[info] Using makefile-style concurrent boot in runlevel 2. [ 23.932202] audit: type=1800 audit(1538198212.640:21): pid=5177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 23.960733] audit: type=1800 audit(1538198212.640:22): pid=5177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2018/09/29 05:17:05 fuzzer started 2018/09/29 05:17:08 dialing manager at 10.128.0.26:45883 2018/09/29 05:17:08 syscalls: 1 2018/09/29 05:17:08 code coverage: enabled 2018/09/29 05:17:08 comparison tracing: enabled 2018/09/29 05:17:08 setuid sandbox: enabled 2018/09/29 05:17:08 namespace sandbox: enabled 2018/09/29 05:17:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/29 05:17:08 fault injection: enabled 2018/09/29 05:17:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/29 05:17:08 net packed injection: enabled 2018/09/29 05:17:08 net device setup: enabled 05:19:24 executing program 0: r0 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'ip6tnl0\x00', 0x9}) r1 = memfd_create(&(0x7f0000000040)='ip6tnl0\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40080010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@bridge_setlink={0x8c, 0x13, 0x209, 0x70bd28, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x400, 0x10}, [@IFLA_NET_NS_FD={0x8, 0x1c, r0}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x6}, @IFLA_PORT_SELF={0xc, 0x19, [@typed={0x8, 0x7b, @ipv4=@rand_addr=0x80000001}]}, @IFLA_PROTO_DOWN={0x8, 0x27, 0x9}, @IFLA_AF_SPEC={0x1c, 0x1a, [{0x4, 0x2}, {0x4, 0xa}, {0x4, 0x1e}, {0x4, 0x2}, {0x4, 0x7}, {0x4, 0xa}]}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7ff}, @IFLA_OPERSTATE={0x8, 0x10, 0x1}, @IFLA_IFNAME={0x14, 0x3, 'eql\x00'}, @IFLA_NET_NS_FD={0x8, 0x1c, r0}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x4004) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x80000001, 0x4) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x80, 0x0) r5 = epoll_create1(0x80000) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000340)={0x7fffffff}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0xf000, 0x5, 0x17fd, 0x1, 0x0, [{0x7, 0x1f, 0x9, [], 0x2}, {0x2, 0x7, 0x8, [], 0xcf}, {0x8, 0x3, 0x10000, [], 0x2}, {0x7fff, 0x101, 0x8, [], 0x2}, {0x7, 0x100000001, 0xbb1, [], 0x401}, {0x4, 0xfd, 0x8, [], 0x7}, {0x10001, 0xbc0e, 0xee5, [], 0x5}, {0x9, 0x7fff, 0x9, [], 0x100000000}, {0x8, 0x3f, 0x2, [], 0x6}, {0x6, 0x40, 0x80000000, [], 0x48b}, {0x3, 0x1, 0x0, [], 0x8}, {0x3c, 0x2, 0x80, [], 0x100000000}, {0x7f, 0x3b0, 0x3, [], 0x4}, {0xb4, 0x9, 0x5}, {0xc2c7, 0x9, 0x76eb, [], 0x8335}, {0x1, 0x8, 0x2, [], 0x101}, {0x7fff, 0xff, 0xffffffffffff3c80, [], 0x4000000000000000}, {0x0, 0x8001, 0x6, [], 0x9}, {0x4, 0x8, 0x3, [], 0x3ff}, {0x8, 0xf28f, 0x1, [], 0x1000}, {0x7, 0x3ff, 0x3, [], 0x100000001}, {0x8, 0x393, 0x8, [], 0x3}, {0x81, 0xfffffffffffffeff, 0x1, [], 0x96}, {0x9, 0xfffffffffffff800, 0x7, [], 0x8001}]}}) recvfrom$unix(r2, &(0x7f0000000480)=""/218, 0xda, 0x40000042, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e24}, 0x6e) write$P9_RAUTH(r1, &(0x7f0000000600)={0x14, 0x67, 0x1, {0x14}}, 0x14) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) pwritev(r5, &(0x7f0000000880)=[{&(0x7f0000000680)="124ca2815e2d85acb41e3024009edfe089daa51795fbcbd10cac5827", 0x1c}, {&(0x7f00000006c0)="1b9fc694e995ba51aad25f9c0c48104368955b6c934898862669ff4de22f4b3bd90cef753beb2c12526f610a6cffab0ab18d1680524bcdd341d699e46528523e817a7a142012c008f14882826201bec08fdf73700b71c0f95c2d6a60d89cd2bf9031fd0804c6f53eaab7c8cf1af93cc1ab5a936372945b2ef8b786fa2525c2221812e1204df03847fb013f9d7da9a1744e48207e3ff260f3dd7d9e9aaeb057389a7d7922af2858bb7260d7cd34fa4b00d1837cc9fa4ad8aa57434117ab3bceaa9407467bae57b968946f8f9cca2c00845a7d44b633053fb193f2ace9cdcf32fb28f63a82a0a18c908807278e319f3bc78ce4e8ae1c0df5", 0xf7}, {&(0x7f00000007c0)="b2e743719a5a15d0dadefa3ef1a231dfac59e91e54aa08adb754aa3760b289e5842b85bea2c6e455dd25056ea6884a3a4ea95d5d4bb2ae58702280bf999285ccd2ccf1b4a2c7c65e4045b4ef3d0963546247f4ea88661ac6b6dcf0f2f9c066a985be0feb387738202e1b3d639344723cfa908ef9339a3e4f1bded7394672a92db4cb53dc0583cb163ecb0e38", 0x8c}], 0x3, 0x0) sendmsg(r4, &(0x7f0000001c40)={&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)="c04807c30f", 0x5}, {&(0x7f0000000980)="c2c52ed9e4169f88c99f7fc99e2c75a451fe27303a96b8f7dcb499eda88bfe74b46e16bb977a82fc91faaa5bdf800d3c00f3a9bfa7947a7f75c564e1c1d6cf383ed2e55cc28cc5cb6246a9310f2ca80675c22b03c01d4e7f6f1c33114f4cbe0c1d31953fcd9a8f3e542d1a609fa4b968c5fafaf281ae454647a3fcf7cd90938351a00458daafba0f1510ad8a1b38e1a405e15aa071aa44a492c54692071f2fa00c948dc263d6eab9ae718addbfda340ca62dc456ca044c99e10b3821cafee6b710e2979117db0caf0002bba4587784d2eb541889e2ae836142d6677c3945864f7894dd0810050b", 0xe7}, {&(0x7f0000000a80)="8df47649df5aa9bd027a7ffcf38b6c3d072f89a69c319064f5db9030b40ebd47422de9d16fe7f9a4e57cca1c5e9a89083cfd7240a1c3ed727c67229b8a96757b4f489effc499f22e90c5e3f036f55c69c7de562a81dec07dbda30a7f3fd2c3b6dc0f1d9080643f854e93b47bf4593af1e3745e", 0x73}], 0x3, &(0x7f0000000b40)=[{0x10, 0x111, 0xffffffffffffff51}, {0xd0, 0x11f, 0x2, "4b00db6c454caea816ff768912d2fa8a3f6968eaa9532b7ffe96cb52ecefc16a97a870e2e951bc3605d7d25dcd8917f1cb50aae613f6e9b993300a5f34f3fc1be83b0b8ce264175045156496d165b4d72ad56dc6ad1550274c8154e47003634aaf8ee1de9f99a231087cdc6fe90ac795766872bdbe6fa7b01a6ca34a7df258041bedaae31da9c49bdab4c56f9db820085a0b8f296848cf300314fe5b1de4fb7767733a4249eb6274d3f63a16b27ea340c4c232d9c22fea11c2787bcb"}, {0x1010, 0x112, 0x7fffffff, "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"}], 0x10f0, 0x840}, 0x4) r6 = gettid() perf_event_open(&(0x7f0000001c80)={0x6, 0x70, 0x0, 0xf2, 0x10000, 0x0, 0x0, 0x7fffffff, 0x80, 0x3, 0x4, 0x5, 0xfffffffffffeffff, 0x9, 0xe7b0, 0x8, 0x67f1b64, 0x9, 0x7, 0x8, 0x3, 0xa87, 0x2, 0xffff, 0x4, 0x245, 0xfffffffffffffe00, 0x7ff, 0xfca, 0xffffffffffff0663, 0x1, 0x8, 0xfff, 0x4, 0x2, 0x1, 0x4, 0x7, 0x0, 0x9, 0x4, @perf_config_ext={0x5}, 0x800, 0x4, 0x1000, 0x1, 0x6, 0x7, 0x2}, r6, 0xc, r4, 0xa) listxattr(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)=""/96, 0x60) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000001dc0)={'bridge0\x00', 0x7}) socketpair$inet(0x2, 0x80805, 0x7, &(0x7f0000001e00)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000001e40)={0x3, 0x8000, 0x99be, 0x35, 0x10001, 0x80000001, 0x5, 0x4, 0x8, 0x240000000, 0x3}, 0xb) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001e80), &(0x7f0000001ec0)=0xc) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x0) write$binfmt_misc(r7, &(0x7f0000001f00)={'syz0', "838a5dc31f6dcb9c26a16f715347f17fd85c0d5bbaa7a3d15e5083b969cd27bd5375ae31fc2d40b2f47ceeb9497c78156183a80dba692b1fdeace6927419f2226722e8ad26aa81c1c8c7d7f11e01ab13b9bfdd0358e673f7425cda6a69b56ac9d7e028a76bd616c720dddd9c1343b32dd431679f8822ba219499a72d9bc60afc620bac90f5404b77e869fe4e81acd68c4b8f73265101010a10ccde7300b90ac261b5702b048dbe82d4e36a37511436579a4883cfbb35712335b6d9c3619714899299840767295b7361d8d9066990afd456fb02d740b335e8df5945863d8ba3a237350c213a4be3f93b51c660947017f314e53b682d483bc3d875b8"}, 0xff) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002000), &(0x7f0000002040)=0x4) link(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)='./file0\x00') socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000002100)) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) syzkaller login: [ 175.495403] IPVS: ftp: loaded support on port[0] = 21 05:19:24 executing program 1: r0 = syz_open_dev$vcsn(0xfffffffffffffffe, 0x9, 0x101382) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7f) ioctl$sock_proto_private(r0, 0x89ec, &(0x7f0000000000)="886d6906a1283dc08521f414662963e896a90377237be7e63866328c3f7b758cf9e583") ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x4, 0x10, &(0x7f0000ffd000/0x1000)=nil, 0x2324}) r1 = semget$private(0x0, 0x4, 0x41) semctl$IPC_INFO(r1, 0x4, 0x3, &(0x7f0000000080)=""/230) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x8001) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x20000, 0x0) fcntl$setlease(r2, 0x400, 0x3) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000002c0)={0xf004, &(0x7f0000000280), 0x8, r0, 0x4}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000300)={0x100000000, 