3c/0x250 [ 230.363555] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 230.363567] ? rcu_read_lock_sched_held+0x110/0x130 [ 230.363577] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 230.363586] ? __sb_start_write+0x153/0x2f0 [ 230.363596] vfs_write+0x198/0x500 [ 230.363608] SyS_write+0xb8/0x180 [ 230.363619] ? SyS_read+0x180/0x180 [ 230.363629] ? do_syscall_64+0x53/0x630 [ 230.363641] ? SyS_read+0x180/0x180 [ 230.363653] do_syscall_64+0x1eb/0x630 [ 230.363663] ? trace_hardirqs_off_thunk+0x1a/0x1c 17:35:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[], 0x0) 17:35:55 executing program 0: 17:35:55 executing program 5: 17:35:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:55 executing program 4: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:55 executing program 3: 17:35:55 executing program 0: 17:35:55 executing program 5: 17:35:55 executing program 3: 17:35:55 executing program 4: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 230.363681] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 230.363690] RIP: 0033:0x458da9 [ 230.363695] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.363707] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 230.363712] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 230.363718] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.363727] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 230.418022] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff 17:35:55 executing program 3: 17:35:55 executing program 5: [ 230.469029] syz-executor.1: [ 230.637670] vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 230.662164] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 230.669956] CPU: 0 PID: 8892 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 230.676919] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.686279] Call Trace: [ 230.688875] dump_stack+0x138/0x19c [ 230.692522] warn_alloc.cold+0x96/0x1af [ 230.696506] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 230.701358] ? lock_downgrade+0x6e0/0x6e0 [ 230.705508] ? avc_has_perm+0x2df/0x4b0 [ 230.709492] __vmalloc_node_range+0x3be/0x6a0 [ 230.714001] ? trace_hardirqs_on+0x10/0x10 [ 230.718218] vmalloc+0x46/0x50 [ 230.721392] ? sel_write_load+0x1a0/0x1050 [ 230.725602] sel_write_load+0x1a0/0x1050 [ 230.729643] ? save_trace+0x290/0x290 [ 230.733425] ? sel_read_bool+0x240/0x240 [ 230.737467] ? trace_hardirqs_on+0x10/0x10 [ 230.741681] ? save_trace+0x290/0x290 [ 230.745463] __vfs_write+0x107/0x6c0 [ 230.749157] ? __lock_is_held+0xb6/0x140 [ 230.753216] ? sel_read_bool+0x240/0x240 [ 230.757256] ? kernel_read+0x120/0x120 [ 230.761123] ? __lock_is_held+0xb6/0x140 [ 230.765163] ? check_preemption_disabled+0x3c/0x250 [ 230.770161] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 230.775611] ? rcu_read_lock_sched_held+0x110/0x130 [ 230.780611] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 230.785356] ? __sb_start_write+0x153/0x2f0 [ 230.789660] vfs_write+0x198/0x500 [ 230.793184] SyS_write+0xb8/0x180 [ 230.796632] ? SyS_read+0x180/0x180 [ 230.800255] ? do_syscall_64+0x53/0x630 [ 230.804210] ? SyS_read+0x180/0x180 [ 230.807814] do_syscall_64+0x1eb/0x630 [ 230.811678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 230.816505] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 230.821675] RIP: 0033:0x458da9 [ 230.824843] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.832546] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 230.839795] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 230.847045] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.854292] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 230.861541] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 230.870480] warn_alloc_show_mem: 1 callbacks suppressed [ 230.870484] Mem-Info: [ 230.878273] active_anon:99341 inactive_anon:181 isolated_anon:0 [ 230.878273] active_file:8144 inactive_file:10813 isolated_file:0 [ 230.878273] unevictable:0 dirty:150 writeback:0 unstable:0 [ 230.878273] slab_reclaimable:12044 slab_unreclaimable:107868 [ 230.878273] mapped:58816 shmem:241 pagetables:1406 bounce:0 [ 230.878273] free:1294070 free_pcp:257 free_cma:0 [ 230.914244] Node 0 active_anon:397364kB inactive_anon:724kB active_file:32436kB inactive_file:43252kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235264kB dirty:596kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 110592kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 230.942443] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 230.968408] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 230.994634] lowmem_reserve[]: 0 2580 2580 2580 [ 230.999244] Node 0 DMA32 free:1373872kB min:36468kB low:45584kB high:54700kB active_anon:397364kB inactive_anon:724kB active_file:32436kB inactive_file:43252kB unevictable:0kB writepending:596kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:7808kB pagetables:5624kB bounce:0kB free_pcp:1400kB local_pcp:668kB free_cma:0kB [ 231.029098] lowmem_reserve[]: 0 0 0 0 [ 231.033632] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 231.059003] lowmem_reserve[]: 0 0 0 0 [ 231.062867] Node 1 Normal free:3786724kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 231.090558] lowmem_reserve[]: 0 0 0 0 [ 231.094396] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 231.108049] Node 0 DMA32: 7284*4kB (UME) 2428*8kB (UME) 1478*16kB (UME) 676*32kB (UME) 342*64kB (UME) 56*128kB (UME) 14*256kB (UME) 5*512kB (UE) 22*1024kB (UM) 3*2048kB (UME) 297*4096kB (M) = 1374224kB [ 231.126357] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 231.137174] Node 1 Normal: 57*4kB (UE) 346*8kB (UME) 259*16kB (UME) 64*32kB (UME) 14*64kB (UME) 5*128kB (UE) 4*256kB (UM) 5*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786724kB [ 231.154411] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 231.163299] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 231.171940] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 231.180827] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 17:35:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[], 0x0) 17:35:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:55 executing program 0: 17:35:55 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:55 executing program 5: 17:35:55 executing program 3: [ 231.189430] 19207 total pagecache pages [ 231.193624] 0 pages in swap cache [ 231.197718] Swap cache stats: add 0, delete 0, find 0/0 [ 231.203111] Free swap = 0kB [ 231.206137] Total swap = 0kB [ 231.209136] 1965979 pages RAM [ 231.212296] 0 pages HighMem/MovableOnly [ 231.216264] 333220 pages reserved [ 231.219694] 0 pages cma reserved 17:35:55 executing program 5: 17:35:55 executing program 3: 17:35:55 executing program 0: [ 231.263674] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 17:35:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:56 executing program 5: 17:35:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 231.366504] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 231.403360] CPU: 1 PID: 8919 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 231.410337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.419692] Call Trace: [ 231.422293] dump_stack+0x138/0x19c [ 231.425924] warn_alloc.cold+0x96/0x1af [ 231.429892] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 231.434920] ? lock_downgrade+0x6e0/0x6e0 [ 231.439057] ? avc_has_perm+0x2df/0x4b0 [ 231.443015] __vmalloc_node_range+0x3be/0x6a0 [ 231.447497] ? trace_hardirqs_on+0x10/0x10 [ 231.451725] vmalloc+0x46/0x50 [ 231.455003] ? sel_write_load+0x1a0/0x1050 [ 231.459217] sel_write_load+0x1a0/0x1050 [ 231.463261] ? save_trace+0x290/0x290 [ 231.467048] ? sel_read_bool+0x240/0x240 [ 231.471096] ? trace_hardirqs_on+0x10/0x10 [ 231.475314] ? save_trace+0x290/0x290 [ 231.479100] __vfs_write+0x107/0x6c0 [ 231.482794] ? __lock_is_held+0xb6/0x140 [ 231.486837] ? sel_read_bool+0x240/0x240 [ 231.490899] ? kernel_read+0x120/0x120 [ 231.494768] ? __lock_is_held+0xb6/0x140 [ 231.498811] ? check_preemption_disabled+0x3c/0x250 [ 231.503810] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 231.509245] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.514251] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 231.519000] ? __sb_start_write+0x153/0x2f0 [ 231.523306] vfs_write+0x198/0x500 [ 231.526830] SyS_write+0xb8/0x180 [ 231.530266] ? SyS_read+0x180/0x180 [ 231.533881] ? do_syscall_64+0x53/0x630 [ 231.537869] ? SyS_read+0x180/0x180 [ 231.541482] do_syscall_64+0x1eb/0x630 [ 231.545349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.550179] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 231.555431] RIP: 0033:0x458da9 [ 231.558598] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.566334] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 231.573594] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 231.582693] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.589941] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 231.597192] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff 17:35:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) 17:35:56 executing program 3: 17:35:56 executing program 0: 17:35:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:56 executing program 5: 17:35:56 executing program 3: 17:35:56 executing program 0: 17:35:56 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 231.682434] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 17:35:56 executing program 5: 17:35:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 231.749603] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 231.758602] CPU: 0 PID: 8944 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 231.765536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.765541] Call Trace: [ 231.765563] dump_stack+0x138/0x19c [ 231.765584] warn_alloc.cold+0x96/0x1af [ 231.765598] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 231.765615] ? lock_downgrade+0x6e0/0x6e0 [ 231.765636] ? avc_has_perm+0x2df/0x4b0 17:35:56 executing program 3: [ 231.765656] __vmalloc_node_range+0x3be/0x6a0 [ 231.765671] ? trace_hardirqs_on+0x10/0x10 [ 231.765687] vmalloc+0x46/0x50 [ 231.765699] ? sel_write_load+0x1a0/0x1050 [ 231.765708] sel_write_load+0x1a0/0x1050 [ 231.765720] ? save_trace+0x290/0x290 [ 231.765735] ? sel_read_bool+0x240/0x240 [ 231.765747] ? trace_hardirqs_on+0x10/0x10 [ 231.765759] ? save_trace+0x290/0x290 [ 231.765775] __vfs_write+0x107/0x6c0 [ 231.834217] ? __lock_is_held+0xb6/0x140 [ 231.841974] ? sel_read_bool+0x240/0x240 [ 231.846047] ? kernel_read+0x120/0x120 [ 231.849944] ? __lock_is_held+0xb6/0x140 [ 231.854015] ? check_preemption_disabled+0x3c/0x250 [ 231.859065] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 231.864536] ? rcu_read_lock_sched_held+0x110/0x130 [ 231.869559] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 231.874319] ? __sb_start_write+0x153/0x2f0 [ 231.878656] vfs_write+0x198/0x500 [ 231.882209] SyS_write+0xb8/0x180 [ 231.885671] ? SyS_read+0x180/0x180 [ 231.889304] ? do_syscall_64+0x53/0x630 [ 231.893280] ? SyS_read+0x180/0x180 [ 231.896911] do_syscall_64+0x1eb/0x630 [ 231.900801] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 231.905658] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 231.910846] RIP: 0033:0x458da9 [ 231.910853] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.910864] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 231.910870] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 231.910876] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 231.910883] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 231.910896] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 231.927418] warn_alloc_show_mem: 1 callbacks suppressed [ 231.927422] Mem-Info: [ 231.963349] active_anon:99366 inactive_anon:181 isolated_anon:0 [ 231.963349] active_file:8145 inactive_file:10821 isolated_file:0 [ 231.963349] unevictable:0 dirty:158 writeback:0 unstable:0 [ 231.963349] slab_reclaimable:12105 slab_unreclaimable:108181 [ 231.963349] mapped:58824 shmem:241 pagetables:1417 bounce:0 [ 231.963349] free:1293387 free_pcp:324 free_cma:0 [ 232.003041] Node 0 active_anon:397464kB inactive_anon:724kB active_file:32440kB inactive_file:43284kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235296kB dirty:628kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 106496kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 232.039250] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 232.066332] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 232.093169] lowmem_reserve[]: 0 2580 2580 2580 [ 232.097853] Node 0 DMA32 free:1374096kB min:36468kB low:45584kB high:54700kB active_anon:397440kB inactive_anon:724kB active_file:32440kB inactive_file:43332kB unevictable:0kB writepending:672kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:7808kB pagetables:5560kB bounce:0kB free_pcp:1264kB local_pcp:632kB free_cma:0kB [ 232.128321] lowmem_reserve[]: 0 0 0 0 [ 232.132274] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 232.157726] lowmem_reserve[]: 0 0 0 0 [ 232.161600] Node 1 Normal free:3786724kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 232.189255] lowmem_reserve[]: 0 0 0 0 [ 232.193859] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 232.207599] Node 0 DMA32: 7178*4kB (UME) 2368*8kB (UME) 1488*16kB (UME) 667*32kB (UME) 342*64kB (UM) 54*128kB (UME) 15*256kB (UME) 5*512kB (UE) 22*1024kB (UM) 3*2048kB (UME) 297*4096kB (M) = 1373192kB [ 232.225735] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 232.236515] Node 1 Normal: 57*4kB (UE) 346*8kB (UME) 259*16kB (UME) 64*32kB (UME) 14*64kB (UME) 5*128kB (UE) 4*256kB (UM) 5*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786724kB [ 232.253797] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 232.262675] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 232.271298] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 232.280177] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 232.288748] 19221 total pagecache pages [ 232.292755] 0 pages in swap cache [ 232.296208] Swap cache stats: add 0, delete 0, find 0/0 17:35:56 executing program 5: 17:35:56 executing program 3: 17:35:56 executing program 0: 17:35:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) 