0x747bb95c}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$packet(r2, &(0x7f0000000440)={0x11, 0x18, r3, 0x1, 0x8}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000005c0)=0xe8) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) sendmsg$nl_xfrm(r2, &(0x7f0000000940)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x3040000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)=@newae={0x240, 0x1e, 0x4, 0x70bd25, 0x25dfdbfe, {{@in6=@dev={0xfe, 0x80, [], 0x10}, 0x4d5, 0x2, 0x7e}, @in=@local, 0x8, 0x3504}, [@policy={0xac, 0x7, {{@in=@remote, @in6=@loopback, 0x4e21, 0x800, 0x4e23, 0x3, 0x2, 0x20, 0x20, 0x2c, r3, r4}, {0x2, 0x2a, 0x5, 0x101, 0x9, 0xfffffffeffffffff, 0x5, 0xffff}, {0x4, 0x0, 0x8000, 0x7}, 0x40, 0x6e6bb8, 0x3, 0x1, 0x0, 0x2}}, @lastused={0xc, 0xf, 0x7}, @output_mark={0x8, 0x1d, 0xe35}, @policy={0xac, 0x7, {{@in6=@remote, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x4e21, 0x0, 0x4e22, 0x3, 0xa, 0x20, 0x80, 0x9d, r3, r5}, {0x2, 0x7, 0x0, 0x81, 0x81, 0x6f, 0x4, 0x1}, {0x6, 0x80000001, 0xfff, 0x5}, 0x4a, 0x0, 0x0, 0x1, 0x3, 0x3}}, @algo_auth={0x74, 0x1, {{'sha1-generic\x00'}, 0x148, "22fed23588fb860812fb1238af86368aa329d19d2f42c9a7328aa8ba28e5aabe2075316e4494a17340"}}, @lastused={0xc, 0xf, 0x7}, @etimer_thresh={0x8, 0xc, 0x8}, @migrate={0x4}, @replay_thresh={0x8, 0xb, 0x8}]}, 0x240}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xf) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0xb) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000980)={0x8001, 0x100, 0x9, 0x3, 0x8000}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f00000009c0)={0x0, 0x6, 0x2, 0x80, &(0x7f0000ffb000/0x2000)=nil, 0x81}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x9) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0xf, 0x80000, 0x4) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000a40)={[{0x5, 0x8, 0x4, 0x2, 0x800, 0x9, 0x5, 0x59, 0x8001, 0x0, 0x2, 0x98d, 0x9}, {0x7fffffff, 0x5, 0x400, 0xfffffffffffffff9, 0xcd, 0x5, 0x9, 0x3, 0x7, 0x200, 0x7f, 0x1, 0x1ef}, {0xff, 0x1, 0x100000000, 0xdee3, 0x100, 0x5, 0x80000000, 0x4, 0x80, 0x5, 0x2, 0x5, 0x4}], 0x100}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000ac0)={0x9, 0x6, 0x80000000, 'queue1\x00', 0x4}) socket$inet(0x2, 0x4, 0x4) getpeername$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000bc0)=0x14) lseek(r6, 0x58, 0x3) [ 175.752401] IPVS: ftp: loaded support on port[0] = 21 05:19:24 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'sit0\x00', 0x2}) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9c, 0x4000) write$UHID_INPUT(r1, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001140)=0x6, &(0x7f0000001180)=0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r1, &(0x7f00000011c0)="380266412840e3ecef03ff49b610b72ed8c3a576e10cb8383bfd83d7672c38846371901c45a6af51d0986a10093860de209277103f950a", &(0x7f0000001200)=""/204}, 0x18) getpeername$inet6(r1, &(0x7f0000001340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000001380)=0x1c) sendfile(r1, r0, &(0x7f00000013c0), 0x100000000) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x6) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000001400), &(0x7f0000001440)=0x8) read$eventfd(r1, &(0x7f0000001480), 0x8) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001540)=[@textreal={0x8, &(0x7f00000014c0)="66b9800000c00f326635002000000f3066b8000000000f23c00f21f86635000003000f23f866c041000066b8060000000f23d80f21f86635c00000c00f23f8c0ac73e45f0f225b0fe41c0f07da16000065f20f10e9", 0x55}], 0x1, 0x9, &(0x7f0000001580)=[@cr4={0x1, 0x8}, @efer={0x2, 0x100}], 0x2) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000015c0)=""/12) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001640)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0xe809150e}, 0xc, &(0x7f0000001740)={&(0x7f0000001680)={0xbc, r2, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffe}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2a18}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x21}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0xbc}}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000017c0)={'syzkaller0\x00', 0x2200}) r3 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000001800)={0x0, r3}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000001840)=""/90) getpeername$packet(r1, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001940)={@mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x1a}, 0x81, 0x1, 0x8, 0x100, 0x401, 0x40000008, r4}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer2\x00', 0x40, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001a80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x620, 0x460, 0x370, 0x370, 0x460, 0x0, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, &(0x7f0000001a00), {[{{@ipv6={@remote, @remote, [0xffffffff, 0xffffffff, 0xff000000], [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], 'veth0\x00', 'veth1_to_bond\x00', {0xff}, {}, 0x3d, 0x2, 0x1, 0x4}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x4}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x18}, [0xffffff00, 0xff, 0xffffff00], [0xff, 0xffffffff, 0xff], 'team0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x3b, 0xdb, 0x7, 0x10}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x2f}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x1b}, [0x0, 0xffffffff, 0xffffffff], [0xffffffff, 0x0, 0xff000000, 0xff000000], 'lo\x00', 'ip6gretap0\x00', {}, {}, 0x3f, 0x1, 0x7, 0x1}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x9}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x5}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x38}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000002100)={0x83da, 0x35d, 0x1, 0x0, 0x0, [{r0, 0x0, 0xffffffff}]}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000002140)={0xe1, 0x2, 'client1\x00', 0xffffffff80000005, "a8f0271e0d715898", "5b71c6e022e3d23dfc894ab94498e9c10cfc0a127caca62626a4e67c9ee4ad5f", 0x2, 0x619}) clock_gettime(0x0, &(0x7f0000002240)={0x0, 0x0}) futex(&(0x7f0000002200)=0x1, 0x5, 0x0, &(0x7f0000002280)={r6, r7+30000000}, &(0x7f00000022c0)=0x2, 0x1) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000002300)={0x2, 0x4e20, @multicast1}, 0x10) readahead(r1, 0x10000, 0x4) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000002340)={0x7fffffff}) [ 176.127197] IPVS: ftp: loaded support on port[0] = 21 05:19:25 executing program 3: r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x109001, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000000c0)) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000100)=0x4) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r2, 0x67, "84f68f", "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"}}, 0x110) mq_timedreceive(r1, &(0x7f00000003c0)=""/153, 0x99, 0x9, 0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) mq_timedreceive(r1, &(0x7f0000000480)=""/82, 0x52, 0x7, &(0x7f0000000500)={0x0, 0x1c9c380}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0xde, 0xe7, &(0x7f0000000540)="31795ef610c4e0a6432a2e52e2a3ac3b650a4ac45167c917acb52233e18c75b3703da3edc5f2ff832215929627c5da6774a40b38382cad307ff655c244a61cba027d28fc827388088d7800f98e752d8d360624cd6f321141b9cf017d4797611b49b47405244b66c3e348cbb8703791d0fd8290c24e03b656ff43d4acef1f4992785ff1a2f921bc5f1fdd4e0e44cd7fc273194676216cd5942281b02440dd75d8a6e87ef0f030b1e6b1c8775f9c449470cab97cb462cf38bcc37eaf3d30a0e394595d026c1411e0c4e693afc485022fbcf0433d5f91df1c5e20530c36297d", &(0x7f0000000640)=""/231, 0x6f31}, 0x28) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000780)={'gretap0\x00', 0x5}) fcntl$setsig(r1, 0xa, 0x2e) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/nullb0\x00', 0x400, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000800)) getpeername$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @broadcast}, &(0x7f0000000900)=0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) sendmmsg(r0, &(0x7f0000004600)=[{{&(0x7f0000000980)=@hci={0x1f, r5, 0x3}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000001a00)="16ad4022db2b2c4482973605f5e7055437b6d9267c3228e89820dfd49de9e66e846e", 0x22}, {&(0x7f0000001a40)="9eea126a3c47cb35c7c65ee6ba53188e6b82", 0x12}, {&(0x7f0000001a80)="0dcd3adab51f1693831c04d5cf98f70c6fa0ea57c1f1fde0d59e77a508dc0498d1f85ec487732081135acdeb34d860482113cbf9008b16077c82f1f925e48579fa6e649f99671875863c4cd7cbceb3362219dd18abcc159eef1ce8d4b72380798e8ba5a616a628abf3f40efdf04f90cc6a607a00e605e45836e87d579455b587114388e48b1e59fcd7cbea00eda1e61d0f5996afe81adfcf033179fc0fb9861994da4453ba39a17935e6efe2633175ba9db38460e60e52", 0xb7}, {&(0x7f0000001b40)="e692ccc7ee8971210ed1c1e6da90d79a473d8c30eacd1e", 0x17}, {&(0x7f0000001b80)="79c63570aea27f0bc7e7abd7d24ac69230eae260fe7794b4c5d5af001b7160793cc6268926569d6a654302f06042310b8c828b10a9e948c53ea3a545a96747356ace925475c2955c02a57bcb9e538abf728f106c668e0b5b5981029ef9def7bb2de534bcd3e472588d0598d646213ac8379ce3e16a250dde0c48f0595a7bf2d959b15f41a7c364a0ca2875fedb47b0d84a614e6b8afa1399aae2852a2dd318a40dc2524379fa0addbc7994ceacd51dd3847f319457f02356a674ff46370a4eff803f78fc620ca721fcff0533ee73103a2da62237c74dc9112306402773f2393da32ed6f25924b9e4a90f6167808b29ac227868ded04bfe80215638ef8da48f13010c5f9a1d0c99b0291d6fe3248c83b8750f6ff07657b9dcdcb9bcc37492fdde230a1e0d2127daf58c7dfea712edb3fe36f06f0faba123b00a5725ba498a41c70beb3176fde3e5091babd4bed47c3e2c57817bd27650edc1a1853cb2d1933b9014aa46ea92e3c13443f2a2e17296c7de2ab2547ebfe5825d6bf741e0a17ce901271d5637faf89090af9d00fd279456a8f87045e25eab993338c135e59ec59e71ca4741240a029f1c75af7a56228b97a0182d43669d47e63eb61dc2b6e277ce1d5f9a87ad1648ea483a2ceefab59caae76699b5fe39afe372f0b035284dcc8cbb0643451254b0228035a380cfb218994fe3cbdac9e66822a93339dccbc7fa8b10b206d09fc64da393d5d7dd4a3216881b325b083766070d87520f3b7e3cba3b6bd255de7322f054c89662d2509db8e5b818c48354f3100a3e2601379c5a974d990d89ff5e279133ef77f9e197db585c02ade67b0910442072390578f348a8dab8f38df12974f65cb4a94d5d0efc97266b7bf60a446127988609f3f2be52d30f04a4503b7ad45c50e7a06de8a222d3877583b22e002042bdcf3354e2a9646ecac0768bc4bba4f3089cd9b38dd33829851101dbb3a8b3155df99e774d74351a47c5854ce9174a109f73434ef409d81c3f06b9427cf1d32427f6912a864876a7760399c5db5cc29e4fae9b66ae116ffda5d61c55aecf0c674acc63baceada2cbbda612360f53c4f046df23c80888a1e4ce108fe49a288feaa44a07d51d15558115095aaa576b430d290986574329f24df46912f58ca6c1ec0177ced68a4543d6f588e7eeb7dd78acf4b34e8869b727834470127567cfaa25125446b0e96f3b6b6c5d0f0d819816aaf4498fa9e89c7fcb614fc8637e67812dd3386e6510d1a1fa7549769a032c6c3c1d2404089a05ab06d246f51460e61bf80d5a3fc627322c649a9361b5292be3064bd87a0813b725a39b2141f25d3b0c92b5aa2115665e6774ba9abb47c5468b7449a1eb4059c00afdf87277d9caa9fdcc6d0a6b852e9585c21d6623107a76e963b4d6939128adddcc4f6e73dfa839085cd2886fd04b4dd70d6f6f1d5e79b8d1ab84bf7cde11f1393a6bd5d4559cad9aab2efcfde57eeaff70022dab1691b1717a33df76f5cfd3b1ff697ca30fa9911a277f19babb8091f67e09fbac5707e057e36c361b4ea53c5edc26d954c1b89e469b5528ed2a5330b2b394f677e3142d1d4db8e72c23fb1c85c4869fb91744e7a023314659ca282557bb3734a5a7d6a058d5f5699b40b5ad8a87b28d0efaeef73c767b44263ba4f59cf9a0dfcff47287784ee78554215d038a8967477addbf3a6f037985def2fb5c60ff5c8eaf321bd23268475ef77e2462f58ddf3691c68c276e24fb5395defeac931a019dc2b3539e064db40e78542751680d37a11952109bb9a732e72b763b8c1ba88cc6fa389a4c2d11f8ab3cfca484775d1e714bd1062cce2fa42237c952460b8000f122bd6de6be3a1f724bf1ef57073f76bc70280765d59870c40afc3e457a270203427e6c6c2f6ad51b7f69cdef8f9b5426505a271348a1b0d0f1e9fc48081b82380f64147d8f8c7a79f0f5b2f51580c423da110ca417c298c0bd4a38509d9bcde149108387f4c92db79e9df41a734b244a29314d988c5a4cc43f2586f8847f0f997cc5d867a3312ac9cc8ff3cc79e06ab35537c41cac8aa32d363d90996ff7e77654fb76d5e4644d082fc78f7b28c24f24f12d9a9dff05a1b5c30750c55c6bd656d095f2f9638b49ff5b30e3aab36661f6b123996f9614a8f4d4a08654b503a19956437df3a10580acf03e2e6130b6c9ceb85773a6dfe2bb19c1a25b0bf831f7dab9101892a017d1906291895c4304f278caec676ab22c458bf77987741924a69accea9ff1c88a6f045632a91c11ca9676e2eab874c802f245ebcbb6a5fcfe0a7285c913f8bfcc612cae02da358373f1568eab12af29bd89785f6fe0b26518ad70396cc37d1e4aa10eb58c1dea4f061771f0f3a19eaf74e3e8731e2eea997c46d0a13012a57bf9916813e562e4d4aa59645b35631f02f95a18f31fc0a57f0dd7e1976964e26a6572cf513159155ef696a08e99e317f815aaa7d358ede6365ff6f4cbc8cef372f56e3cf579b5da4c0ff9e450bf8c2f6fdecf6f3a002580a4544531eb24aa12be7e99fc1532a411dd1c4a1b76157decf71b8b5f9eeb9b8e618c457901d429a50e2641b298e6045198d86888a0453786b79c6b666e613e1d7745a1b52b1e8b6db8663abddf1ecbf08251c5c0ecdd855899fa729a7a91bfc5c49e9090af7c37e586c1ad2f428f4f2e021b7055448cf6e12864ee99f60048e6b683641314fb92d0ea4830d4694ec7e7f2dcd41d9841d199158f0fab0bf4d29811520a59f05d60d108858f6251400dbd85eea3972bc8445b462cc982510f2d6aff57e368c96fb3f2ab7d724b0da614d6264431b1f3a30e7ca40225301a8a82f7b02cd7e0b01120d8e026cc4944c87360325aaa202619605b4dbfbaae627b71395a5ca875aa292630609aa79bff2ecc9e610e079a68af40579d61accf3aa5cb1309c4939f17ecea61504424ba262d66c350b0b037a69c7129abb0db04bae8ac61bd6f2e381d923e9b11009bc796520cf183d83b52d8c58e2281605b0e5e667381f323ea1c0369d1275d1aa662d9a9f2ef7c8e6d49e8222316c841da6fd19d9a4760f9f529665c1e97f9f9f4512a805c8ceaa8fc2fff7b6645fc2fd3274ef1c3e00c9876a10837339923849366ddb411e462a7c8ec44a8d229d3fbca7b2e08e60abc906028613ec10328a85878842c44b0ddf1ad7214db1fdcb035f6d2baee597aeed4b46a1db6202dc74611dbbd3774d1fec89dc8d452afd04cc40e406873b20cdd782b4b5139bedc54de27cd93c46046e4b3c103ab0e482929bab29bbbc0d44cac38f09f04cd92abbc1031fe0194bb2a099f642138fa03e377fbecf71314139d2247a57cff748fe41f1aecd17d6fc3f970b6547ff8aac1ae79e170d5c7bbd2b145c909277683d84ca01b5c70400278509d3e3f60318056c842e979454d7437547bc1076e1d12c8313d09f47355d6ef3320c882956f9ee2d633646062b3689dd3d18c5e274e8be91eab36ecb34619e14531d258627f8e90cc94951f0ef89c7ad683f33877697b8e58ea812a0c0a7d36e8262ce6a5b4571fea6817414f78cd13fa344204c16da7ab0924e0095f2082d64b56c3f24cacef4f36bcd7f11cd08fcf862408228d253424b855dc275f81763038fa81105614959405081e6079ddc12e609dc81c8a735e01f4a79c06c041d096fa90ddeae342134936aee2404b89848b6b56e080153359d2e40a444530c0867446f7cc67cc9560cfdca4dac94e4defa81d55192cfea81fda2249217c6f04945a34c04d6471d6b7da75ad4deb96160c15811530de574d1ce2a70d67a4a073b43788042cf8ae0b8f3b74e1180eae5c0137aca24e01a028ad39f4d6ce2bf6b5c05a21ac0ddf37eddcad6b7e06454a1ab99bd4691bee5bcc50b5eee73af7f8b7eb8cf664f03c209a8c925699c5f1fcaaa5c596e21c564c01d3ef19e35c686ccfd55afea33072033dd4eca839f8085850e362e2e3cc65fa84e08872bb4f3dcfd1e174322eedf56636f75df8b41f5755686781edc95ba97194d699bcad6196e5a621710c514b3a3065933ab1299e6ec0af9b4a85cf454808996340117cbfbdfe83fd568a34f3a85468e32a1fa81984ada4739252be2318b805533c24bbcca75c13ad368dd1171dd70df14804ddfbbc3830d8e0066db0ec693f68639686df4bed2bd1361e217952165251005aa3f95fb7b487515acfaaa9f8239a735b8eceea8b1d1ffaa862f6cef94aea5cb3d546a4f3b28771a0ebb53456bac5284e86db77854c920a3813a97c1fdc2319f8d76080446cef3f08b86c5f5a3263becf608d3846d299d8e55f65b2c6ebe4a9227e43bf1cd56ca92b8a0258c18e26f298de25ac4f72322994b43c2fe48914ad1c07da5e356c4bb7f72566655ee2c450487adf2c62d29e4fa71aaf015ec9b4c001d3efb00eb3b91ca54f550ca8d7119d5f9233fd8f4385e6a149c192f4f7e99afce86edb8e8e52847a925680ce888c9b7ffbcf780523d5ab8dd3cf792d4d9a5845431c46841e410dd355eda291350ee5f0a1e3bcfe08c7d271e357932f7c899f1178c72bd471b63d8cffa18f857025350a9ee82a1f3d28cd492737763e58f2771835571d377bc63d50c18ef57718240ca5d452b6a8870dbc32ee50270b0d943bd69b71728d9262141f69f100c93cbfcb275f7b00f4f9a4774435b11b6ae96ed8a0e86e3c944809457b346005da7324d97ff1a93a74dd308e55396939459e3c92719f2370c6080d0793afa398fc343f029457ffd31520f8421ce7628700ea751bea0d6bdbd607973532c371fc0232b8cea45d3c5c7fe40db7c0d6c2594a7cc4b9d6579b8b4e73a567ca6daebc16d47f5b564c253dac6f0285b26788bcb7c6e685509f5324e16da4c275e97c400e04e75706a6d901eca68f4e5e1e8f1e08246fbf0e8e0fa46b99524ca2b62b602d93bd9a1bd036c5aed2c7417180a8f5f7689a44de232396ce92d07b8c6c3fef7c92951732e5ddb430e4b1540e68df6602686128eaa1908ae68167132ae2dbb96673712bc1b6e75f9d5ec8813599bc08521a3c196e20be32b47b4afe47eedea93e045dca666ed2fa5ab343b1a872025a4fc4d0d7aec6969dedfc4fd07a0b6dbff40bc68a184c16a9bd5913451a3c2cc2751f4e38daf4d84440056000fb8946bdba63a8447b7745b1ad70e07c94977537e8e7dbdb4ce81d5932ec8d3842c22e83e8716e5c98fc04eafd819c3a1c069d92452b829c6331ab5ba9f827f9aa19cce69e7b162eff2fcbb5f77fbd4cdc25eadb0ac3c4e82af556e8b5a5c3359db42b37f619c1cf52418c9fe7f080f39563482057162db9828aacc453015742d4c701767d84041a40ae9c29b9a33e5d4e5be66d3d17eada5a4e2b62d272f285a9fb0a709b104e52c9cd5d8f92ad54d9f782760a36ef1382a488e1bcd0549c5580d6284178775046b8574bde70dd4993257e651c02317b7600be8c097520f0937337677a7373d175ac017c3f24fab981beca3278cd88469d258abfa43b206d32af0b3cf6fe34eb759755f5cc3de47ca435aca4b0a7293b482deab4d9f9b7b65cb1f59c50ab0cc05bcdf6229136627ae372abfc74222403dffbbb6dcbf30a8830eabf9f9ac7852e16f36204c07ca23a44e10da1ccd01497003b6a0aa2bc8fb4ef0f4d22ed0dc39168456751d6ccc25d830c600d75b3bad29726eecddb128d584a6144205ff5d7718406a8c7593455860aa95c84b83c640954b993d37d965e66b347cb9cf571246ef0803450170962c050a3391a12940bd05de0d972c828e5faf68f23e2a39e", 