17:35:56 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:56 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 232.301600] Free swap = 0kB [ 232.304915] Total swap = 0kB [ 232.307917] 1965979 pages RAM [ 232.311078] 0 pages HighMem/MovableOnly [ 232.315058] 333220 pages reserved [ 232.318503] 0 pages cma reserved 17:35:57 executing program 5: 17:35:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0xfffffc29, 0x0, 0x0, 0xffffffffffffff91) splice(r1, 0x0, r0, 0x0, 0x10fff, 0x0) 17:35:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000040)={0x2000ec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002a000/0x18000)=nil, 0x0, 0xfffffffffffffe49, 0x0, 0x0, 0xfed1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 17:35:57 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 232.393927] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 17:35:57 executing program 5: [ 232.439352] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 232.478657] CPU: 0 PID: 8971 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 232.485619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.485632] Call Trace: [ 232.485653] dump_stack+0x138/0x19c [ 232.485690] warn_alloc.cold+0x96/0x1af [ 232.505243] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 232.510099] ? lock_downgrade+0x6e0/0x6e0 [ 232.514264] ? avc_has_perm+0x2df/0x4b0 [ 232.518255] __vmalloc_node_range+0x3be/0x6a0 [ 232.522759] ? trace_hardirqs_on+0x10/0x10 [ 232.526998] vmalloc+0x46/0x50 [ 232.527011] ? sel_write_load+0x1a0/0x1050 [ 232.527021] sel_write_load+0x1a0/0x1050 [ 232.527033] ? save_trace+0x290/0x290 [ 232.527049] ? sel_read_bool+0x240/0x240 [ 232.542301] ? trace_hardirqs_on+0x10/0x10 [ 232.542325] ? save_trace+0x290/0x290 [ 232.542340] __vfs_write+0x107/0x6c0 [ 232.542350] ? __lock_is_held+0xb6/0x140 [ 232.542364] ? sel_read_bool+0x240/0x240 [ 232.542374] ? kernel_read+0x120/0x120 [ 232.542384] ? __lock_is_held+0xb6/0x140 [ 232.542395] ? check_preemption_disabled+0x3c/0x250 [ 232.542422] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 232.554499] ? rcu_read_lock_sched_held+0x110/0x130 [ 232.554511] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 232.554522] ? __sb_start_write+0x153/0x2f0 [ 232.554536] vfs_write+0x198/0x500 [ 232.554549] SyS_write+0xb8/0x180 [ 232.554561] ? SyS_read+0x180/0x180 [ 232.609480] ? do_syscall_64+0x53/0x630 [ 232.613459] ? SyS_read+0x180/0x180 [ 232.617087] do_syscall_64+0x1eb/0x630 [ 232.620975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.625824] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.631006] RIP: 0033:0x458da9 17:35:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:57 executing program 5: 17:35:57 executing program 0: [ 232.634293] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.642006] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 232.649263] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 232.656535] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.663792] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 232.671054] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff 17:35:57 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x0) 17:35:57 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:57 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:57 executing program 0: 17:35:57 executing program 5: [ 232.804158] *** Guest State *** [ 232.807478] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 232.867316] syz-executor.1: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 232.869222] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 232.877913] syz-executor.1 cpuset=syz1 mems_allowed=0-1 [ 232.899446] CR3 = 0x00000000fffbc000 [ 232.917769] RSP = 0x0000000000002006 RIP = 0x0000000000000040 [ 232.927496] CPU: 0 PID: 9004 Comm: syz-executor.1 Not tainted 4.14.114 #4 [ 232.934438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.940586] RFLAGS=0x00010046 DR7 = 0x0000000000000400 [ 232.943792] Call Trace: [ 232.949852] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 232.952425] dump_stack+0x138/0x19c [ 232.952454] warn_alloc.cold+0x96/0x1af [ 232.952465] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 232.952479] ? lock_downgrade+0x6e0/0x6e0 [ 232.952497] ? avc_has_perm+0x2df/0x4b0 [ 232.952514] __vmalloc_node_range+0x3be/0x6a0 [ 232.952525] ? trace_hardirqs_on+0x10/0x10 [ 232.952538] vmalloc+0x46/0x50 [ 232.952548] ? sel_write_load+0x1a0/0x1050 [ 232.952556] sel_write_load+0x1a0/0x1050 [ 232.952567] ? save_trace+0x290/0x290 [ 232.952579] ? sel_read_bool+0x240/0x240 [ 232.952590] ? trace_hardirqs_on+0x10/0x10 [ 232.952602] ? save_trace+0x290/0x290 [ 232.952618] __vfs_write+0x107/0x6c0 [ 232.952628] ? __lock_is_held+0xb6/0x140 [ 232.952636] ? sel_read_bool+0x240/0x240 [ 232.952647] ? kernel_read+0x120/0x120 [ 232.952658] ? __lock_is_held+0xb6/0x140 [ 232.952670] ? check_preemption_disabled+0x3c/0x250 [ 232.952687] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 232.952700] ? rcu_read_lock_sched_held+0x110/0x130 [ 232.952710] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 232.952720] ? __sb_start_write+0x153/0x2f0 [ 232.952733] vfs_write+0x198/0x500 [ 232.952746] SyS_write+0xb8/0x180 [ 232.959520] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.963054] ? SyS_read+0x180/0x180 [ 232.963066] ? do_syscall_64+0x53/0x630 [ 232.963077] ? SyS_read+0x180/0x180 [ 232.963089] do_syscall_64+0x1eb/0x630 [ 232.967054] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 232.971922] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.971941] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.971950] RIP: 0033:0x458da9 [ 232.971955] RSP: 002b:00007f2dbf3e2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.976125] SS: sel=0x0000, attr=0x00085, limit=0x00000000, base=0x0000000000000000 [ 232.980096] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 232.980102] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000003 [ 232.980108] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.980114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2dbf3e36d4 [ 232.980120] R13: 00000000004c88f7 R14: 00000000004df0c8 R15: 00000000ffffffff [ 232.996225] warn_alloc_show_mem: 1 callbacks suppressed [ 232.996229] Mem-Info: [ 233.013304] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 233.015317] active_anon:99925 inactive_anon:182 isolated_anon:0 [ 233.015317] active_file:8145 inactive_file:10836 isolated_file:0 [ 233.015317] unevictable:0 dirty:172 writeback:0 unstable:0 [ 233.015317] slab_reclaimable:12197 slab_unreclaimable:108213 [ 233.015317] mapped:58822 shmem:241 pagetables:1400 bounce:0 [ 233.015317] free:1292880 free_pcp:341 free_cma:0 [ 233.018685] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 233.018700] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 233.018710] GDTR: limit=0x00000000, base=0x0000000000000000 [ 233.018727] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 233.025264] Node 0 active_anon:399700kB inactive_anon:728kB active_file:32440kB inactive_file:43344kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235288kB dirty:684kB writeback:0kB shmem:964kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 102400kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 233.027287] IDTR: limit=0x00000000, base=0x0000000000000000 [ 233.027301] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 233.027309] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 233.027317] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 233.027328] Interruptibility = 00000000 ActivityState = 00000000 [ 233.035736] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 233.040256] *** Host State *** [ 233.047376] Node 0 [ 233.050621] RIP = 0xffffffff811749aa RSP = 0xffff888059c47998 [ 233.057988] DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 233.060542] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 233.066926] lowmem_reserve[]: [ 233.067994] FSBase=00007f920e77b700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 233.068003] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 233.068015] CR0=0000000080050033 CR3=000000008c58e000 CR4=00000000001426e0 [ 233.068026] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86201910 [ 233.068035] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 233.073846] 0 [ 233.079738] *** Control State *** [ 233.085924] 2580 [ 233.087310] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000ca [ 233.087317] EntryControls=0000d1ff ExitControls=002fefff [ 233.087328] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 233.087335] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 233.087353] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 233.087358] reason=80000021 qualification=0000000000000000 [ 233.087366] IDTVectoring: info=00000000 errcode=00000000 [ 233.093635] 2580 [ 233.095125] TSC Offset = 0xffffff80e2161079 [ 233.105570] 2580 [ 233.107874] EPT pointer = 0x000000009b88201e [ 233.132420] Node 0 DMA32 free:1370792kB min:36468kB low:45584kB high:54700kB active_anon:399704kB inactive_anon:732kB active_file:32440kB inactive_file:43392kB unevictable:0kB writepending:744kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:7840kB pagetables:5664kB bounce:0kB free_pcp:1424kB local_pcp:684kB free_cma:0kB [ 233.516612] lowmem_reserve[]: 0 0 0 0 [ 233.520543] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 233.545917] lowmem_reserve[]: 0 0 0 0 [ 233.549796] Node 1 Normal free:3786724kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 233.577504] lowmem_reserve[]: 0 0 0 0 [ 233.581646] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 233.595579] Node 0 DMA32: 7096*4kB (UME) 2457*8kB (UME) 1496*16kB (UME) 672*32kB (UME) 309*64kB (UM) 54*128kB (UME) 17*256kB (UME) 6*512kB (UE) 22*1024kB (UM) 4*2048kB (UME) 296*4096kB (M) = 1370728kB [ 233.614598] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 233.625775] Node 1 Normal: 57*4kB (UE) 346*8kB (UME) 259*16kB (UME) 64*32kB (UME) 14*64kB (UME) 5*128kB (UE) 4*256kB (UM) 5*512kB (UE) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786724kB [ 233.643221] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 233.654310] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 17:35:58 executing program 5: 17:35:58 executing program 0: 17:35:58 executing program 3: 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:58 executing program 5: [ 233.662998] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 233.681479] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 233.709619] 19237 total pagecache pages 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 233.721733] 0 pages in swap cache [ 233.738376] Swap cache stats: add 0, delete 0, find 0/0 [ 233.766365] Free swap = 0kB [ 233.777945] Total swap = 0kB [ 233.800581] 1965979 pages RAM [ 233.803705] 0 pages HighMem/MovableOnly [ 233.807674] 333220 pages reserved 17:35:58 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000"], 0x32) 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:58 executing program 0: 17:35:58 executing program 3: 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 5: [ 233.813806] 0 pages cma reserved 17:35:58 executing program 0: 17:35:58 executing program 3: 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 233.900477] SELinux: failed to load policy 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 5: 17:35:58 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000"], 0x32) 17:35:58 executing program 0: 17:35:58 executing program 3: 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 5: 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 234.075144] SELinux: failed to load policy 17:35:58 executing program 0: 17:35:58 executing program 3: 17:35:58 executing program 5: 17:35:58 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000"], 0x32) 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:58 executing program 5: 17:35:58 executing program 3: 17:35:58 executing program 0: [ 234.235981] SELinux: failed to load policy 17:35:58 executing program 5: 17:35:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:58 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 3: 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100"], 0x4b) 17:35:59 executing program 0: 17:35:59 executing program 5: 17:35:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="4e535ac4bbdd090aa5a5234455efc8422eedd5e7c53a51dffab98eb991b2973bcca6000000007bcf3ef705be90e231b44d350da2890e3ca2fed43861420465c6a33f0ff8fc32f7a60189a3c65e36da4dc702c6f104b98c1c8c1f5520e55cd477ecd4400855c78fabe8b71c196b5865c87c24549a15d8a5c8b4eea0c8761bafc374a93cde50d665edc35b99285778b4f785", 0x91, 0x2000000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x114}}], 0xaf7, 0x2, 0x0) 17:35:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7f, 0x2, [0x10040000000, 0x0, 0x258], [0xc1]}) 17:35:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f00000001c0)='./file0\x00', 0x0) acct(&(0x7f0000000080)='./file0\x00') acct(0x0) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 234.425858] hub 6-0:1.0: USB hub found [ 234.432046] SELinux: failed to load policy [ 234.458343] hub 6-0:1.0: 8 ports detected 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100"], 0x4b) 17:35:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 234.562220] Process accounting resumed [ 234.574857] SELinux: failed to load policy [ 234.586989] kvm [9095]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 234.591814] hub 6-0:1.0: USB hub found 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100"], 0x4b) [ 234.614931] Process accounting resumed [ 234.619108] hub 6-0:1.0: 8 ports detected 17:35:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 234.688805] SELinux: failed to load policy 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed"], 0x58) [ 234.757557] hub 6-0:1.0: USB hub found 17:35:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 234.786321] hub 6-0:1.0: 8 ports detected 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 234.828167] SELinux: failed to load policy 17:35:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) [ 234.948037] hub 6-0:1.0: USB hub found 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 