0x1000}, {&(0x7f0000002b80)="52da4d908e98950dd528cb1faa13bc2f6adbed1a704058d500656ee2ae9748ae5bdd73bcee2774fffc529d6ae3d49c", 0x2f}], 0x7, &(0x7f0000002c40)=[{0x98, 0x0, 0x6, "98ec3eb408530de95c0203a1a3cc6c148f113b4e59965688aa4788e2c4921456e3b504f4a2b7ffe40e8d3d695eceb44fec147be46f216493108e8533f4eedf6bf07fe9ae1b2c11642a240650a26c168214ba15bd080acca744c6dca235cd27ca5c3079581278801bb8139d0c498785840ad4e99fde5163c083c25afb9f463ae4f5e72216"}, {0x88, 0x10a, 0x5, "51ffd6668b7773d5b5b10371515b4f312376422333539208848548cbfd53aa43d932a6a6b8360c98e6d71c05bccc985e04cf71102b56da239f6d7859b9a8d99059d84339b9ccad0cb9ff9fa191e6da69d5d69e49a4ae2dfcde0604a7beaf9ea731e6d2abf99971a2fd863f462fe0ac1efb06c2397b"}, {0x28, 0x113, 0x6, "640565daa4bb8800c1589035c9bab19e59217af4"}, {0x110, 0x84, 0xffffffffffffffff, "87901b0842f8315814317bf46143095a2f7ed1dc96362ec260e5f190709ea3b70a4707f1bf20583879c686d4a6ebb5a04b923900aea90c8149a58b555e0098e4294280d8e272d871856cc186fd2c5a156fc9f9bd3e23d52f1695446cd473f4f7e63d3d6d4a42af061aea02112601f6ccd4e5dfb134f0999debb98d6738b9727f138ca0303fc5431337cb53cd728f28055ab242ba90fb1fb46a4a9e520038ade9c81a50a4be124525cafeee01116c488be711f33bd47a3839102b50b3b58158d3f618f084c5598fdbadad02e790b1839a052463e572cddb44d0678af2d64e9d49a8ef315058151857444b8e073ffb3df4040b0af429477d42ae"}, {0x58, 0x10d, 0x5, "ac2f49461457a0c291ebe39dfca539e0661c6db1dae0f05cdfd6d1d400f781a37dcd2f33a01297fca008cdfc006443182a6b8b43b945772dcedae19048b8a4ec35056cc2381d"}, {0x20, 0x110, 0xfffffffffffffff7, "0713ed38558e76790f7986"}, {0x78, 0x11b, 0x1ff, "d06883827d19312b4cb5332fefc9062e238b2c1ad225874cc8b70554b3a8c19833dffe385cb6c26d580921748c90ddcc4e8e473ba366fbc9401505f49d0928efb5c0bc7044c3b996dfa3082c48e069822cea36a53bae87443babe0c3b083010565b8f2a92f45"}, {0xc8, 0x114, 0x7, "866cd87c81eeb0683c181974947add0070caf3545a15404e351fc92544ae1f6f2d74b854f69dde9c64cd6d80370f5c1fe913d17f563e2daf8106e88fb805cdbf6ff2e745bb55d7879703405dd47961ffdd5c111a2fd82dc279d3f26c1b43bd62297c991b1178a81e8f4530fe424538855f0faa4af957fd0daffa194f3f7f3e9faf03e0e0327088134a0b1e916abff16d70bc8f3b6a6524b6befe9f5070cf9c8b7504741f8ec9840bf14ca5eeacf5759dac1ad82b77ad"}, {0x50, 0xff, 0x6, "fd2098cbc4287bdc8fa4e0317ba7e04e16daf9a8a4b7059c233aed15451b8ae176fd63aab8a2ad813003d98ea922164af2908423b60b8a1a60bc35d549cc7c"}], 0x460, 0x20000801}}, {{&(0x7f00000030c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000004200)=[{&(0x7f0000003140)="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", 0x1000}, {&(0x7f0000004140)="271ae964deea7c1ee335d8b2a88bcef1f08ec882b549d4a4a19347f7ab835e406e07de8230922b9f24efa2739b198016070fe13cd48ae6b2011b77640ce71602e58c45b46926f4ed4dc4f19df5d7964a9680adcea0151b5cefc88d589fc07f6086ea366c1143365fe01f0f198f4e3c10c4e7e5cf8b667dbb8e46d5788efc7f3b21f7d9fae2b8b6707804", 0x8a}], 0x2, &(0x7f0000004240)=[{0xf8, 0x104, 0x2, "cc6ec31afb2927e95e971b6b2db4496138b3d73d90a7277b6b5b0c85ab84ce9c04f3c768c79de3aa1d51af178325702d24f1da3d0eeaf3ab19c701eaecaa55907f5450228320ebafac3ed652542c3aed4c45aabadd99a40f7cc480e3a7ddb5e0da2f7c6e905dc49789f428c591a0c4b9b40a5fd67a9284e15e63e84940b1e1fb6aa5e997c95429365cabf11a7b3e0bc8d54f9c63e7a0dc13bd3c241d60410b20c6826e6181c97cd5a906c2e856ec8e91c607854e45bc26c9c4bdda0082a29f1be88a1c0bd6ca32a18f5bb719f4f99ccf54f81572663d069d677ec175f07d89bc1f10"}, {0x50, 0x107, 0x1, "71d8431815be510d6605c93b0f3ef989ff4d5b1bedc591a2f7d0af83ab92e391f2b1701390671c87f89cc30801159e7999125a99c5384ae881ca29e449566693"}, {0xb0, 0x10e, 0x4, "03cf51ecc7b739d8994efe1f7bbab0172e85e669b2f4f9d0e84bb574dfa07668cd47b481748af97b411d9bcfe52ccd76fff7becd3023f7eadb938d6beb5855504ad682612cbaecc82a92a2a4fd14f6f3bfa0c1ac834d5a400f2c35054714615dbb3e0d6d3e1eb8dca42fef0c3e0ff176b6019cdad4338ade590c0f8f2e2630e91b8ff6841569f740878e89161970e8f3e64053ecd7c464618d1c39ccc0f5"}, {0xb0, 0x11, 0x4, "a9427073f58b5c6a12c065ded6869ff7200fb55b4400db031436540d024c433b15fcbff5193035b51a4d1bcc219b83adf326414968b2b72e98cf67f9192b3fb13207cdcd0259f47427b91c248fec4b0a8bdd48ba79e4486378d00639a8303b361e247ab4e714842dbc9b820a73e4a1b11b914fbf762387b34b20ba57b065fcc95cb3b5b9798fdac99d522bded0eda13f42dd7ad0730c76d4f5f26b"}, {0x110, 0x10e, 0x81, "68273179afdf5cf54f847de10cffe99ed968c3966ff7b0d18f808527cb354d0d677ce4bf924bf2caf17599c61ca8968532c51cbe7b103fbe343b8cfebe83f480a4841e49a60abcfa3c98e8ed93026dd545a43c351775455cf7c222638a49e7b4b2ac849a65bea77217bf105972fc46257da103f3e7e10240d638caa582a47fe9df5acfeba330caa7c3c67b6875f1dce311d8a7211e264d0e0fcb6674888260395fc2b1321f394e015cc5e275c0317ac5209ae504dcc99447fd59f3085e64376ecc449ba871ad0f623c8f733822ea3385d792486c6ea1fe77ac3d8507c67e83fba365e993f7ee7bcdc646219517d266615b2df36f673b519d763f08"}], 0x3b8, 0x40}, 0x5}], 0x2, 0x4000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000004680)={0x0, 0x8}, &(0x7f00000046c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000004700)={r6, 0x21, 0x3346, 0x6, 0xff, 0x1afa55f}, 0x14) r7 = add_key$user(&(0x7f0000004740)='user\x00', &(0x7f0000004780)={'syz', 0x3}, &(0x7f00000047c0)="97f127899058857291fc0a37c5", 0xd, 0x0) keyctl$setperm(0x5, r7, 0x10000000) read$eventfd(r1, &(0x7f0000004800), 0x8) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000004840)) fsetxattr$security_evm(r1, &(0x7f00000049c0)='security.evm\x00', &(0x7f0000004a00)=@sha1={0x1, "7fb36948db8c5b3207d862ccdeac31cec97bbe74"}, 0x15, 0x2) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000004a40)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000004b00)={'nat\x00', 0x0, 0x3, 0x37, [], 0x1, &(0x7f0000004a80)=[{}], &(0x7f0000004ac0)=""/55}, &(0x7f0000004b80)=0x78) ioctl$SG_IO(r1, 0x2285, &(0x7f0000004d40)={0x53, 0xffffffffffffffff, 0x24, 0x81, @buffer={0x0, 0x9a, &(0x7f0000004bc0)=""/154}, &(0x7f0000004c80)="50216ec8a5587fe4e56705be1e74c6c3b937beec7c12c039919acf1ac86b6a9287eadd43", &(0x7f0000004cc0)=""/53, 0x8, 0x15, 0x1, &(0x7f0000004d00)}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) [ 176.565215] IPVS: ftp: loaded support on port[0] = 21 05:19:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0x7b54, 0x3]) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000000c0)=0x5) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x1000}, 0x4) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000001c0)={{0x3, 0x6, 0x40, 0x40, '\x00', 0xfff}, 0x3, 0x0, 0x0, r1, 0x9, 0x8000, 'syz0\x00', &(0x7f0000000140)=[']eth0\x00', '/dev/rtc0\x00', '\x00', '/dev/rtc0\x00', '/dev/rtc0\x00', 'eth0\x00', '@vboxnet1nodevcgroupvmnet1', '\\.cgroup4user&\'\x00', '/dev/rtc0\x00'], 0x5e, [], [0x101, 0x3, 0x8367, 0x80000001]}) r2 = dup2(r0, r0) ioctl$KDDELIO(r2, 0x4b35, 0x7) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffff9c, 0x40106614, &(0x7f0000000340)={0x0, @speck128}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000380)=0x1, 0x4) r4 = getuid() r5 = getgid() fchown(r3, r4, r5) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f00000003c0)=0x2) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000400)) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000440)=0xfffffffffffffffe) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000480)={0x4107, {0x9ef6, 0x8000, 0x2, 0x1d4, 0x8, 0x4}}) ioprio_set$pid(0x1, r1, 0x200) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x46200, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x220, 0x108, 0x220, 0x220, 0x108, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x5b8, 0x6, &(0x7f0000000500), {[{{@ipv6={@mcast2, @ipv4, [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 'bond0\x00', 'eql\x00', {0xff}, {0xff}, 0x9d, 0x7fffffff, 0x7, 0x20}, 0x0, 0xc8, 0x108}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x4, @ipv6=@remote, 0x4e22}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x9e, 0x6, 0x1}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x4}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xc}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x200}}}, {{@ipv6={@mcast2, @dev={0xfe, 0x80, [], 0x16}, [0xffffff00, 0x0, 0xffffffff], [0x0, 0xff000000, 0xff0000ff, 0xffffff00], 'lo\x00', 'bond_slave_0\x00', {}, {0xff}, 0x1e, 0x0, 0x6, 0x1}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x6}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) sendmsg$netlink(r6, &(0x7f0000000e40)={&(0x7f0000000c80)=@proc={0x10, 0x0, 0x25dfdbfe, 0x200100}, 0xc, &(0x7f0000000d80)=[{&(0x7f0000000cc0)={0xbc, 0x14, 0x8, 0x70bd2c, 0x25dfdbff, "", [@nested={0x9c, 0x1, [@typed={0x14, 0x25, @ipv6=@remote}, @typed={0x50, 0x11, @binary="d03f23b3e7e00bc91b031b5bcb4ce10544b28b33b4824944e782adc3e270e0a7066a2d21539023041164eaed94cda7f24a229e5f4e578626768ed173e51ecce6b740e95e71baa8858faa4864"}, @generic="4713c9f747c9fd4a5da7fad0a511965ec2124d823af479b7b46ff75d1f836405f515e5cec491eb253bb61878c1d7b5e877"]}, @typed={0x8, 0x3f, @str=',\x00'}, @typed={0x8, 0x1, @u32=0x3}]}, 0xbc}], 0x1, &(0x7f0000000dc0)=[@cred={0x20, 0x1, 0x2, r1, r4, r5}, @cred={0x20, 0x1, 0x2, r1, r4, r5}, @cred={0x20, 0x1, 0x2, r1, r4, r5}], 0x60, 0x80}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r6, 0x80045500, &(0x7f0000000e80)) close(r2) write$FUSE_LK(r6, &(0x7f0000000ec0)={0x28, 0x0, 0x8, {{0x4, 0x1400000000000000, 0x2, r1}}}, 0x28) getsockopt$sock_int(r6, 0x1, 0x2, &(0x7f0000000f00), &(0x7f0000000f40)=0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000f80)={0x5, 0x1, 0x3, 0x400, [], [], [], 0x5, 0x4aca, 0x8, 0x6, "a1ed268b501b27aefe8d7e40dc319c6c"}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000010c0)={0x0, 0x9}, &(0x7f0000001100)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001140)={r7, 0x800, 0x400, 0x10000}, 0x10) [ 177.167181] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.173546] IPVS: ftp: loaded support on port[0] = 21 [ 177.192546] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.201177] device bridge_slave_0 entered promiscuous mode [ 177.327465] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.365899] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.373932] device bridge_slave_0 entered promiscuous mode [ 177.393097] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.402018] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.409946] device bridge_slave_1 entered promiscuous mode 05:19:26 executing program 5: sched_yield() r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000000c0)={0x6, 0x118, 0xfa00, {{0x466c, 0x6c8, "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", 0xdb, 0x1, 0x6, 0x10000, 0x100, 0x8, 0x6}, r1}}, 0x120) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000200)) write$cgroup_int(r0, &(0x7f0000000240)=0x4, 0x12) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000280)=""/236) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000380)=""/239, 0xef}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000015c0), 0x13f}}, 0x20) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000001640)="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") ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000002640)) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000002680)="0807ee676d5f7f53291130ed71107011aa8cd348c61a61dc1fca598f9cd8ffbf1c94e0cc9ffba2c8f122b6b43b1bda467e39742ba737ca9c53496b0bb3433a21dd7be3569af55a6fbb1b79b936") ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000002700)={0x10003, 0x0, &(0x7f0000ffc000/0x3000)=nil}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002740)=0x8, 0x4) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000027c0)=@add_del={0x2, &(0x7f0000002780)='dummy0\x00', 0x2}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002800)=@int=0x1, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002840)={0x0, 0x3, 0x30}, &(0x7f0000002880)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000028c0)=@assoc_id=r2, &(0x7f0000002900)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002940)={r2, 0x900000000, 0x1ba, 0x1}, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000002980)={0x1, 0x6}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000029c0)=0x4fd) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002a00)=0x3, 0x4) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000002a40)) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000002a80)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x4000, 0x1}) epoll_pwait(r0, &(0x7f0000002ac0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xffffffff, &(0x7f0000002b40)={0x6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002b80)={r3, 0x7, 0x2, [0x13c, 0x1ff]}, &(0x7f0000002bc0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000002c00)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x7, 0x6, 0x9, 0x2, 0x48}, 0x98) [ 177.524389] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.538310] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.554227] device bridge_slave_1 entered promiscuous mode [ 177.578838] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.688659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.703290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.810995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.862894] IPVS: ftp: loaded support on port[0] = 21 [ 178.119180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.237997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.250884] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.359635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.524008] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.537230] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.569563] device bridge_slave_0 entered promiscuous mode [ 178.648994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.655871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.683130] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.710790] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.718098] device bridge_slave_1 entered promiscuous mode [ 178.818045] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.831532] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.848539] device bridge_slave_0 entered promiscuous mode [ 178.858602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.954337] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 178.966022] team0: Port device team_slave_0 added [ 178.977530] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.991577] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.019179] device bridge_slave_1 entered promiscuous mode [ 179.030737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.051119] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 179.068738] team0: Port device team_slave_0 added [ 179.077222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.104126] team0: Port device team_slave_1 added [ 179.146509] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 179.154475] team0: Port device team_slave_1 added [ 179.191313] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.260146] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.299640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.339920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.397017] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.414356] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.428609] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.435919] device bridge_slave_0 entered promiscuous mode [ 179.479021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.505677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.515100] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.538524] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.549031] device bridge_slave_1 entered promiscuous mode [ 179.559216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.566502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.587579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.602659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 