234.968203] hub 6-0:1.0: 8 ports detected [ 234.986105] SELinux: failed to load policy 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 235.074793] SELinux: failed to load policy [ 235.088352] hub 6-0:1.0: USB hub found [ 235.102929] hub 6-0:1.0: 8 ports detected 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 235.186082] hub 6-0:1.0: USB hub found 17:35:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c7"], 0x52) [ 235.228778] hub 6-0:1.0: 8 ports detected [ 235.233723] SELinux: failed to load policy 17:35:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:35:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:35:59 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) [ 235.364301] hub 6-0:1.0: USB hub found 17:36:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) [ 235.402981] hub 6-0:1.0: 8 ports detected 17:36:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) [ 235.494255] hub 6-0:1.0: USB hub found [ 235.498532] hub 6-0:1.0: 8 ports detected 17:36:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000"], 0x4c) 17:36:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 235.611560] hub 6-0:1.0: USB hub found [ 235.656033] hub 6-0:1.0: 8 ports detected 17:36:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) [ 235.813528] hub 6-0:1.0: USB hub found 17:36:00 executing program 5: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) [ 235.846007] hub 6-0:1.0: 8 ports detected 17:36:00 executing program 5: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000"], 0x51) 17:36:00 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 5: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 236.020958] hub 6-0:1.0: USB hub found [ 236.025153] hub 6-0:1.0: 8 ports detected 17:36:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a58000000000000000000000600000001000000000000"], 0x50) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:00 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 3: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) 17:36:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:00 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 4: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a580000000000000000000006000000010000000000"], 0x4f) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 0: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 236.811691] hub 6-0:1.0: USB hub found 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 236.832525] hub 6-0:1.0: 8 ports detected 17:36:01 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:01 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 0: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 0: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:36:02 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:36:02 executing program 3: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:02 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000060000000100000000000000c77c176e0d97ed0000000080000e1d638f1022"], 0x64) 17:36:02 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 1: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 4: geteuid() ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x0, "e0005c7047b7a1d6"}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000001c0)=0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x5, 0x0, &(0x7f0000004000/0x1000)=nil}) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) ioctl$void(r1, 0x5450) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, 0x0, 0x3e6, r2) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)="0adc1f123c123f31000070") rt_sigpending(&(0x7f0000000180), 0x8) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000240)={0x10200, 0x0, &(0x7f0000001000/0x4000)=nil}) 17:36:02 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:02 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:02 executing program 2: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 1: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:02 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffffffff64db}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e23, 0xdbd9, @remote, 0x1}, @in6={0xa, 0x4e22, 0x357, @dev={0xfe, 0x80, [], 0x1d}, 0xfff}], 0x64) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x8, 0x3ff, 0x2, 0x13, 0x3}) 17:36:02 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:02 executing program 1: r0 = syz_open_dev$usb(0x0, 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 4 (fault-call:3 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000080)={0x37, 0x8, 0x6b, 0x3e2eddb80000000, 0xfffffffffffffffd}) 17:36:03 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080), r2, 0x0, 0x1, 0x4}}, 0x20) 17:36:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0xfffffffffffffffe, 0x2000551d, 0x4, 0x7, 0xfffffff800000002}) 17:36:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000280)="0ada1f123c123f88f500000f385791d435845a3d738a66ebaf430ff031a36ee87cc7defae7fb00b57a3c50026d69a905ec7e88a780c5b40451a071d8ff982820185d1a0f581c629075150e2985db384f1e49d896df1f1d532ca065ee6e7edec3873fb245433c66e9512e1ae2b870361658a00fda5737e849835d29a47ab84f355e91b3f1dafde5f7b9b80bbb55e0f4f6620a90d1cc123d6856b7b684787c4393") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5516}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 17:36:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:03 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bond0\x00', 0x6}) 17:36:03 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) r1 = msgget(0x1, 0x118) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/243) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 17:36:03 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 239.230345] FAULT_INJECTION: forcing a failure. [ 239.230345] name failslab, interval 1, probability 0, space 0, times 1 [ 239.268717] CPU: 1 PID: 9644 Comm: syz-executor.3 Not tainted 4.14.114 #4 17:36:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xffff, 0x30, 0x4, 0x6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 239.275686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.285043] Call Trace: [ 239.287640] dump_stack+0x138/0x19c [ 239.291283] should_fail.cold+0x10f/0x159 [ 239.295444] should_failslab+0xdb/0x130 [ 239.299447] __kmalloc_track_caller+0x2ef/0x790 [ 239.304125] ? save_trace+0x290/0x290 [ 239.307948] ? save_trace+0x290/0x290 [ 239.311770] ? save_trace+0x290/0x290 [ 239.315636] ? kstrdup_const+0x48/0x60 [ 239.319527] kstrdup+0x3a/0x70 [ 239.322732] kstrdup_const+0x48/0x60 [ 239.326444] __kernfs_new_node+0x2f/0x420 [ 239.330604] kernfs_new_node+0x80/0xf0 [ 239.334475] kernfs_create_link+0x2c/0x170 [ 239.338706] sysfs_do_create_link_sd.isra.0+0x90/0x120 [ 239.343965] sysfs_create_link+0x65/0xc0 [ 239.348022] driver_sysfs_add+0x107/0x290 [ 239.352165] ? dma_configure+0x84/0x220 [ 239.356139] driver_probe_device+0x3b6/0x680 [ 239.360546] __device_attach_driver+0x205/0x270 [ 239.365215] bus_for_each_drv+0x147/0x1b0 [ 239.369345] ? __driver_attach+0x1d0/0x1d0 [ 239.373560] ? bus_rescan_devices+0x30/0x30 [ 239.377871] __device_attach+0x1e6/0x2d0 [ 239.381928] ? device_bind_driver+0xd0/0xd0 [ 239.386248] device_attach+0x18/0x20 [ 239.389952] proc_ioctl+0x491/0x560 [ 239.393573] usbdev_do_ioctl+0xdf1/0x2a60 [ 239.397724] ? lock_downgrade+0x6e0/0x6e0 [ 239.401879] ? processcompl_compat+0x5d0/0x5d0 [ 239.406463] ? __might_sleep+0x93/0xb0 [ 239.410370] ? __fget+0x210/0x370 [ 239.413825] usbdev_ioctl+0x26/0x30 [ 239.417432] ? usbdev_compat_ioctl+0x30/0x30 [ 239.421836] do_vfs_ioctl+0x7b9/0x1070 [ 239.425708] ? selinux_file_mprotect+0x5d0/0x5d0 [ 239.430445] ? lock_downgrade+0x6e0/0x6e0 [ 239.434576] ? ioctl_preallocate+0x1c0/0x1c0 [ 239.438975] ? __fget+0x237/0x370 [ 239.442424] ? security_file_ioctl+0x8f/0xc0 [ 239.446831] SyS_ioctl+0x8f/0xc0 [ 239.450182] ? do_vfs_ioctl+0x1070/0x1070 [ 239.454316] do_syscall_64+0x1eb/0x630 [ 239.458192] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.463020] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.468200] RIP: 0033:0x458da9 [ 239.471381] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:36:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0x6}}, 0x20) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0xc0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000001400)=0x1f, 0x4) sendmsg$inet_sctp(r3, &(0x7f00000013c0)={&(0x7f0000000240)=@in={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000280)="cadfb6bcdee9bfa479acaffaf5705f5c234ad2d0ce21095a19c1ff5c1e07be7b3c5977da5cddd523e90faa964b5ae7821822e540ca34f1c8d32a415e928afc10d0d39372ac9af1266757cd88b0f4e9b9f3a899a57f24247d13f17b5c9b7e801eb04e51832059847f3eaa63079c9d5a1088229945b9e427f602e64e7f764ccb83a13d6cce802f516516f003c26211bc0bdb06b842b563932eee59c486545ec2071136ab690dfe2268d4a48ec249cdb3e9b17f366933be995723558e3eed8794bdf34eb38db1b966a085bc8a5c9dd9259e685408d95d5f05e080b64bbe1c52eac16f25957c9f08638fb6ecd310ac3c46c544a0a23d672a906217284362c6b2a4bb5b97786ded66be1b1cd715c8642ce83d898ebfad4ef6f8f7fb0a81e47e4faed2e68a368213dd133afe88a97c24fd01a5763c0ef116addf438c92149715d4026848cc2637e03c0cf161fc4a5abcac9a552c32640887bbc376029fa6ecd2888ac9d811fbc546e51293fcf1b4029b4ec3c35a1737a3b13a3b3cf075c0bca7ab77b247716b1ca3e289a2ae511cad10293da581873526868beaa6460ae765ccf2e2881e186f0ffa6ce70bab31edb4680f984dd02762f5301fb3031045771dac9c6d5e79c95f738a7dbe0192232a0f2a285b9ae890b7aa6762d50682eeeedfcb2283a94379ae96f0c87f1ee8e125186de82dd67d649e90a06cad2adf674f8dcf4ce617ebbf18300fac2f77b8a6c017d0ce9fbbc9389e93c31cfabb81604eeb3e0d3514c0b1d12eee1cebe490c187b67b93c0da2568db73c24188c175c6e002e6341f6b205bd485a60ad2d24c5eeb69c414298466162393334a452b263d585d3ef8346434e3ee43f147603c23b19a9c5c31e4ae14abe1c9e64f402b54fb4ed3095ac9ff1cd2f19481875e244b9b0b0c178e2d8fd42db2365195ab5dccf0b0ae380c390e7914f9e2c077b251fe1393975ab6acd631b7beef331ee9fbfc268d8833e82e489c21ab824eb49ef1ad744c13ba06acf681130f1957b173c0e8e0a2a05cf6acfdd8545f37d9b8c7ebf686b051f1872d5eb0fbbc64fa83f76d78ac68797730f03e0c28ceab8fc2d482cf6d29995a8336989621284cefa90453cc46e5ad9e648c93097dc64f4c29bd80770cbcecc464ac9d68c98a2f8df3fc6b9adb7fa408655530ffbbe47a7c25d13eae48d68d3f2cfa640bc2993caf376ceafa90c0b11c68cf841bde8411f9f16662033b06bd8a2735bdf2f4903c39e93e5c47a49619eb0b04cb384a2df5a7fa893eb3fd7772d00a003f3c2bc4084160caeab7603221e019f6755cfa6492735d870c59174b6c5ad2626640dd1c819e83eeb4f1a5ff651fe57f85e72c7d04d445b1e5ecb02829d6f6ac8960d4c55cbd8af18f666e31f3be31b9f367ed30b2fbe1532212048eb2ca9a9c2d840e7ae5c3c45f0df5deec7d43d3104c771f0ab6d0e18fa29f6560d1890f7dc0666e1dfeca42c6e5c7468bd635c7e1b061f694b3c9adab9676f7560fd6faff7424c1272db1212f406e66ec880e480def1717607bf80d11e44dbff4ed8d363bd2949d4c85e72950b1a6fdd6a6d92543e52324f3a8e9dfae2591baa79180bb2399bcba72482ef4ade8c2522744cabf3cf66ec4227f5925cdce1dce5a12adabe62a3413bef0372fbbff0594ff5ea7f076209b11b06b1214321749a2c9f736099d5d8c7f8e98ddb889ad49b27589648e36964a2f200dc8fec011668c415c9704939330c9f66453147105e13b843284a0f6c95b516846e41bae3c2a727a4882ecc18e2019238148a73e1f12c2b3c6bf04a815417df03b5d76165d2188754633f0aa4104350e3dd4badd8cc92dee93b9b8581ae211f16cb269347359145a45dce1be62c3700fec643d6e94771998b20682f7d7c983f800e6790d26c61fb7dd0f3ca7bdead37c5afeef7b8991b5396c1d7d7548fb6349db48bcab201fd09631290fbdda074c70e252ed327b6c766846f60c4f2d168209bf71eb7424f47e3eeba9765da4c0f8f3b072559168aa9d73637802dce5e5188e3a16096e6a48db213e8ba15481e3344d60a27efe2da70a54e560068db93c1091888a431a8de94f6fffb09a4c298adb6c5af6065b07b5fca62d689cd0cbdd5ebf9d5edd52250359ae543c84e032f42059aaa7ae06669d5d945a6179621d8985ac96dfcfb498365d2e0d99226be8f35dfe8fbf4b2b080321ee952cb375926e813ae28386a0ca3df257c58a6641b8eea86eaff6a4f89ae28b07197796d4254ff4230acdb860809905cc634ca2af7be54469bcc545870204b29cfbb120891fddf5894c3c8e921aeff186c37c9b3edcb71961131d0ea17367aaa6cbf80bc01fd09bff3a90fd83a973c2863e40f58073ee3db0bbe0a12be28ae1064d34b66574bc2173ecbd843ade289f8a009ab4d57083319e766466ba14671e82fb64ce8677a6d6dd363f50a38fe84f9cd4a1849f4a73ae58bf7c372bdddf109439beec91baedad5ac57fc4d578d6100f54d94ec704df9c4ef6cd1add57ba03b75545b2a47c43a48b6cbfdac650096654ca63ffd6ee9d171e894f687cfd4aace7939bcfb9b518136bc68e7f5d9195447e859abf46a65c65e68df7f48c8205c124db6581309d0a57ef52cba5e0230d5cd38a053824f53f73756bb20bd872424ccc8c67f4b8f0f9d67fc632dba3a88b7af9d0eb5c628d54eb325e07191b5c48dd85407bd4b520eea986147d5182fb87c1ef83acb66e838fdf886478fe91fbc20c758cc038cd49f7e73e9634eec8f20242bf168adb745048387c72dc380ecb93620ba87e10fcd1d3cc0de6321087d9e4fe4fac0b21a98dc417b92f2472cb0f06509693e1f1b2b6cd7c6dcaaaf05c205c1efc3daf1c9152b3e15dcd1b102d7f1549748757b534ac1d6dd764003b842533dc4242f6993487b191052debbe086e5a5e4cb4d1f1b812ff2e9fa8cc6af5654db9ab982de7f94490846e62cde987138e3b71e6226a8b24041b02446b4a1a8fdbb316605f46b425bd64029601d10c7e80a1b635036756ad7beb0a543a66a40fd0715965aed2ddab4ef7663e125ee3a6ca7a0f258361efd10f8eceb6e4a8e4584e9fa210a6bd8da4c85d587cb876ec64868fda661981dcbe77b2ea551cd87f2a018e6fc12f70b4b38d60a403dbbbf1cda49e3d703714fa5145d285b8016e53febd1a258844bcecb4ea35e02af5d483ee838aca48b7cb407929c352492ca81b3fd28c8ed6886164a0f47d384e6cd6d3e601626c30f415914e7327cd1a5156ee561ea04a0e3b2c26b8debbe43bcbba4fec44b6d7a6117d11db5e8ec8447e8e4ef0bdf732ee39703c2bc158ee1ce0f847d575e2f36a85bfa2e6f1eb4aed26a2615d239d8f4a35e96e6ac15212d05f49a2d49293095b1303c2f8c948d0c171c82215e5d56c1a34d955f3c5997559bdb663eebbb804f5356788f6bfb9bef4bd70ef78ea4800a9e5ca074b36f51cc5aa702ae919727a0892d75b97fcb8af23229999fac05a19e09f3e771c31ed1d9c61f44bc276cd1ad6b6e761ad890d27d7df7f647d479e6f29cd99a14f3d78308dd21cca9bdb435aa15dfadcda5d70495e7c77cf0baf720d76ff264fd059b128ca48bea3de4b47184f0f56ab5c8832146d3c35c8d628c079f70c6965d987ef9aa953602182b82a48c81e38fefa85eba2164c529334ea9362e3c8bb0bd5f217beecb74a9e5441538a14e0eb2709a82f22980d3c18a3f47120a286171156c74eb865fe542277a79824e6ff69968cd898b6130be36ed5b0d4d6fff5488b738acf76bb8079367c73328a3d0bedec5522644242c3b31bb1a8665031dc2eab187a2d1c8bde45837db45c2f221370ee0b67383a8810c500069d30d3d94e46fc19fbfe4eb1f52e171a9c778f1d47f5ebf3073c42570205031c33d032c9a99492afa5ef4b3935c2262ef756c4f28abc6ab1de0b2e1535b674183b7e54015fea9ea537b6ed02d469dc569a8ad927f8dce4c782430744a3c8e8a46dba0947bfc30939bc2d36f0282e026d746631b00b07bbaaab0ca89c18a75edf9cdeb28c840bede92f651698ead04116beb4dc1aaf093534994461eb94d38971e0d02a1375448b1b87e17d8f6fe023190660a214b81765847d94690abbedaa4117f2a7601325217547bcd482cd5bd0b38c887be87c0723e9025213f44ace6af474a620c3ae4819adad1080223a0b8891949bd0d6f17f149c03c41b422d40a2a71b43a6640c82daaf5d7a0899d1b2999399a68be7dd103fc662ccc0c0791743fcef0891c4f79de9b08c7d95ff0e66f4bed437c56730318a526964e409aa253b1077f700a9bc9108a1a6fbd1d98660a08e8bb586e6d8ba829a5de7d9109b6d639db0b46a786570f816b5a0e06839ef8a5f718891c02f21719346e404156f8dab490be38fff4aac57f823db997bb8e2433a23f780108761e64a5979c39310badbf089cc2bdc40ffd98ee6c10faaa938b1d4b8f91f396921a1144e9b4ebac437b74bda7f57ae7e1df1ec74183ebd6add70636b60bac699111fa661ead320d4608fba46ef6c43a387dd1601c03fcb3ee822ab48feba00aed651c1dcd0a98d5f52ae7c02b43e57ed02d5dcebbc2a1a9750b74a40402aa6cda20eb348148d147d40884a6870a5812f6984c995d8874039b094b72e7a469db2e3f20b15cfbf59b329189c252569a295db4a057f85efc24e2da2ef6da61a1319ab9c70dae183e29e86663dbe5e8fd52dd5d47e99ac99cf3eb387ff1440d1b26d51630052f7f8e26e3d0bbd2fa4513a55c2d01783911e3ad895bca2a0d0d619bcb55d350451f1cf322dfb7eb877f9dffa25071e00477b97fdec11767b63f324b825c75cd2ed06b37392dc1e8fc241dffd735a5e42858b77e8c6a42bb20c3062b539c89cf91cb45664c9bc0d411eed3fd186fa4f0c7782bdf115774e6f23091c4cd8bc765b63abd39ec85a037b721130453af1d8a35a5f186e826cb5dda5c9f66f5387537155c6e5074191cf3ce7a03eccef17566f1c965b6f4df314d3e35822885352861ca9cdd20ea4a4085d4f3df5e5cb919f1c95f2f9653bbbac37f6fc5a21aa784eca9bc81d02f1d5be33130a2696f45bfaebe27a5594381900e44a466ce56c9b364b596c13e682b07708a605c84f5602f07de8f7064962fce0f5f40b816ce0143a7b679ac85f13a6339aa07992aac4560430d62a7730d2bc87333f5dd29a7dc06405da5717056089c22ae6db5994b03b7cfcb2563fa2fdf14ea6208370006e06a042469afa049310b00f410c7b0f0c31eb7893976d39a803e004c22e74a1b7d054c8d00b9278cc06011a9bff4a1b2567a2386a0e540c4f9c12fc9bac7b51e74f4074f115245025ce4735345347136040fb6baf1230c377a4fc30f7ad3950eb967840423d6bbcff073a034026fcaa656954465b740cbb304fec061750eccb378d6e6fc623514c14b8be60754de95df686640af4b55f6dba3b15fe5ebad8c9a4a7a30e79f7f7951d8382708acc75d56a36300fd399a6c37a39dff14f44b8ac426217bf3d41aa3061ff21065e96a15db7e594c06b29e9f6020313dab5b4933e473531e5b4b8c8fd96107be6c2148aa76ffc59119fa996cb8c609d03fb9849aaf8b18d74f495c47daebb20f2f85bd832d186893160817290c136b080e65ac8316d42363c6963c99a3526bc57fea2299aa8d5d19c4468087f8a4382650ebfb76fe28139903e1e81e6e86e2bd53d7aaaeeab4591c5ff68fdeaf451805466970980dbfc39171f0577fa8085e61b1d377ebf4a3ba3f0c3002e80344d775d0d5c73d467dcc5", 0x1000}, {&(0x7f0000001280)="12d41533ca5f18489626bd1030c8cfdf91d4b8c99663296cbc3de44af8bad0dabda1ff8978fc9e9c86c8e0fa16c0a5", 0x2f}, {&(0x7f00000012c0)="89315765c9ac54c928f052dadca5a74a6883972e2e442a833de27fadb236a6e6eb0d371702b9b74cd605b02f89892cdaccc03727e4dc4a879941201460094d011797f4c6", 0x44}], 0x3, &(0x7f0000001380)=[@authinfo={0x18, 0x84, 0x6, {0x746}}], 0x18}, 0x40800) [ 239.479073] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 239.486349] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 239.493609] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.500891] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 239.508156] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 239.516674] really_probe: driver_sysfs_add(6-0:1.0) failed [ 239.522519] hub: probe of 6-0:1.0 failed with error 0 17:36:04 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:04 executing program 1: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x2, 0x5516, 0x100000000}) [ 239.623090] FAULT_INJECTION: forcing a failure. [ 239.623090] name failslab, interval 1, probability 0, space 0, times 0 [ 239.672019] CPU: 1 PID: 9671 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 239.678993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.688353] Call Trace: [ 239.690980] dump_stack+0x138/0x19c [ 239.694629] should_fail.cold+0x10f/0x159 [ 239.698797] should_failslab+0xdb/0x130 [ 239.702784] kmem_cache_alloc+0x2d9/0x780 [ 239.706934] ? memcpy+0x46/0x50 [ 239.706948] ? kstrdup+0x5a/0x70 [ 239.706964] __kernfs_new_node+0x70/0x420 [ 239.713602] kernfs_new_node+0x80/0xf0 17:36:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) fchmod(r1, 0x20) [ 239.713618] kernfs_create_link+0x2c/0x170 [ 239.713634] sysfs_do_create_link_sd.isra.0+0x90/0x120 [ 239.731176] sysfs_create_link+0x65/0xc0 [ 239.735243] driver_sysfs_add+0x107/0x290 [ 239.739428] ? dma_configure+0x84/0x220 [ 239.743419] driver_probe_device+0x3b6/0x680 [ 239.747828] __device_attach_driver+0x205/0x270 [ 239.752518] bus_for_each_drv+0x147/0x1b0 [ 239.756673] ? __driver_attach+0x1d0/0x1d0 [ 239.760898] ? bus_rescan_devices+0x30/0x30 [ 239.765206] __device_attach+0x1e6/0x2d0 [ 239.769267] ? device_bind_driver+0xd0/0xd0 [ 239.773578] device_attach+0x18/0x20 [ 239.777283] proc_ioctl+0x491/0x560 [ 239.780908] usbdev_do_ioctl+0xdf1/0x2a60 [ 239.785050] ? lock_downgrade+0x6e0/0x6e0 [ 239.789220] ? processcompl_compat+0x5d0/0x5d0 [ 239.793796] ? __might_sleep+0x93/0xb0 [ 239.797663] ? __fget+0x210/0x370 [ 239.801100] usbdev_ioctl+0x26/0x30 [ 239.804715] ? usbdev_compat_ioctl+0x30/0x30 [ 239.809108] do_vfs_ioctl+0x7b9/0x1070 [ 239.812981] ? selinux_file_mprotect+0x5d0/0x5d0 [ 239.817723] ? lock_downgrade+0x6e0/0x6e0 [ 239.821858] ? ioctl_preallocate+0x1c0/0x1c0 [ 239.826256] ? __fget+0x237/0x370 [ 239.829701] ? security_file_ioctl+0x8f/0xc0 [ 239.834091] SyS_ioctl+0x8f/0xc0 [ 239.837441] ? do_vfs_ioctl+0x1070/0x1070 [ 239.841587] do_syscall_64+0x1eb/0x630 [ 239.845469] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 239.850311] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 239.855494] RIP: 0033:0x458da9 [ 239.858664] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:36:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 239.866352] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 239.873601] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 239.880851] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.888106] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 239.895355] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 239.905392] really_probe: driver_sysfs_add(6-0:1.0) failed [ 239.912546] hub: probe of 6-0:1.0 failed with error 0 17:36:04 executing program 1: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516, 0xffffffffffffffff}) 17:36:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:04 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:04 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.032977] FAULT_INJECTION: forcing a failure. [ 240.032977] name failslab, interval 1, probability 0, space 0, times 0 [ 240.044781] CPU: 1 PID: 9704 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 240.051734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.061097] Call Trace: [ 240.063706] dump_stack+0x138/0x19c [ 240.067420] should_fail.cold+0x10f/0x159 [ 240.071605] should_failslab+0xdb/0x130 [ 240.075597] kmem_cache_alloc+0x47/0x780 17:36:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0xfffc) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) 17:36:04 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.079672] ? save_stack_trace+0x16/0x20 [ 240.083815] ? save_stack+0x45/0xd0 [ 240.087491] ? kasan_kmalloc+0xce/0xf0 [ 240.091383] ? kasan_slab_alloc+0xf/0x20 [ 240.095453] ? kmem_cache_alloc+0x12e/0x780 [ 240.099787] ? __kernfs_new_node+0x70/0x420 [ 240.104127] ? kernfs_new_node+0x80/0xf0 [ 240.108285] ? kernfs_create_link+0x2c/0x170 [ 240.112743] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 240.118377] idr_get_free_cmn+0x563/0x8d0 [ 240.122561] idr_alloc_cmn+0x10e/0x210 [ 240.126464] ? __fprop_inc_percpu_max+0x1e0/0x1e0 17:36:04 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.131332] ? __lock_is_held+0xb6/0x140 [ 240.135417] ? check_preemption_disabled+0x3c/0x250 [ 240.140441] idr_alloc_cyclic+0xd0/0x1e2 [ 240.144509] ? ida_simple_remove+0x60/0x60 [ 240.144528] __kernfs_new_node+0xe4/0x420 [ 240.144543] kernfs_new_node+0x80/0xf0 [ 240.152920] kernfs_create_link+0x2c/0x170 [ 240.152933] sysfs_do_create_link_sd.isra.0+0x90/0x120 [ 240.152946] sysfs_create_link+0x65/0xc0 [ 240.152959] driver_sysfs_add+0x107/0x290 [ 240.152970] ? dma_configure+0x84/0x220 [ 240.152982] driver_probe_device+0x3b6/0x680 17:36:04 executing program 1: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.152998] __device_attach_driver+0x205/0x270 [ 240.153010] bus_for_each_drv+0x147/0x1b0 [ 240.153021] ? __driver_attach+0x1d0/0x1d0 [ 240.196005] ? bus_rescan_devices+0x30/0x30 [ 240.200348] __device_attach+0x1e6/0x2d0 [ 240.204431] ? device_bind_driver+0xd0/0xd0 [ 240.208765] device_attach+0x18/0x20 [ 240.212484] proc_ioctl+0x491/0x560 [ 240.216121] usbdev_do_ioctl+0xdf1/0x2a60 [ 240.220274] ? lock_downgrade+0x6e0/0x6e0 [ 240.224437] ? processcompl_compat+0x5d0/0x5d0 [ 240.229041] ? __might_sleep+0x93/0xb0 [ 240.232934] ? __fget+0x210/0x370 [ 240.236406] usbdev_ioctl+0x26/0x30 [ 240.240045] ? usbdev_compat_ioctl+0x30/0x30 [ 240.244453] do_vfs_ioctl+0x7b9/0x1070 [ 240.248327] ? selinux_file_mprotect+0x5d0/0x5d0 [ 240.253076] ? lock_downgrade+0x6e0/0x6e0 [ 240.257222] ? ioctl_preallocate+0x1c0/0x1c0 [ 240.261617] ? __fget+0x237/0x370 [ 240.265063] ? security_file_ioctl+0x8f/0xc0 [ 240.269486] SyS_ioctl+0x8f/0xc0 [ 240.272846] ? do_vfs_ioctl+0x1070/0x1070 [ 240.277003] do_syscall_64+0x1eb/0x630 [ 240.280893] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.285740] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 240.290915] RIP: 0033:0x458da9 [ 240.294095] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.301972] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 240.309653] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 240.316916] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.324181] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 17:36:05 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 240.331443] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 240.339733] hub 6-0:1.0: USB hub found [ 240.343909] hub 6-0:1.0: 8 ports detected [ 240.387418] FAULT_INJECTION: forcing a failure. [ 240.387418] name failslab, interval 1, probability 0, space 0, times 0 [ 240.398811] CPU: 1 PID: 9727 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 240.405750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.415112] Call Trace: [ 240.417706] dump_stack+0x138/0x19c [ 240.421389] should_fail.cold+0x10f/0x159 [ 240.425536] ? radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 240.431331] should_failslab+0xdb/0x130 [ 240.435318] kmem_cache_alloc+0x47/0x780 [ 240.439389] ? save_stack_trace+0x16/0x20 [ 240.443556] ? save_stack+0x45/0xd0 [ 240.447182] ? kasan_kmalloc+0xce/0xf0 [ 240.451183] ? kasan_slab_alloc+0xf/0x20 [ 240.451195] ? kmem_cache_alloc+0x12e/0x780 [ 240.451206] ? __kernfs_new_node+0x70/0x420 [ 240.451217] ? kernfs_new_node+0x80/0xf0 [ 240.459591] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 240.467947] idr_get_free_cmn+0x563/0x8d0 [ 240.467972] idr_alloc_cmn+0x10e/0x210 [ 240.477726] ? __fprop_inc_percpu_max+0x1e0/0x1e0 [ 240.477742] ? __lock_is_held+0xb6/0x140 [ 240.477757] ? check_preemption_disabled+0x3c/0x250 [ 240.486465] idr_alloc_cyclic+0xd0/0x1e2 [ 240.486485] ? ida_simple_remove+0x60/0x60 [ 240.495575] __kernfs_new_node+0xe4/0x420 [ 240.495595] kernfs_new_node+0x80/0xf0 [ 240.503884] kernfs_create_link+0x2c/0x170 [ 240.503902] sysfs_do_create_link_sd.isra.0+0x90/0x120 [ 240.503914] sysfs_create_link+0x65/0xc0 [ 240.511940] driver_sysfs_add+0x107/0x290 [ 240.511950] ? dma_configure+0x84/0x220 [ 240.511963] driver_probe_device+0x3b6/0x680 17:36:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") epoll_create1(0x80000) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f00000000c0)) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 17:36:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:05 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.511978] __device_attach_driver+0x205/0x270 [ 240.511989] bus_for_each_drv+0x147/0x1b0 [ 240.546816] ? __driver_attach+0x1d0/0x1d0 [ 240.551091] ? bus_rescan_devices+0x30/0x30 [ 240.555438] __device_attach+0x1e6/0x2d0 [ 240.559508] ? device_bind_driver+0xd0/0xd0 [ 240.563843] device_attach+0x18/0x20 [ 240.567570] proc_ioctl+0x491/0x560 [ 240.571205] usbdev_do_ioctl+0xdf1/0x2a60 [ 240.575413] ? lock_downgrade+0x6e0/0x6e0 [ 240.579574] ? processcompl_compat+0x5d0/0x5d0 [ 240.584188] ? __might_sleep+0x93/0xb0 17:36:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 240.588103] ? __fget+0x210/0x370 [ 240.591566] usbdev_ioctl+0x26/0x30 [ 240.595204] ? usbdev_compat_ioctl+0x30/0x30 [ 240.599624] do_vfs_ioctl+0x7b9/0x1070 [ 240.603541] ? selinux_file_mprotect+0x5d0/0x5d0 [ 240.608301] ? lock_downgrade+0x6e0/0x6e0 [ 240.612454] ? ioctl_preallocate+0x1c0/0x1c0 [ 240.616889] ? __fget+0x237/0x370 [ 240.620364] ? security_file_ioctl+0x8f/0xc0 [ 240.624778] SyS_ioctl+0x8f/0xc0 [ 240.628126] ? do_vfs_ioctl+0x1070/0x1070 [ 240.632267] do_syscall_64+0x1eb/0x630 [ 240.636137] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 240.640966] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 240.646149] RIP: 0033:0x458da9 [ 240.649340] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.657068] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 240.664336] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 240.671589] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 240.678844] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 17:36:05 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:05 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x4, 0x4, 0x7}) [ 240.686117] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 240.695208] hub 6-0:1.0: USB hub found [ 240.699471] hub 6-0:1.0: 8 ports detected 17:36:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = getpid() sched_setattr(r2, &(0x7f0000000140)={0x30, 0x7, 0x0, 0x4, 0x100, 0x56, 0xfffffffffffffffa, 0xffffffffffffe216}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000080)={0x0, 0x9, 0xffffffffffffff7f, 0x86f6, 0x3, 0x3, 0x1}) 17:36:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0xfffffffffffeffff, 0x9, 0x9c, 0x80, 0x7f}) 17:36:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:05 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x7f, 0x7f, 0x0, 0x34b, 