179.628489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.636498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.684736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.701526] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 179.722582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.749495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.766419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.789484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 179.813433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 179.827182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.844249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.855856] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.882754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.898832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.015666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.029495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.039121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.154211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 180.172869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.227452] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.268482] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.275977] device bridge_slave_0 entered promiscuous mode [ 180.300199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.419729] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.426197] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.435467] device bridge_slave_1 entered promiscuous mode [ 180.452966] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.481344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.509101] team0: Port device team_slave_0 added [ 180.558536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 180.613588] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 180.621225] team0: Port device team_slave_0 added [ 180.659592] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.689900] team0: Port device team_slave_1 added [ 180.703780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 180.716837] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 180.730077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 180.737455] team0: Port device team_slave_1 added [ 180.759471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.795726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.819737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.849858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.907844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.927352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.941421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.959004] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.989198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.022373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.057173] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.081543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.125687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.141512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.155286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.179543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.198937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.214894] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.230947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.238877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.246831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.279024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.287002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.317000] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.325957] team0: Port device team_slave_0 added [ 181.339058] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.345546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.352587] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.359000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.366803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.379185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.402203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.432613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.449618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.478951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.486362] team0: Port device team_slave_1 added [ 181.523568] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.530017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.536675] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.543127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.589114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 181.621541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.639381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.661575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.674229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.687222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.774456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.794261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.809551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.821262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.828658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.931426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.958522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.975389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.076082] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.097556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.114142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.127144] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.142865] team0: Port device team_slave_0 added [ 182.299395] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.322617] team0: Port device team_slave_1 added [ 182.499126] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.610919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.708548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 182.715691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.724195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.796930] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.803401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.810111] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.816482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.843286] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 182.885608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 182.899585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.925984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.937508] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.943920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.950620] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.956976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.969056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.646254] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.652713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.659427] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.665801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.697859] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 183.704856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.714543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 