0xa8c}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb8402048ba7a2c8f8c2e4d11e2417dacd4d0159e23250d3568d9df26bd9ecedf58aaba21737ec4d7af2aad740861a68e6ff9c2a2ad0331d9b9cf7aac233734bd9b0fbb4315917a1027b8e5ba6338977b287a57ffc3a0f66107c1e91496127c3ffea08dbe28722fe77d5c1a192ca74142cc4096dad9d682377611abcf77b59a989af"], 0x84, 0x2) [ 240.848510] FAULT_INJECTION: forcing a failure. [ 240.848510] name failslab, interval 1, probability 0, space 0, times 0 [ 240.879713] CPU: 1 PID: 9763 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 240.886672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 240.896020] Call Trace: [ 240.896050] dump_stack+0x138/0x19c [ 240.896071] should_fail.cold+0x10f/0x159 [ 240.896090] should_failslab+0xdb/0x130 [ 240.910432] kmem_cache_alloc+0x2d9/0x780 [ 240.914590] ? find_held_lock+0x35/0x130 [ 240.918662] ? sysfs_do_create_link_sd.isra.0+0x82/0x120 [ 240.924125] __kernfs_new_node+0x70/0x420 [ 240.928284] kernfs_new_node+0x80/0xf0 [ 240.932181] kernfs_create_link+0x2c/0x170 [ 240.936434] sysfs_do_create_link_sd.isra.0+0x90/0x120 [ 240.941719] sysfs_create_link+0x65/0xc0 [ 240.945794] driver_sysfs_add+0x17e/0x290 [ 240.949943] ? dma_configure+0x84/0x220 [ 240.953911] driver_probe_device+0x3b6/0x680 [ 240.958332] __device_attach_driver+0x205/0x270 [ 240.962999] bus_for_each_drv+0x147/0x1b0 [ 240.967146] ? __driver_attach+0x1d0/0x1d0 [ 240.971391] ? bus_rescan_devices+0x30/0x30 [ 240.975711] __device_attach+0x1e6/0x2d0 [ 240.979769] ? device_bind_driver+0xd0/0xd0 [ 240.984076] device_attach+0x18/0x20 [ 240.987773] proc_ioctl+0x491/0x560 [ 240.991386] usbdev_do_ioctl+0xdf1/0x2a60 [ 240.995533] ? lock_downgrade+0x6e0/0x6e0 [ 240.999681] ? processcompl_compat+0x5d0/0x5d0 [ 241.004255] ? __might_sleep+0x93/0xb0 [ 241.008126] ? __fget+0x210/0x370 [ 241.011578] usbdev_ioctl+0x26/0x30 [ 241.015207] ? usbdev_compat_ioctl+0x30/0x30 [ 241.019613] do_vfs_ioctl+0x7b9/0x1070 [ 241.023502] ? selinux_file_mprotect+0x5d0/0x5d0 [ 241.028241] ? lock_downgrade+0x6e0/0x6e0 [ 241.032372] ? ioctl_preallocate+0x1c0/0x1c0 [ 241.036786] ? __fget+0x237/0x370 [ 241.040252] ? security_file_ioctl+0x8f/0xc0 [ 241.044662] SyS_ioctl+0x8f/0xc0 [ 241.048012] ? do_vfs_ioctl+0x1070/0x1070 [ 241.052158] do_syscall_64+0x1eb/0x630 [ 241.056038] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.060874] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.066048] RIP: 0033:0x458da9 [ 241.069218] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.076909] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 241.084164] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 241.091415] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 17:36:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:05 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) fcntl$lock(r0, 0x27, &(0x7f00000000c0)={0x0, 0x2, 0xb8, 0x0, r2}) 17:36:05 executing program 3 (fault-call:1 fault-nth:5): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@local, @broadcast, 0x0}, &(0x7f0000000140)=0xc) r2 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev={0xac, 0x14, 0x14, 0x29}, @in6=@mcast1, 0x4e20, 0x400, 0x4e20, 0x7, 0x2, 0x20, 0xa0, 0xbb, r1, r2}, {0x3, 0x8, 0xcc1, 0x80000000, 0x0, 0x80000001, 0xca, 0x3}, {0xb8a, 0x3, 0x0, 0x3f}, 0x3, 0x6e6bb7, 0x1, 0x1, 0x1, 0x1}, {{@in6=@empty, 0x4d3, 0x3c}, 0xa, @in=@local, 0x3501, 0x0, 0x3, 0x6, 0x1, 0x1, 0x5}}, 0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 241.098682] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 241.105939] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 241.122453] really_probe: driver_sysfs_add(6-0:1.0) failed [ 241.128204] hub: probe of 6-0:1.0 failed with error 0 17:36:05 executing program 0: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:05 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:05 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:05 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) shutdown(r1, 0x8000001) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x4, [0x100000000, 0x1ff, 0xb1e, 0x9]}, &(0x7f0000000080)=0x10) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="6b11e8c36f98f2f9b71a91f331331dd3bb27378187aa0a1ef9c5c3281f226f4c738426165f57ec6a3182b43a78d101761475e8b6df88cccf7fece4b24e0099526aadce0b5d79a8ffd609fd44a332f463a58f7c33a6f59010c5e4fd1ee9c2bdf57cc8ef089b76c29aeedfe930ee9b") setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r2, 0x1, 0x3, [0x3, 0x3, 0x0]}, 0xe) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 241.291075] hub 6-0:1.0: USB hub found [ 241.309685] FAULT_INJECTION: forcing a failure. [ 241.309685] name failslab, interval 1, probability 0, space 0, times 0 [ 241.331566] CPU: 1 PID: 9790 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 241.338519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.347854] Call Trace: [ 241.350467] dump_stack+0x138/0x19c [ 241.354090] should_fail.cold+0x10f/0x159 [ 241.358233] should_failslab+0xdb/0x130 [ 241.362209] kmem_cache_alloc_trace+0x2ec/0x790 [ 241.366872] ? _raw_spin_unlock_irq+0x5e/0x90 [ 241.371358] hub_probe+0x343/0x27f0 [ 241.374975] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 241.380495] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 241.385585] usb_probe_interface+0x2ad/0x8f0 [ 241.389992] ? usb_probe_device+0xf0/0xf0 [ 241.394141] driver_probe_device+0x4c9/0x680 [ 241.398535] __device_attach_driver+0x205/0x270 [ 241.403187] bus_for_each_drv+0x147/0x1b0 [ 241.407322] ? __driver_attach+0x1d0/0x1d0 [ 241.411538] ? bus_rescan_devices+0x30/0x30 [ 241.415851] __device_attach+0x1e6/0x2d0 [ 241.419905] ? device_bind_driver+0xd0/0xd0 [ 241.424214] device_attach+0x18/0x20 [ 241.427917] proc_ioctl+0x491/0x560 [ 241.431541] usbdev_do_ioctl+0xdf1/0x2a60 [ 241.435686] ? lock_downgrade+0x6e0/0x6e0 [ 241.439818] ? processcompl_compat+0x5d0/0x5d0 [ 241.444390] ? __might_sleep+0x93/0xb0 [ 241.448275] ? __fget+0x210/0x370 [ 241.451739] usbdev_ioctl+0x26/0x30 [ 241.455369] ? usbdev_compat_ioctl+0x30/0x30 [ 241.459763] do_vfs_ioctl+0x7b9/0x1070 [ 241.463634] ? selinux_file_mprotect+0x5d0/0x5d0 [ 241.468382] ? lock_downgrade+0x6e0/0x6e0 [ 241.472557] ? ioctl_preallocate+0x1c0/0x1c0 [ 241.476954] ? __fget+0x237/0x370 [ 241.480420] ? security_file_ioctl+0x8f/0xc0 [ 241.484813] SyS_ioctl+0x8f/0xc0 [ 241.488161] ? do_vfs_ioctl+0x1070/0x1070 [ 241.492296] do_syscall_64+0x1eb/0x630 [ 241.496164] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.501002] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.506180] RIP: 0033:0x458da9 [ 241.509356] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.517046] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 241.524303] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 241.531568] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 17:36:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000080)='cgroup!\x00'}, 0x30) fcntl$setown(r0, 0x8, r2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x8000}, {r1, 0x50}, {r0, 0x100}, {r1, 0x1000}, {r1, 0x2030}, {r1, 0x80a0}, {r0, 0x8008}], 0x7, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0)={0x2}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x3ff, 0x202, 0x4, 0xffffffff, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="260005003fc873ca7ea594032562a4d052d00c91cb1abb8eaeeb69fc744d514b88e1fffffffee4be00ca"], &(0x7f0000000200)=0x2e) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 241.538824] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 241.546080] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 241.559348] hub: probe of 6-0:1.0 failed with error -12 17:36:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) 17:36:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:modem_device_t:s0\x00', 0x24) 17:36:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:06 executing program 3 (fault-call:1 fault-nth:6): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) syz_open_dev$vivid(&(0x7f00000003c0)='/dev/video#\x00', 0x1, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000000c0)='em1@eth0!ppp1\\]\x00', 0x10) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)=0x401) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x4, @remote, 'dummy0\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @sack_perm, @timestamp, @timestamp, @window={0x3, 0x5, 0x2}], 0x6) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4020, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c731639229d47", @ANYRESHEX=r1, @ANYBLOB=',mmap,mmap,msize=0x00000000000000a0,mmap,access=user,mmap,dfltuid=', @ANYRESHEX=r2, @ANYBLOB=',audit,func=FILE_MMAP,obj_role=,\x00']) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x400) [ 241.694744] hub 6-0:1.0: USB hub found [ 241.708227] FAULT_INJECTION: forcing a failure. [ 241.708227] name failslab, interval 1, probability 0, space 0, times 0 [ 241.723798] CPU: 0 PID: 9821 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 241.730754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.740118] Call Trace: [ 241.742725] dump_stack+0x138/0x19c [ 241.746353] should_fail.cold+0x10f/0x159 [ 241.750511] should_failslab+0xdb/0x130 [ 241.754498] kmem_cache_alloc_trace+0x2ec/0x790 [ 241.759162] ? refcount_inc+0x1f/0x40 [ 241.762973] ? kobject_get+0x60/0x70 [ 241.766703] hub_probe+0x9fd/0x27f0 [ 241.770346] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 241.775880] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 241.781003] usb_probe_interface+0x2ad/0x8f0 [ 241.785403] ? usb_probe_device+0xf0/0xf0 [ 241.789541] driver_probe_device+0x4c9/0x680 [ 241.793944] __device_attach_driver+0x205/0x270 [ 241.798593] bus_for_each_drv+0x147/0x1b0 [ 241.802731] ? __driver_attach+0x1d0/0x1d0 [ 241.806957] ? bus_rescan_devices+0x30/0x30 [ 241.811288] __device_attach+0x1e6/0x2d0 [ 241.815341] ? device_bind_driver+0xd0/0xd0 [ 241.819646] device_attach+0x18/0x20 [ 241.823344] proc_ioctl+0x491/0x560 [ 241.826956] usbdev_do_ioctl+0xdf1/0x2a60 [ 241.831100] ? lock_downgrade+0x6e0/0x6e0 [ 241.835249] ? processcompl_compat+0x5d0/0x5d0 [ 241.839821] ? __might_sleep+0x93/0xb0 [ 241.843689] ? __fget+0x210/0x370 [ 241.847129] usbdev_ioctl+0x26/0x30 [ 241.850750] ? usbdev_compat_ioctl+0x30/0x30 [ 241.855177] do_vfs_ioctl+0x7b9/0x1070 [ 241.859068] ? selinux_file_mprotect+0x5d0/0x5d0 [ 241.863817] ? lock_downgrade+0x6e0/0x6e0 [ 241.867956] ? ioctl_preallocate+0x1c0/0x1c0 [ 241.872349] ? __fget+0x237/0x370 [ 241.875790] ? security_file_ioctl+0x8f/0xc0 [ 241.880192] SyS_ioctl+0x8f/0xc0 [ 241.883561] ? do_vfs_ioctl+0x1070/0x1070 [ 241.887723] do_syscall_64+0x1eb/0x630 [ 241.891602] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.896442] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 241.901621] RIP: 0033:0x458da9 [ 241.904801] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 241.912489] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 241.919749] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 241.926999] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.934251] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 17:36:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:06 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f0000000240)=[{0x4, 0x7fffffff, 0x0, 0x80000000, @time, {0xffffffffffffb783, 0x9d}, {0x4, 0x2}, @connect={{0x9}, {0x81, 0x2}}}, {0xffffffffffff0000, 0x6, 0x6, 0x6, @time, {0x80000000, 0x20}, {0x0, 0xb36}, @addr={0xd8, 0x7fffffff}}, {0x3d, 0xc2a, 0xb87, 0x0, @time={0x77359400}, {0x4d9, 0x4}, {0x2, 0x7}, @note={0xa5, 0xce9, 0x81, 0x12d, 0xfffffffffffffff9}}, {0x1800, 0x0, 0x5, 0x5, @tick=0x6, {0x80, 0x7fffffff}, {0x7, 0x5}, @quote={{0x40, 0x69732136}, 0x6, &(0x7f00000000c0)={0x8, 0x1ff, 0xfffffffffffffffe, 0x5c, @time={r1, r2+10000000}, {0x200, 0x6}, {0x20, 0x1f}, @ext={0x18, &(0x7f0000000080)="514ac0508217d8cff56005b273c30e24c81374e39f5845a8"}}}}, {0x9, 0x2bbf, 0x9, 0x1, @time={r3, r4+10000000}, {0x0, 0x9}, {0xa5c, 0x1}, @ext={0x56, &(0x7f00000001c0)="994f4de577716ddabff7caab31c9b817970e2da3eab5fa10350f3a87f1149460a4daea1a7983c8adadde0eff6da29c3ef41216552d5bfd7f7732822496c030d51b8c8ffda568f63a0dd6e8289d7344f0e17c54527967"}}], 0xf0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x8, 0x7516, 0x1, 0x3}) [ 241.941612] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 241.952650] hub 6-0:1.0: config failed, out of memory (err -12) 17:36:06 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x50041) 17:36:06 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)) 17:36:06 executing program 3 (fault-call:1 fault-nth:7): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 242.079048] hub 6-0:1.0: USB hub found 17:36:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r0, 0x1, 0x1}, 0x10) [ 242.101691] FAULT_INJECTION: forcing a failure. [ 242.101691] name failslab, interval 1, probability 0, space 0, times 0 [ 242.113349] CPU: 0 PID: 9845 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 242.120300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.120307] Call Trace: [ 242.120327] dump_stack+0x138/0x19c [ 242.120354] should_fail.cold+0x10f/0x159 [ 242.120373] should_failslab+0xdb/0x130 [ 242.120390] kmem_cache_alloc_trace+0x2ec/0x790 [ 242.120406] ? refcount_inc+0x1f/0x40 [ 242.120422] ? kobject_get+0x60/0x70 [ 242.120441] hub_probe+0xa74/0x27f0 [ 242.120463] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 242.120479] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 242.120497] usb_probe_interface+0x2ad/0x8f0 [ 242.120511] ? usb_probe_device+0xf0/0xf0 [ 242.120523] driver_probe_device+0x4c9/0x680 [ 242.120551] __device_attach_driver+0x205/0x270 [ 242.120580] bus_for_each_drv+0x147/0x1b0 [ 242.120589] ? __driver_attach+0x1d0/0x1d0 [ 242.120601] ? bus_rescan_devices+0x30/0x30 17:36:06 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 242.165617] __device_attach+0x1e6/0x2d0 [ 242.183663] ? device_bind_driver+0xd0/0xd0 [ 242.183693] device_attach+0x18/0x20 [ 242.183706] proc_ioctl+0x491/0x560 [ 242.183722] usbdev_do_ioctl+0xdf1/0x2a60 [ 242.183735] ? lock_downgrade+0x6e0/0x6e0 [ 242.183748] ? processcompl_compat+0x5d0/0x5d0 [ 242.183773] ? __might_sleep+0x93/0xb0 [ 242.233508] ? __fget+0x210/0x370 [ 242.236982] usbdev_ioctl+0x26/0x30 [ 242.240622] ? usbdev_compat_ioctl+0x30/0x30 [ 