183.745015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.321865] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.328285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.334965] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.341425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.358659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.709291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.655085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.898382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.162598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.320739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.663079] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.683488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.697045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.811444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.817626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.825386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.851483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.123820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.165246] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.333222] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.364650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.542333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.597078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.847784] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.868384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.877285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.993949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.039760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.045921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.054591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.308743] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.454569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.489266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.496277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.510472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.525199] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.896552] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.906109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.465889] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.478783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.485917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.932684] 8021q: adding VLAN 0 to HW filter on device team0 05:19:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x12200) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8e0000007d0100000066004000ff0f0000080300000006000000000000000000000c00010000010100008a0000000000000013002f6465682f736e642f636f6e74726f6c4323000700776c616e314027100029235b2d7b2d5c26262e73797374656d0900657468316e6f64657613002f6465762f736e642f636f6e74726f6c432300", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x8e) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x81785501, &(0x7f0000000100)) 05:19:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74313326533d109b0c4883e92e80b756773bcadad0748382ad02871822c688d1b2f6fed36d5a5ec5e067f03df9b217edcd6f779f765139a5af3d07fb049e34769fdbcbb0598ce14d68f12c2ed7a440d843c8972c69e3f3cd8075611028f02c98d93730181fe187bce789706fda2f411e4ea34ce430309c9ab786fdb1ed5b96151f00000000000000e74186b51340") fcntl$setstatus(r0, 0x4, 0x5ffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x48204) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="73deb397137da0d4badab54504a03c6e8e3725a6b78a2cf06dfc040359f5ac93487913e43f267ee2fc22df703c0b2f39cd9fd038a59d5f9b6fb458ba906c17c7a6d296903da41e969faebfbbc75c2030bfda226541eb6b567b13ca2f79f06f3231e412628479270ddf3352665183b692bb8d746012dc9493f3e361fe229673914bdee9edfec4336e7a1831fbcfd357acdcab6ac8a525fca213b5d25d52e598aca76e5c9d69b5fe1d1d8f93a20bdf9e223e7ba09d514197cce324f27c6f3ef2d9979516c34ceef1d49e7017967571c39e14cf30baf11aabee1ab2d9e65129898780736137ffffa633c8d6cea943f8aa286114c6"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) pread64(r0, &(0x7f0000002000)=""/4096, 0xfffffd80, 0x0) init_module(&(0x7f0000000080)='ppp1vboxnet0keyring\x00', 0x14, &(0x7f00000000c0)='ramfs\x00') 05:19:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x6, 0x0, 0x2, 0x0, 0x0, 0x7fffffff}, 0x20) 05:19:40 executing program 1: mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x4000001c132, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000000c0)={0x9}) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200040, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000140)=0x5) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x2, r1, 0x1}) [ 191.571625] syz-executor0 (6804) used greatest stack depth: 9992 bytes left 05:19:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x100) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"3a6574000f2a010000007a12bd6800", 0x43732e5398416f1a}) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xfff, 0x101080) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x9, 0x14201) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7, 0x200000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101200, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x1, 0x0) r2 = openat(r1, 0xfffffffffffffffe, 0x8042, 0x1f) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000140)=0x8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@broadcast, @rand_addr=0x4, 0x1, 0x3, [@multicast1, @dev={0xac, 0x14, 0x14, 0xe}, @remote]}, 0x1c) 05:19:40 executing program 0: unshare(0x24020400) mknod(&(0x7f00000056c0)='./bus\x00', 0x1043, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000008ff8)=0x3f) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="090000b7ff0308000080030005001f003318faffd000f22a4c1925096b2cd559451043029d7d7b31724212ead016ac50f5b1c801e1f7c14fa7ba110c4c541cb293730912e27de7662bc59d49f0ed17105d5210ecc8d36da90d1dad3972f18df123a7875430ff74b41a92fdf0bf8f4bd8f360dbb625cae9f28d0510176a380e37317abd72c75f2a4fbea1a2da5bcb48946dd474aed185396e673362576b688a9578ceca0fc85e38506c07510d765f7a11d0fd691e498c6a8140085a8d7cca5a4da2117753fca14085d087806ca846f07b23f0f258c48190f0ae62ee39d70001"], &(0x7f0000000600)=0x16) r3 = getpid() r4 = eventfd2(0x0, 0x0) r5 = dup3(r1, r0, 0x80000) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f00000000c0)={0x2, 0x29c9c68c}, 0x2) read$eventfd(r4, &(0x7f0000000080), 0x8) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r0, 0x8, r3) fcntl$setsig(r0, 0xa, 0x12) dup2(r0, r1) tkill(0x0, 0x16) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "2131ea22"}, 0x15b) 05:19:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x206040, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000001c0)={{0x3b, @empty, 0x4e23, 0x3, 'none\x00', 0x7, 0x829, 0x49}, {@rand_addr=0x10000, 0x4e22, 0x2, 0x8, 0x0, 0xfffffffffffffff7}}, 0x44) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x101, 'queue0\x00'}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x801, 0x0) close(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x1ff, 'queue1\x00'}) 05:19:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x1, 0x9, 0x6, @local, 'irlan0\x00'}) r2 = accept$alg(r0, 0x0, 0x0) write(r2, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434eb", 0x11) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="16", 0x1}]) 05:19:41 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000040)={0x0, 0xfffffffffffffffc, 0x0, 0x80000001}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x4e20, @remote}, 'syzkaller1\x00'}) [ 192.406881] QAT: Invalid ioctl [ 192.414766] QAT: Invalid ioctl [ 192.427119] QAT: Invalid ioctl [ 192.439848] QAT: Invalid ioctl [ 192.443440] QAT: Invalid ioctl [ 192.457617] QAT: Invalid ioctl [ 192.463288] QAT: Invalid ioctl [ 192.479862] QAT: Invalid ioctl [ 192.489729] QAT: Invalid ioctl [ 192.511574] QAT: Invalid ioctl [ 192.535137] QAT: Invalid ioctl [ 192.554778] QAT: Invalid ioctl [ 192.570591] QAT: Invalid ioctl 05:19:41 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mbind(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000000)=0x5, 0x8001, 0x0) ioperm(0x5, 0x8, 0x8001) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, &(0x7f0000000040)=0x9f, 0x20, 0x0) 05:19:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f00000000c0)="cbb6d950ce4168784cef5629b6dd622f77e679c3f42d0982e6168e686660e6270043cf1ff339eb1136029be379dbe2ef26") munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) [ 192.844456] hrtimer: interrupt took 30031 ns 05:19:41 executing program 5: r0 = shmget(0x3, 0x4000, 0x78001204, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4001) shmctl$IPC_RMID(r0, 