242.245046] do_vfs_ioctl+0x7b9/0x1070 [ 242.248932] ? selinux_file_mprotect+0x5d0/0x5d0 [ 242.253681] ? lock_downgrade+0x6e0/0x6e0 [ 242.257841] ? ioctl_preallocate+0x1c0/0x1c0 [ 242.262247] ? __fget+0x237/0x370 [ 242.265688] ? security_file_ioctl+0x8f/0xc0 [ 242.270089] SyS_ioctl+0x8f/0xc0 [ 242.273462] ? do_vfs_ioctl+0x1070/0x1070 [ 242.277617] do_syscall_64+0x1eb/0x630 [ 242.281511] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.286360] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 242.291565] RIP: 0033:0x458da9 [ 242.294744] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.302441] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 242.310041] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 242.317304] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.324553] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 242.331814] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 242.340414] hub 6-0:1.0: config failed, out of memory (err -12) 17:36:07 executing program 3 (fault-call:1 fault-nth:8): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 242.352432] hub 6-0:1.0: USB hub found 17:36:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) connect$bt_rfcomm(r0, &(0x7f0000000080)={0x1f, {0xcac2, 0x3, 0x3f, 0x2, 0x2, 0x35d}, 0x4}, 0xa) [ 242.376293] hub 6-0:1.0: 8 ports detected 17:36:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = gettid() sched_setattr(r1, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x1000, 0x6, 0x5, 0x0, 0x98}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x7, 0x5516}) 17:36:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[0x6, 0x1, 0x401, 0x3, 0x0, 0x0, 0xbb4, 0x3f]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="86120400", @ANYRES16=r2, @ANYBLOB="010026bd7000fcdbdf251200000034000900080001000600000008000100010000000800020006000000080002007f00000008000100d00900000800020005000000340001000c000200080001000800000024000200080003000700000008000400c8000000080004000400000008000200ffff0000"], 0x7c}, 0x1, 0x0, 0x0, 0x4000800}, 0xc000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x2005517, 0xfffffffffffffffe, 0x7}) [ 242.443990] hub 6-0:1.0: USB hub found 17:36:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "548e435a5acf6f41cf279c5b160bf8909dcf59247405afe1a810a795b453631666f56b7ec88d27af0e36c20de81686062c80ccec5ad5e0e6dd83cb164eda95c96b38b1964aefa9edba03e92d3837a1db96cfb1a33bf8f82e84bbf656c68ff45fe7dad758af0cca63ab29"}, 0x6e) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 242.481993] FAULT_INJECTION: forcing a failure. [ 242.481993] name failslab, interval 1, probability 0, space 0, times 0 [ 242.507164] CPU: 0 PID: 9867 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 242.514111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.523464] Call Trace: [ 242.526069] dump_stack+0x138/0x19c [ 242.529748] should_fail.cold+0x10f/0x159 [ 242.533918] should_failslab+0xdb/0x130 [ 242.537900] kmem_cache_alloc_trace+0x2ec/0x790 [ 242.542574] ? lockdep_init_map+0x9/0x10 [ 242.546663] ? debug_mutex_init+0x2d/0x5a [ 242.550823] hub_probe+0xafa/0x27f0 [ 242.554450] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 242.559977] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 242.565067] usb_probe_interface+0x2ad/0x8f0 [ 242.569462] ? usb_probe_device+0xf0/0xf0 [ 242.573593] driver_probe_device+0x4c9/0x680 [ 242.577986] __device_attach_driver+0x205/0x270 [ 242.582650] bus_for_each_drv+0x147/0x1b0 [ 242.586802] ? __driver_attach+0x1d0/0x1d0 [ 242.591040] ? bus_rescan_devices+0x30/0x30 [ 242.595369] __device_attach+0x1e6/0x2d0 [ 242.599456] ? device_bind_driver+0xd0/0xd0 [ 242.603784] device_attach+0x18/0x20 [ 242.607481] proc_ioctl+0x491/0x560 [ 242.611125] usbdev_do_ioctl+0xdf1/0x2a60 [ 242.615267] ? processcompl_compat+0x5d0/0x5d0 [ 242.619828] ? finish_task_switch+0x14d/0x660 [ 242.624315] ? __switch_to_asm+0x24/0x60 [ 242.628401] ? __might_sleep+0x93/0xb0 [ 242.632293] ? __fget+0x210/0x370 [ 242.635739] usbdev_ioctl+0x26/0x30 [ 242.639367] ? usbdev_compat_ioctl+0x30/0x30 [ 242.643779] do_vfs_ioctl+0x7b9/0x1070 [ 242.647675] ? selinux_file_mprotect+0x5d0/0x5d0 [ 242.652431] ? lock_downgrade+0x6e0/0x6e0 [ 242.656573] ? ioctl_preallocate+0x1c0/0x1c0 [ 242.660978] ? __fget+0x237/0x370 [ 242.664441] ? security_file_ioctl+0x8f/0xc0 [ 242.668913] SyS_ioctl+0x8f/0xc0 [ 242.672281] ? do_vfs_ioctl+0x1070/0x1070 [ 242.676424] do_syscall_64+0x1eb/0x630 [ 242.680301] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.685158] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 242.690347] RIP: 0033:0x458da9 [ 242.693531] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 242.701229] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 242.708498] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 242.715761] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.723016] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 17:36:07 executing program 3 (fault-call:1 fault-nth:9): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000000)=0xe8) sendto$packet(r0, &(0x7f0000000080)="577260bf1d9b306856d1cb7c6fdb245131ab7783facdb6898f37b25b09074d4bd856203a506ba7123092267513340677e7770675e46cfa428e5b027c23902f0768307ce16633d9541bda4764456cbc04e9ee992ce9f8ca50e16e3bd985e0af8f82a9a77f798c7f199574ca4c007c7a730487b1ad66c6c5ba2e099a299031824f2940534777d3105f9133d940db675aa0e50c482a6301e2e7bf27426c9785e4e46cb0840c102772a2f219ea5c5e2e596c3433cafd4d797e261ea425f182ff1696ec89503860d35dc4126d20dcff57befc3b", 0xd1, 0x20000000, &(0x7f00000002c0)={0x11, 0x7, r1, 0x1, 0x5, 0x6, @dev={[], 0x1b}}, 0x14) [ 242.730292] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 242.739111] hub 6-0:1.0: config failed, out of memory (err -12) 17:36:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') ioctl(r0, 0x10000, &(0x7f0000000280)="330ab79b42bb578e5075387adc68d71fc9905d424b7644890f7af6ff1a7f9a10d7975fbfcb2309c9900ce14041b83f3ddc4f5d969d70b62a6b8bc530388d7ab9fbcb48df4f4026ec9f839add923530b42073a32c647e4c4dbdda069ba48b") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x76b, 0x8de9, [0x7fffffff, 0x3, 0x1000, 0x5, 0xc6], 0x4}) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb515ca360e65fc9a}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, r2, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x9}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xfff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xa0d}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000300)) 17:36:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x20, 0x401, 0x80000001, 0x4b}) 17:36:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 242.824798] hub 6-0:1.0: USB hub found [ 242.860642] FAULT_INJECTION: forcing a failure. [ 242.860642] name failslab, interval 1, probability 0, space 0, times 0 [ 242.880650] CPU: 0 PID: 9895 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 242.887596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.896934] Call Trace: [ 242.899508] dump_stack+0x138/0x19c [ 242.903123] should_fail.cold+0x10f/0x159 [ 242.907253] should_failslab+0xdb/0x130 [ 242.911220] kmem_cache_alloc_trace+0x2ec/0x790 [ 242.915880] ? __lock_is_held+0xb6/0x140 [ 242.919976] ? check_preemption_disabled+0x3c/0x250 [ 242.924977] usb_control_msg+0x9a/0x490 [ 242.928935] ? usb_start_wait_urb+0x290/0x290 [ 242.933419] ? lockdep_init_map+0x9/0x10 [ 242.937483] ? debug_mutex_init+0x2d/0x5a [ 242.941624] hub_probe+0xc44/0x27f0 [ 242.945249] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 242.950779] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 242.955876] usb_probe_interface+0x2ad/0x8f0 [ 242.960280] ? usb_probe_device+0xf0/0xf0 [ 242.964431] driver_probe_device+0x4c9/0x680 [ 242.968818] __device_attach_driver+0x205/0x270 [ 242.973477] bus_for_each_drv+0x147/0x1b0 [ 242.977615] ? __driver_attach+0x1d0/0x1d0 [ 242.981840] ? bus_rescan_devices+0x30/0x30 [ 242.986142] __device_attach+0x1e6/0x2d0 [ 242.990190] ? device_bind_driver+0xd0/0xd0 [ 242.994509] device_attach+0x18/0x20 [ 242.998206] proc_ioctl+0x491/0x560 [ 243.001819] usbdev_do_ioctl+0xdf1/0x2a60 [ 243.005950] ? lock_downgrade+0x6e0/0x6e0 [ 243.010105] ? processcompl_compat+0x5d0/0x5d0 [ 243.014691] ? __might_sleep+0x93/0xb0 [ 243.018562] ? __fget+0x210/0x370 [ 243.022000] usbdev_ioctl+0x26/0x30 [ 243.025616] ? usbdev_compat_ioctl+0x30/0x30 [ 243.030022] do_vfs_ioctl+0x7b9/0x1070 [ 243.033940] ? selinux_file_mprotect+0x5d0/0x5d0 [ 243.038695] ? lock_downgrade+0x6e0/0x6e0 [ 243.042830] ? ioctl_preallocate+0x1c0/0x1c0 [ 243.047221] ? __fget+0x237/0x370 [ 243.050675] ? security_file_ioctl+0x8f/0xc0 [ 243.055084] SyS_ioctl+0x8f/0xc0 [ 243.058434] ? do_vfs_ioctl+0x1070/0x1070 [ 243.062567] do_syscall_64+0x1eb/0x630 [ 243.066437] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.071279] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.076456] RIP: 0033:0x458da9 [ 243.079623] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.087312] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 243.094569] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 243.101836] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 17:36:07 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0x10000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0x4}, &(0x7f0000000140)=0x8) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={r1, 0x7ff}, &(0x7f0000000200)=0x8) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 243.109084] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 243.116332] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 243.128029] hub 6-0:1.0: 8 ports detected 17:36:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x81, 0x201) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e23, @loopback}, {0x6, @link_local}, 0x8, {0x2, 0x4e23, @multicast1}, 'yam0\x00'}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x6, &(0x7f0000000080)=0x4) 17:36:07 executing program 3 (fault-call:1 fault-nth:10): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:07 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4080, 0x0) write$selinux_access(r0, &(0x7f0000000080)={'system_u:object_r:devicekit_var_run_t:s0', 0x20, '/sbin/dhclient'}, 0x4d) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) recvmmsg(r0, &(0x7f0000002c40)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000002e80)=""/120, 0x78}, {&(0x7f0000000200)=""/85, 0x55}, {&(0x7f0000000280)=""/186, 0xba}], 0x4, &(0x7f0000000380)=""/195, 0xc3}, 0x1f}, {{&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0xfea4, &(0x7f0000000600)=[{&(0x7f00000030c0)=""/204, 0xcc}], 0x1, &(0x7f0000000640)=""/160, 0xa0}, 0x401}, {{&(0x7f0000000700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/134, 0x86}, {&(0x7f0000000840)=""/135, 0x87}, {&(0x7f0000000900)=""/111, 0x6f}, {&(0x7f0000000980)=""/49, 0x31}, {&(0x7f00000009c0)=""/9, 0x9}], 0x5, &(0x7f0000000a80)=""/238, 0xee}, 0x81}, {{&(0x7f0000000b80)=@rc, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/170, 0xaa}, {&(0x7f0000000cc0)=""/204, 0xcc}, {&(0x7f0000002f00)=""/151, 0x97}], 0x3, &(0x7f0000000ec0)=""/19, 0x13}, 0xf58d}, {{&(0x7f0000000f00)=@ax25={{0x3, @default}, [@remote, @rose, @remote, @default, @null, @bcast, @rose, @rose]}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000f80)=""/171, 0xab}, {&(0x7f0000001040)=""/213, 0xd5}, {&(0x7f0000001140)=""/141, 0x8d}, {&(0x7f0000001200)=""/45, 0xfffd}, {&(0x7f0000001240)=""/34, 0xffffffffffffffde}, {&(0x7f0000001280)=""/231, 0xe7}, {&(0x7f0000001380)=""/250, 0xfa}, {&(0x7f0000001480)=""/93, 0x5d}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/60, 0x3c}], 0xa, &(0x7f0000002600)}, 0x9}, {{&(0x7f0000002640)=@un=@abs, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/141, 0x8d}, {&(0x7f0000002780)=""/21, 0x15}, {&(0x7f0000002600)=""/47, 0x2f}], 0x3, &(0x7f0000002840)=""/225, 0xe1}}, {{&(0x7f0000002940)=@rc, 0x80, &(0x7f0000002b40)=[{&(0x7f00000029c0)=""/129, 0x81}, {&(0x7f0000002a80)=""/151, 0x97}], 0x2, &(0x7f00000031c0)=""/164, 0xa4}, 0x6}], 0x7, 0x40000001, &(0x7f0000002e00)={0x0, 0x989680}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002e40)={'vcan0\x00', r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)={0x2, 0x5516, 0x3, 0x7}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) [ 243.189540] hub 6-0:1.0: USB hub found [ 243.207464] hub 6-0:1.0: 8 ports detected 17:36:07 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:07 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 17:36:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 243.291791] hub 6-0:1.0: USB hub found [ 243.304360] FAULT_INJECTION: forcing a failure. [ 243.304360] name failslab, interval 1, probability 0, space 0, times 0 [ 243.342686] CPU: 0 PID: 9926 Comm: syz-executor.3 Not tainted 4.14.114 #4 [ 243.349642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.359000] Call Trace: [ 243.361598] dump_stack+0x138/0x19c [ 243.365248] should_fail.cold+0x10f/0x159 [ 243.369411] should_failslab+0xdb/0x130 [ 243.373398] __kmalloc+0x2f3/0x7a0 [ 243.376952] ? rcu_read_lock_sched_held+0x110/0x130 [ 243.381973] ? kmem_cache_alloc_trace+0x626/0x790 [ 243.386822] ? __lock_is_held+0xb6/0x140 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x48100) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000901274ec1a881066b137c5696bb9a421e1be878cb8e9e672ef6cc4d3459da8d015760d9c5ce4b90bc2048dbbb1576ec4ca0951c4bdb2015160f95e7bed"], 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 243.390878] ? check_preemption_disabled+0x3c/0x250 [ 243.395921] ? usb_alloc_urb+0x24/0x50 [ 243.399817] usb_alloc_urb+0x24/0x50 [ 243.403532] usb_control_msg+0x1ba/0x490 [ 243.407595] ? usb_start_wait_urb+0x290/0x290 [ 243.412096] ? lockdep_init_map+0x9/0x10 [ 243.416188] ? debug_mutex_init+0x2d/0x5a [ 243.420347] hub_probe+0xc44/0x27f0 [ 243.423987] ? usb_hub_adjust_deviceremovable+0x480/0x480 [ 243.429703] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 243.434826] usb_probe_interface+0x2ad/0x8f0 [ 243.439254] ? usb_probe_device+0xf0/0xf0 [ 243.443404] driver_probe_device+0x4c9/0x680 [ 243.447801] __device_attach_driver+0x205/0x270 [ 243.452474] bus_for_each_drv+0x147/0x1b0 [ 243.456617] ? __driver_attach+0x1d0/0x1d0 [ 243.460851] ? bus_rescan_devices+0x30/0x30 [ 243.465174] __device_attach+0x1e6/0x2d0 [ 243.469231] ? device_bind_driver+0xd0/0xd0 [ 243.473547] device_attach+0x18/0x20 [ 243.477251] proc_ioctl+0x491/0x560 [ 243.480884] usbdev_do_ioctl+0xdf1/0x2a60 [ 243.485055] ? lock_downgrade+0x6e0/0x6e0 [ 243.489189] ? processcompl_compat+0x5d0/0x5d0 [ 243.493778] ? __might_sleep+0x93/0xb0 [ 243.497660] ? __fget+0x210/0x370 [ 243.501112] usbdev_ioctl+0x26/0x30 [ 243.504752] ? usbdev_compat_ioctl+0x30/0x30 [ 243.509163] do_vfs_ioctl+0x7b9/0x1070 [ 243.513048] ? selinux_file_mprotect+0x5d0/0x5d0 [ 243.517785] ? lock_downgrade+0x6e0/0x6e0 [ 243.521931] ? ioctl_preallocate+0x1c0/0x1c0 [ 243.526336] ? __fget+0x237/0x370 [ 243.529824] ? security_file_ioctl+0x8f/0xc0 [ 243.534241] SyS_ioctl+0x8f/0xc0 [ 243.537599] ? do_vfs_ioctl+0x1070/0x1070 [ 243.541742] do_syscall_64+0x1eb/0x630 [ 243.545647] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.550502] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 243.555689] RIP: 0033:0x458da9 [ 243.558857] RSP: 002b:00007f920e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 243.566543] RAX: ffffffffffffffda RBX: 00007f920e79bc90 RCX: 0000000000458da9 [ 243.573792] RDX: 0000000020000180 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 243.581042] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 17:36:08 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x8, @local, 0xff}, 0x1c) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x101000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 3 (fault-call:1 fault-nth:11): r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:08 executing program 1: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @default}, [@null, @null, @bcast, @netrom, @rose, @remote, @bcast, @netrom]}, &(0x7f0000000000)=0x48, 0x80800) open_by_handle_at(r0, &(0x7f00000001c0)={0xea, 0x80000000, "28c4c146837623bd0e7360fff89b1ad1606fe9d1433d22850000848bf4b08f4f55995a090675b2b6351c2f16504ebf14fb6b22c1932ababf9e32b6d28cc705754db959de5c5c9d0e989f6412e3f86b93628a64b8d483ae0482ef874057aa5598b090c95681fefc030b62fd2e8c6feeaf897a369e3bc28851f6cc5f04ab82880c26abf040e29c6b43f01a9e3449d15490d68da39a9169a738c24a8c637ffc706ee32494bc5e9fcc6587e0b3cc2e3bcdbc1ca55b3fe43f50cd03aa9f743e830e2bdc2fbdaa3ed3e41e399bcdfba4c18fd26026a9293e7e50d0b2c7b73ecaacf971e1b8"}, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xc, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 243.588291] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920e79c6d4 [ 243.595543] R13: 00000000004c12f4 R14: 00000000004d38d8 R15: 0000000000000004 [ 243.605629] hub 6-0:1.0: 8 ports detected 17:36:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{0x10000, 0x8}, 'port0\x00', 0x2, 0x80000, 0x53f, 0xfffffffffffffffc, 0x1, 0xb4d, 0x2, 0x0, 0x2, 0x4b05}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0xfffffffffffffffe, 0x5516}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200200, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) readahead(r0, 0x5, 0x0) [ 243.664035] hub 6-0:1.0: USB hub found 17:36:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xff, 0x1) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x7, 0x7fff, 0x800}) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)={0x800, 0x5516, 0xffff, 0x0, 0xfffffffffffffb1b}) 17:36:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 243.687367] hub 6-0:1.0: 8 ports detected 17:36:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5402800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x404, 0x70bd29, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x814) 17:36:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/5, 0x5}, {&(0x7f00000001c0)=""/188, 0xbc}], 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x4000001) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0xf0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5517}) 17:36:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 243.840513] hub 6-0:1.0: USB hub found [ 243.856096] hub 6-0:1.0: 8 ports detected 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget$private(0x0, 0x3, 0x46) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x7, 0x0, 0x18a, 0x80, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r2, 0x40}, &(0x7f0000000140)=0x8) semctl$IPC_INFO(r1, 0x7, 0x3, &(0x7f0000000000)=""/46) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 243.906503] hub 6-0:1.0: USB hub found 17:36:08 executing program 5: r0 = syz_open_dev$usb(0xfffffffffffffffd, 0x10, 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f00000000c0)=""/40, 0x28}], 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x8) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0xff, @remote, 0x4e20, 0x2, 'fo\x00', 0x4, 0x20, 0x50}, 0x2c) uname(&(0x7f00000001c0)=""/4096) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x5) [ 243.928228] hub 6-0:1.0: 8 ports detected 17:36:08 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) r4 = getuid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) r8 = getuid() fstat(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {0x1, 0x5}, [{0x2, 0x6, r1}, {0x2, 0x5, r2}, {0x2, 0x6, r3}, {0x2, 0x4, r4}, {0x2, 0x1, r5}, {0x2, 0x6, r6}, {0x2, 0xe781a0b815803500, r7}, {0x2, 0x0, r8}, {0x2, 0x2, r9}], {0x4, 0x1}, [], {0x10, 0x2}, {0x20, 0x4}}, 0x6c, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x1}}, 0x10) ioctl(r1, 0x3d, &(0x7f00000001c0)="9acb418d84442e6d599e17e8e17be70c6bd8bbd6d36a6b2910f72d395c6e7bcb4caebcaa838db0d325050ce5c0de2622c263331438adf120b338a37cfa209541bdb49d20d1915cbe7753b7bafea057916a9ad6c73433f7a796da6c502787d8e92596e6eb041d2fcfb37c2b4f101811e47539ba9a7a9058f639b4a7817935997cdceb71a665d7aea53076f606c9ffbaf10135e523fbd2168a920459d8d8fca8f54b8026768414135b4047b88cac5c0c373e556c385ae313e371bf338794bc2015e0fb520debc877dcecf92a271df1556f8f34d739ee85baeb900b4c85ed3c2bcc64fa5a63") 17:36:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) getpeername(r1, &(0x7f00000000c0)=@x25, &(0x7f0000000140)=0x80) write$P9_RSYMLINK(r0, &(0x7f0000000000)={0x14, 0x11, 0x2, {0x20, 0x3, 0x6}}, 0x14) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x72b, 0x1, [], &(0x7f0000000200)=0x1416}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5516}) syncfs(r0) ioctl(r0, 0x100000001, &(0x7f0000000080)="ff8beb4b7889057de99e477edf9da26fc02ea50dd891841b4529656f5ceff9a2410144d91518927ab3e1d6b52e6a53834aba2d8dd1d8de876a5b7189289403eec8a826d9cfb9408df0e5f7921937640c38bd7e1f71352833b2872eff9997c6c131b993e01b8f5a04748c378f792f4dde4fad3534b231b3fbeda34e4963114c2a9213d20e48819848d5ddf6ad2ee06407abfcde2b27010c4c2d4c4be7f5432a6bdd457dcdd7d495c96d93") 17:36:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x3ff, 0x5, 0x0, 0x2f, 0x5}) 17:36:08 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x0, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0xa, 0x25, 0x16, 0xa, 0x5, 0xd8c43ba, 0x1, 0x7, 0x1}) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) sendto$isdn(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0600000000040000d8e066c5fc8f177f21d0bd4a44ed24e1b65d0634883b66b136a1c153223508251a2f9f0500000000000000d3ea11fb6c39bcc2c8"], 0x3c, 0x84, &(0x7f0000000100)={0x22, 0x5, 0x0, 0x2, 0x530}, 0x6) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 244.122186] hub 6-0:1.0: USB hub found [ 244.126347] hub 6-0:1.0: 8 ports detected 17:36:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000000)=0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) fallocate(r0, 0x10, 0x62b, 0xd) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 17:36:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10, 0x20000005) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:08 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000001c0)) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x3, 0x0, [{0x200, 0x4, 0x0, 0x0, @irqchip={0x9, 0x1d9}}, {0x100000000, 0x6, 0x0, 0x0, @msi={0x100000001, 0xfff}}, {0x800, 0x3, 0x0, 0x0, @sint={0x5cd4dbb7, 0xd58a}}]}) 17:36:08 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:08 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @rand_addr=0x9}, 0x0, 0x3, 0x3, 0x4}}, 0x26) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) recvfrom$ax25(r2, &(0x7f00000001c0)=""/192, 0xc0, 0x1, &(0x7f0000000280)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40080000}, 0xc, &(0x7f0000000680)={&(0x7f0000000340)={0x334, r3, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xf8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdeb2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x41}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x67, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffffffd, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffff, @local, 0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffd7a4ffcc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x10001) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000700)="969d7150168ef1a3f43e022c7c834033aeb9a7a2b1d0513e2b213089da5170e63723c55f592dcfbfe425a9f609f630f7e84e87b9e0957620ad6fabb343f4016baa5f11ec532d08341557de79bc3ffa8a105b803c02d47a3c9183d59f6a90e4838e0d18bd8de5abc34856ee6412b70fd026f1db032b342370053cbdbf36f35144087230947028c1eb7f71c6cc541337b1e62de95ed039a221c5e4884fd955df70d87ab68b67701d110af761125f43051104") 17:36:08 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516, 0x2}) [ 244.335229] hub 6-0:1.0: USB hub found [ 244.362673] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') times(&(0x7f0000000200)) write(r0, &(0x7f0000000240)="17cd98a99e468d0f9cb336d994a837a5238b9d31e8b5421286779da2e8ddf67a84858c1a", 0x24) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, r1, 0x169fbbb338ce9cb6, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10a}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x84}, 0x4000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 244.393029] hub 6-0:1.0: USB hub found [ 244.398058] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@remote, @in=@empty, 0x4e24, 0xc3f, 0x4e20, 0x0, 0x0, 0xa0, 0x80, 0x0, r1, r2}, {0x2, 0xfff, 0x10001, 0x5, 0x9, 0x1, 0x24b280b3, 0x9}, {0x5, 0x3, 0x2, 0x5}, 0x3f, 0x6e6bb8, 0x3, 0x1, 0x2, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0xa, @in=@multicast2, 0x34ff, 0x0, 0x2, 0x99, 0xf0, 0xfffffffffffffffb, 0x9}}, 0xe8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x0, 0xfffffffffffffffe}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000140)={0x1, 0x0, 0x103, 0x4, {0x8001, 0x2c0688b1, 0x4d19}}) 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x100}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 17:36:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1c000, 0xc000) r1 = getuid() ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000080)={0x3, @bcast, r1}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/20) 17:36:09 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0x57f, 0x7, 0x2961, 0x1000, 0x8, 0xc50}, 0x3, 0x3}, 0xe) 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x2d, 0x3}) 17:36:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40002) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x5) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x4, 0x5, 0x8, 0x4, 0x5, 0x9, 0x5, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0x7, 0x400, 0x6, 0x6, 0x3}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x3, @mcast2, 0x7fff}}}, 0x84) [ 244.626950] hub 6-0:1.0: USB hub found [ 244.641489] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3d, 0x20000) dup2(r0, r0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4040, 0x0) ioctl(r0, 0x3, &(0x7f0000000080)="29e224f92339e84b1b01c9d4a6a080e07ec40995683b5e7310ef406fe7215929000c9950e848d26fd202ef47de35ee148069f7458f8486a9f98226d59afbca4c7d3a610c3c242867591d1646ab9bb65d8ab72bb0051e711d3462e7b3a266264cd46db99c7033af7ace62d793255db528a35525b321784c79439b75bfe5955804e89bb73beb14a4e5001ab43143624e21f72c6bfbbe8d62") syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) 17:36:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) 17:36:09 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) socketpair(0x2, 0x6, 0x3, &(0x7f0000000000)) 17:36:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) fcntl$setsig(r0, 0xa, 0x34) 17:36:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000000)=0x9) write(r0, &(0x7f0000000080), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001840)=0xe8) connect$packet(r0, &(0x7f0000001880)={0x11, 0x1f, r1, 0x1, 0x6, 0x6, @random="b516f501ed73"}, 0x14) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 244.837771] hub 6-0:1.0: USB hub found 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0xffffffffffffffff) openat(r0, &(0x7f0000000140)='\x00', 0x900, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x10000, 0xfffffffffffffe60) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) [ 244.880744] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000000cfc3c82dfe3478016b203229aceb8410be5d350f7ad96e60f5591a388ef0d20e430ce688ff493c6c6851411861b47f6ac8c7e2e52553d8e1f8aa28fa617d2a2810eb2bee2f2a5a371015c36ee8ea41a365ce78aced00bdacd50fd7de642b45230762c4dac7014c4225f180574c9e9379956703f99278da58fb4a6168afaa4ca4a854939c3ec4b8b7b7fc4667bf51d7c25fc094e1aa9fb4ebafe856ed33276e4212fa44f2258b2eaa48f573a3ae484b7cf900b557e3c48e2e39fa3b4af1253f0f71938905ceb0ecfbc51588797533872de6be24"], &(0x7f0000000080)=0xe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x8000}, &(0x7f0000000100)=0x8) 17:36:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x6, 0x200002) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000001c0)={{0x7, 0x7, 0x1, 0x0, '\x00', 0xffffffff}, 0x3, 0x3, 0x100000001, r2, 0x4, 0x9, 'syz1\x00', &(0x7f0000000100)=['ppp0\x00', '\x00', '/dev/admmidi#\x00', '\x00'], 0x15, [], [0x2, 0x7, 0x7fff, 0x5]}) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x800) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 244.968377] hub 6-0:1.0: USB hub found [ 244.976045] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x10001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x6, 0x5516}) 17:36:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x22a, 0x111040) write$P9_RWSTAT(r0, &(0x7f0000000300)={0x7, 0x7f, 0x2}, 0x7) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x3) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) write$binfmt_elf32(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x113) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x1, {0x7, 0x1d, 0x8, 0x4506, 0x8001, 0xe1, 0x6, 0x1}}, 0x50) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000140)={0x3, 0x1}) 17:36:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) sendto$inet6(r0, &(0x7f0000000080)="09067aff1719ef8581d7fa608003ab1667f40e1f6164f1404b430880abe1296b3d82fac4675b9f9935d362ffd3c276908bf981f1defb165de57354c218bc03ce9d106775c934530a2c68877a1a248f1dbf693e6715b3c9e2fc38e1dbb600d544a7b2e38c12f1f72f4e52095fbf5a06f3c9e60d06dd25e4b0985ba287157fffbd1cf6fa2a865eae91f4895b5d0018525a7640809dcbf4dd546dbd1613c58607f461965d18b7e2f3b405e76bd7fb06a858f3b8ffe834fbbc82fa7c2cc6a17e", 0xbe, 0x4000800, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @empty, 0x9}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x0, 0x5516}) bind$unix(r0, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 17:36:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x80000000, 0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x80000001, 0x5510}) [ 245.154695] hub 6-0:1.0: USB hub found 17:36:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40082, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000080)="1b985bc141025ab530844424255fa428d83ac73bc33abe08544093bae635ce603ec36696cb756bf10121c28f612f688b60dfedd3a344621c800f3b0bf2ed015aa37dd777d07dcf2f7c4da60928177cd9c6ccf34b4a028fead8b9a099d56f06d9906c4b16f517a8fc35676744f9354aaef881291ca3196ae78dbaebc76f059475be6b8abaf97ed4feff2ce428d76b572b62a8a856b5") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000140)={0x0, 0x5517}) [ 245.180551] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000140)={0x4, 0x8}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="ff0000000000000006000000000000000200000000000000", @ANYRES32=r0, @ANYBLOB="00000000080000000000000000000000000000000000000000000000f3da9c55fda4b379a1609a87636c6029ea4cd0dbdc00a10dc2c9d781e0d4ac16368be89d55d4677eea0f17c6d0a49cb5cda9ce038dec34a7a374ce01d6810600009053b44f56931527cc60acd3789eca65d06cb79cf5e1f8fc52d31b65425cc0e61aa2188748a947e035298975c90e1046dd", @ANYRES32=r0, @ANYBLOB="00000000be0e00"/28]) recvfrom$unix(r0, &(0x7f0000000000)=""/227, 0xf, 0x2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x16a) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000100)={0x1}) socket$packet(0x11, 0x2, 0x300) 17:36:09 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 245.255813] hub 6-0:1.0: USB hub found 17:36:09 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000002740)='asymmetric\x00', &(0x7f0000002780)={'syz', 0x1}, &(0x7f00000027c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb) write$uinput_user_dev(r0, &(0x7f0000002800)={'syz0\x00', {0x4, 0x3, 0x2, 0x4}, 0x4a, [0x7, 0x0, 0x100000000, 0x6, 0x2, 0x0, 0x0, 0x5, 0x8000, 0x1, 0x7, 0x1f, 0x3, 0x9, 0xffffffffffff8001, 0x6, 0x10000, 0x6, 0xb4, 0x80, 0x0, 0x0, 0x1ff, 0x10000, 0x3, 0xec, 0x8, 0x6, 0x8, 0x8000, 0x3, 0x8000, 0x0, 0x7ff, 0x1, 0x8001, 0x6, 0xffff, 0x0, 0xfffffffffffff001, 0xde52, 0x9, 0xd5e, 0x7, 0x800000000000, 0x2, 0x6, 0x0, 0xfffffffffffffffd, 0x3, 0xc924, 0x20, 0x6, 0x34d, 0xfffffffffffffff7, 0xf4b, 0x7fff, 0x3, 0x1, 0x660, 0xd72, 0xfffffffffffffff7, 0xfffffffffffffffb, 0x6], [0x4, 0xffffffffffff0001, 0x0, 0x400, 0x57, 0x10001, 0x0, 0x0, 0x6a1befe4, 0x7fff, 0x2, 0x200, 0x9, 0x2, 0x0, 0x5, 0x3ff, 0x1, 0x8001, 0x3ff, 0x3, 0x80000001, 0x81, 0x0, 0x9, 0x7, 0x101, 0x100000001, 0xfff, 0x800, 0xbb, 0x4, 0x3, 0x3ff, 0xfffffffffffffe01, 0x5, 0x100000000, 0x2, 0x38, 0x7ff, 0x8000, 0x2, 0xff, 0x8, 0x800, 0x8, 0x2, 0x5, 0x100000000, 0x100, 0x80, 0x8, 0x6, 0xc49, 0x1, 0x9, 0x8001, 0x0, 0x3, 0x80000001, 0x3, 0x20, 0x0, 0x9], [0x8, 0x0, 0x0, 0x1ea, 0x1, 0x0, 0x6, 0x3, 0x3, 0x4, 0x8, 0x7, 0x100, 0x7, 0x100000001, 0x827c, 0x0, 0x9, 0x1000, 0x10001, 0x2, 0x8001, 0x8, 0xff, 0x2, 0x7, 0x2, 0x0, 0x7, 0x7, 0x81, 0x81, 0x3, 0x1000, 0xe8c, 0x6, 0x1c75000000000000, 0x78c7, 0x40, 0x20, 0x7, 0x5, 0x701a, 0x8, 0x80000000, 0x4, 0x8, 0x1f, 0x7fffffff, 0x6, 0x8001, 0x186, 0x1, 0x6, 0x9, 0x3ab, 0xffffffff, 0x0, 0x20, 0x10000, 0x3, 0x545b, 0xf14d, 0x3], [0x0, 0x6, 0x9, 0x8, 0x6, 0xd4d, 0x3f, 0xffff, 0x6, 0x9, 0x2, 0x400, 0xc45, 0x7, 0x58f, 0xffffffff, 0x0, 0x5, 0xa6, 0x6, 0x2, 0x2, 0x7, 0x2, 0x5, 0x5, 0x9, 0x80, 0xff, 0x0, 0x80000000, 0x200, 0x4, 0x1f, 0x7, 0x8000, 0x7ff, 0x4, 0x7, 0x3fe00000000, 0x100000001, 0x1f, 0x7, 0x8001, 0x5, 0x100000000, 0x80000000, 0x800, 0x0, 0x0, 0x7, 0x1, 0x400, 0x2, 0x3, 0xaa, 0x8, 0x1ff, 0x10001, 0x8, 0x100000001, 0x400, 0x9, 0x5]}, 0x45c) keyctl$instantiate_iov(0x14, r1, &(0x7f0000002680)=[{&(0x7f00000011c0)="173a7724eeed24c1d2cb84553e84e4d0ffefaf2d1499c9ce2a30d06f990928fea5175177d211123c0f6859b051334a9a3084fd93e16303c4c15b0cb59ca24a0187412906e0d35eb664eeff8e2742ceda65e5e99b51e962c8d3243ce0ba643a26fbde3015e7530a1f8f5555efc74f4bee67183972c52672654ec3018a723911c9bc3b348c18f3ab7f03960f28f9a4306aee9bbfb1e2c381becacda0cd0aa47ded4d0bd9d8b7c5b29465ab1b5efce6db0cca343b3d36bff54f6ffd889da97d60e7dbad254625e085ce8a1ed2090d5df4281e7e05c2f945e10c94868a787152a5b3a2da53c4da", 0xe5}, {&(0x7f00000012c0)="81090af0adea8496e6af9b57d6d35ff8ed2184103c5fd967355fb84b4994c505d1bd152395d9f1dee126ceba2f56f6b6b283add2027be048a27fc2548173e2a3dc85adc899a98786bc06e42641a732aef5399583ab4b1ba273f7b387c04d8bfc74d05326801935790fbffa7682a4a1c6ece6e92b75f9a8b2552471b1f6504c63acdff3bf7a75f2355f883d25a595a2fb98ca2cbc3ad9036c813c66a040c5cbbbba0fe8d552c037798b0bc68fb7b9ee8fa428accf3bbb3a7dc319c253be07aaff156807b9a3edde9a", 0xc8}, {&(0x7f00000000c0)="c87a274d5edc1c9f36d5da01db3e59ad6470c1126b64d15cc14677186f8f18203b05b112bc06cc7221e8c012c32db9cba1998f0bb47e60b7ed43cf386c4da84e2d906265", 0x44}, {&(0x7f00000013c0)="9935114d6f8ad806953ea36769d67b330df8f4048d63ac240ee511395452a39c56221a9e78334ef20466e5cb03c76927b354c65f5b315f002d0821d0a81636a09c1c767816231cf618ca8f02cea07f1b702797d738b3ab4e63b1a75d46bfc4c12cf11038ff4db487e4e963a7657492713c28af59caa7a20451864bc01f77937c4e8cc8a373984cb0ff1037", 0x8b}, {&(0x7f0000001480)="63f27a7eef847433f07fcf4704438a8d17c7c485779dc1bfbab512a762156f527da4b6d3110a96a063adb5133d21d07d245249c21ede13d978024d2b1b8446dcb4310b678621c868f377cb738ae327612f655bcefb5740d4abc3a5382eb031155316f56cc5182a005eed6bae651a4dd5821e2dc191c1bc8578268106f242f6ca7a64e9951bec593abe1444ccfd99b7d9d304d0b77554eb6911d16b33c69607de7075a5647f0fc796b154b5fdacc7d8974e", 0xb1}, {&(0x7f0000000140)="a76b13fe0cb3c507547f992a1f40904a07fa0ffdd3b84dee9deffbbbc2042bac87703e6d12", 0x25}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="9c9157e6c04a4822480eda5f7567071223db3a957f0f9ac4ab588da77c02d0a60e4f3f143322fdcac923470b57aab9c2fd3b11077754b310f7e41bf175f13328098c8083645bcc4ae8db898e5ddc0900bc00a063c7122a632bf10e4e66d1e9abe8e6a008026b19e843bb326052a0d343adcf604c8ca275a49aae6a82c979582e02cddcde8f17986b715b0e4d81e333ce4dd5d2e74ec0170d65ae4fe8beb83b", 0x9f}, {&(0x7f0000002600)="c457bb5bd3a25507bede92381c9a1af01c93e85574bd4b5f78261974a902a6d39765abca37b061cde00b7f25ec9675e391eb99712a99ae160c2c5ed101715cc9a9f3d0", 0x43}], 0x9, r2) 17:36:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) [ 245.288057] hub 6-0:1.0: 8 ports detected 17:36:09 executing program 4: socketpair(0x1f, 0x7, 0x7ff, &(0x7f0000000240)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/129, &(0x7f0000000340)=0x81) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0x6e) accept4$ax25(r1, &(0x7f0000000080)={{0x3, @rose}, [@netrom, @default, @rose, @rose, @remote, @rose, @netrom, @bcast]}, &(0x7f0000000000)=0x48, 0x800) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 17:36:10 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516, 0xf42d}) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x4, {0x2, 0x0, 0x100000000, 0x1ff}}, 0x20) 17:36:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x40, 0x8, [], &(0x7f0000000080)={0xa2095b, 0x2, [], @string=&(0x7f0000000000)=0x80}}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x0, 0x0, 0xffffffffffffffff}) [ 245.366543] hub 6-0:1.0: USB hub found [ 245.370867] hub 6-0:1.0: 8 ports detected 17:36:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:10 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 245.451684] hub 6-0:1.0: USB hub found [ 245.466916] hub 6-0:1.0: 8 ports detected 17:36:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)='veth0_to_hsr\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) 17:36:10 executing program 2: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) [ 245.515044] hub 6-0:1.0: USB hub found [ 245.519535] hub 6-0:1.0: 8 ports detected 17:36:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x919000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xfffffffffffffffb, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) 17:36:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517, 0x0, 0x1}) [ 245.573430] hub 6-0:1.0: USB hub found [ 245.579015] hub 6-0:1.0: 8 ports detected 17:36:10 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000048000000600000004c0000003c36e1566b25eacd42342b5375f4c6f9991f3e94b0e4413da02f8c2537984e8dfc9262712e1a284873ec6ce99b60366463c3d5057bf4c47a48641b0000c1058d0e67fa0ecf3811265738fc499fca0137dd24ca8ca87f00"/121], &(0x7f0000000000)=""/51, 0x7b, 0x33}, 0x20) lseek(r0, 0x0, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x2, @rand_addr=0xf0}}, 0x1e) 17:36:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\n') ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, 0x0) 17:36:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100), 0x4) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) fsetxattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00', &(0x7f0000000080)='.!#}%}\x00', 0x7, 0x1) 17:36:10 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x1d) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x89d, 0x80002) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x5, &(0x7f0000000380)=[{&(0x7f00000000c0)="08d8c6f2919cb7a9ca0d258943fd0b2701a44fb3d6da066b68dd8fdc2fc9f195f234231618e3b590472c338b70ea7d57b7b684cf013de96be5f3970bd9998f20c8742d7d7be979af833f89a8458ebfff20a7e8d79005a42c5bd4983a84dd8b87e640fccf1d4f2931a6cd3b", 0x6b, 0x100000000}, {&(0x7f0000000140)="1b1aeaba66354e8916c99ec1476da0afab19a10e8d02fb15021be7973ae72ed58a7b1973fc97176e9dd67ca8d63e9022228bfbb6d720", 0x36}, {&(0x7f00000001c0)="b41abcbec5", 0x5, 0x30e}, {&(0x7f0000000200)="7bfbcaf47e1bcf5a410db1cbbc269df10862b5a91111831ba250f9af94c5ab7a908c3c7afede6b908581ca0353e853af057843da5ee0dfbc4fcac56c618b5040764d12a6e51762aeb50fecd56403857e957390b46dc44339f4d50a3c14c4c51389e9c4e987933b2c9b4bd977307cf82a41b124f4b6e44445", 0x78, 0x80000000}, {&(0x7f0000000280)="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", 0xfb, 0x5}], 0x0, &(0x7f0000000400)='bdev\x00') 17:36:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000002940)='/dev/vcsa#\x00', 0x9, 0x10000) connect$inet(r0, &(0x7f0000002980)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) recvmsg$kcm(r1, &(0x7f00000028c0)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002740)=[{&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/208, 0xd0}, {&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f00000013c0)=""/240, 0xf0}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/150, 0x96}, {&(0x7f0000002580)=""/180, 0xb4}, {&(0x7f0000002640)=""/241, 0xf1}, {&(0x7f0000000000)=""/51, 0x33}], 0xa, &(0x7f0000002800)=""/175, 0xaf}, 0x20) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000002900)=r2) ioctl$FS_IOC_FSGETXATTR(r1, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) bind$isdn_base(r0, &(0x7f00000029c0)={0x22, 0x4, 0x2, 0x9, 0x40}, 0x6) 17:36:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5516}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0xb}, 0x1}, @in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x5}], 0x38) 17:36:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x6}, 0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 245.739325] URB ffff8880a1068d00 submitted while active [ 245.767840] ------------[ cut here ]------------ [ 245.772670] WARNING: CPU: 1 PID: 7176 at drivers/usb/core/urb.c:363 usb_submit_urb.cold+0x1b/0x2c [ 245.781688] Kernel panic - not syncing: panic_on_warn set ... [ 245.781688] 17:36:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000180)={0x0, 0x5517}) [ 245.789049] CPU: 1 PID: 7176 Comm: kworker/1:4 Not tainted 4.14.114 #4 [ 245.795713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.805075] Workqueue: events_power_efficient hub_init_func2 [ 245.810882] Call Trace: [ 245.813482] dump_stack+0x138/0x19c [ 245.817113] panic+0x1f2/0x438 [ 245.820328] ? add_taint.cold+0x16/0x16 [ 245.824286] ? usb_submit_urb.cold+0x1b/0x2c [ 245.828678] ? usb_submit_urb.cold+0x1b/0x2c [ 245.833063] __warn.cold+0x2f/0x34 [ 245.836607] ? ist_end_non_atomic+0x10/0x10 [ 245.840936] ? usb_submit_urb.cold+0x1b/0x2c [ 245.845350] report_bug+0x216/0x254 [ 245.848979] do_error_trap+0x1bb/0x310 [ 245.852940] ? math_error+0x360/0x360 [ 245.856724] ? vprintk_emit+0x171/0x600 [ 245.860683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.865522] do_invalid_op+0x1b/0x20 [ 245.869228] invalid_op+0x1b/0x40 [ 245.872663] RIP: 0010:usb_submit_urb.cold+0x1b/0x2c [ 245.877664] RSP: 0018:ffff888063b1fbb0 EFLAGS: 00010286 [ 245.883013] RAX: 000000000000002b RBX: ffff88808115b680 RCX: 0000000000000000 [ 245.890275] RDX: 0000000000000000 RSI: ffff888063b0c8d0 RDI: ffffed100c763f6c [ 245.897530] RBP: ffff888063b1fc10 R08: 000000000000002b R09: ffff888063b0c8c8 [ 245.904790] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a1068d00 [ 245.912041] R13: ffff88808115b690 R14: ffff88808115b820 R15: 0000000000000009 [ 245.919318] hub_activate+0x972/0x14e0 [ 245.923189] ? hub_power_on+0x1f0/0x1f0 [ 245.927145] ? check_preemption_disabled+0x3c/0x250 [ 245.932156] hub_init_func2+0x1e/0x30 [ 245.935939] process_one_work+0x868/0x1610 [ 245.940156] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 245.944821] worker_thread+0x5d9/0x1050 [ 245.948797] kthread+0x31c/0x430 [ 245.952164] ? process_one_work+0x1610/0x1610 [ 245.956656] ? kthread_create_on_node+0xd0/0xd0 [ 245.961326] ret_from_fork+0x3a/0x50 [ 245.966005] Kernel Offset: disabled [ 245.969690] Rebooting in 86400 seconds..