0x0) 05:19:41 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000001300)={r2}) r3 = socket$inet(0x2, 0x3, 0x20000000084) r4 = getpgid(0xffffffffffffffff) prctl$setptracer(0x59616d61, r4) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0x1b, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)=""/27}, &(0x7f00000012c0)=0x78) 05:19:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8006) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x430080, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x22, &(0x7f0000000080)={@empty, @dev, @remote}, &(0x7f0000000140)=0xc) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000000040)="b63d794100010400000000000000000036f0011dcc606aed69d2bc7037cebc9bc2b3e8e0e3ff0000000000000000", 0x2e) 05:19:41 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)=0x5aa, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) getpeername$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000008c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000002240)={&(0x7f00000004c0), 0xc, &(0x7f0000002200)={&(0x7f0000000900)=@newtfilter={0x70, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, r3, {0x1, 0xe}, {0xf, 0x7}, {0x7, 0x4}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @remote}]}}, @TCA_RATE={0x8, 0x5, {0x5, 0x3ff}}, @TCA_RATE={0x8}, @TCA_RATE={0x8, 0x5, {0x293c, 0x9}}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x44000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580), &(0x7f0000000600)=0x8) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000005800)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x411c, 0x3, [0x3f, 0x100000000, 0x80]}, &(0x7f00000001c0)=0xe) 05:19:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140500000301f7ff000000000000000000000000"], 0x14}}, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, r3, r5}, 0xc) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4101, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x5}, &(0x7f0000000180)=0x8) get_robust_list(r4, &(0x7f0000000500)=&(0x7f00000004c0)={&(0x7f0000000480)={&(0x7f0000000440)}}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000200)={r7, 0x1f, 0x30, 0x8, 0x40}, &(0x7f0000000400)=0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 05:19:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f00000000c0)="cbb6d950ce4168784cef5629b6dd622f77e679c3f42d0982e6168e686660e6270043cf1ff339eb1136029be379dbe2ef26") munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 05:19:42 executing program 4: eventfd2(0xed1, 0x80001) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x800005, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0xe9, @mcast1, 0x6}, 0x1c) [ 193.307461] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:19:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x802, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000280)={0x0, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000040)=0xf0, 0x80000002) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000140)) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x6010, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 05:19:42 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000140)=0x1030) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f7}) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6370752f73797831b0a32df2e15600", 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x4d, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000009c0)={@pptp={0x18, 0x2, {0x2, @multicast1}}, {&(0x7f0000000040)=""/64, 0x40}, &(0x7f0000000080), 0x24}, 0xa0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x0, 0x5, 0x0, 0xf6b8, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0x0, 0x4, 0x7fffffff, 0x2, &(0x7f00000008c0)=[{}, {}, {}, {}]}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 05:19:42 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r0) 05:19:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140500000301f7ff000000000000000000000000"], 0x14}}, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, r3, r5}, 0xc) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4101, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x5}, &(0x7f0000000180)=0x8) get_robust_list(r4, &(0x7f0000000500)=&(0x7f00000004c0)={&(0x7f0000000480)={&(0x7f0000000440)}}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000200)={r7, 0x1f, 0x30, 0x8, 0x40}, &(0x7f0000000400)=0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 05:19:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140500000301f7ff000000000000000000000000"], 0x14}}, 0x0) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, r3, r5}, 0xc) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "9cce9d6551c0ce509ef3a0afa558c8e5449fa27be444cc621b3216aa50d65c9beb61d0b4b5a0d18d61328109166ef289cedb65e9c9a3160994c5a6ad186531326b0b5a8d6ca761c7eb68fa2b74ac0f9c"}, 0xd8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4101, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000140)={r7, 0x5}, &(0x7f0000000180)=0x8) get_robust_list(r4, &(0x7f0000000500)=&(0x7f00000004c0)={&(0x7f0000000480)={&(0x7f0000000440)}}, &(0x7f0000000540)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000200)={r7, 0x1f, 0x30, 0x8, 0x40}, &(0x7f0000000400)=0x18) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 05:19:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40400002, 0x0) ioctl$TCSETSF(r0, 0xc0045103, &(0x7f0000000180)={0xff, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0x400000000, 0x4a76, 0x0, 0x0, 0x0, 0x7fffc}) getsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:netcontrol_device_t:s0\x00', 0x29, 0x0) 05:19:42 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x80000) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)=""/179, &(0x7f0000000140)=0xb3) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) dup2(r3, r0) 05:19:42 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1000000000, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)=0x5aa, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) getpeername$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000008c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000002240)={&(0x7f00000004c0), 0xc, &(0x7f0000002200)={&(0x7f0000000900)=@newtfilter={0x70, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfb, {0x0, r3, {0x1, 0xe}, {0xf, 0x7}, {0x7, 0x4}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @remote}]}}, @TCA_RATE={0x8, 0x5, {0x5, 0x3ff}}, @TCA_RATE={0x8}, @TCA_RATE={0x8, 0x5, {0x293c, 0x9}}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x44000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000580), &(0x7f0000000600)=0x8) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000005800)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000040)='bcsf0\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x411c, 0x3, [0x3f, 0x100000000, 0x80]}, &(0x7f00000001c0)=0xe) 05:19:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r2 = getgid() getgroups(0x3, &(0x7f0000000340)=[0x0, 0xee01, 0xee00]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f00000004c0)=[0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x9, &(0x7f00000006c0)=[r1, r2, r3, r4, r5, r6, r7, r8, r9]) migrate_pages(0x0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x100000001, 0x5, 0x81, 0x3, 0x0, 0x100, 0x0, 0x8, 0x7, 0x8, 0x9, 0x1, 0x8, 0x1ff, 0x4, 0x43, 0xdba3, 0x5, 0x7, 0x8, 0x0, 0x7f, 0x794, 0xa000, 0x1000, 0x8001, 0x1, 0xfb87, 0x5c, 0x0, 0x9, 0x401, 0x4, 0x62c, 0x2, 0x7f, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x10001, 0x3ff, 0x7, 0x200, 0x1, 0x2}) r10 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x100) setsockopt$RDS_GET_MR(r10, 0x114, 0x2, &(0x7f0000000280)={{&(0x7f0000000200), 0xffffffffffffff5e}, &(0x7f0000000240), 0x28}, 0x20) [ 193.847885] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:19:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080)=0x8000, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14, 0x3f, 0x0, 0x70bd27}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x2000000000000267, &(0x7f0000000200)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000280)={r2, 0x1}) fcntl$setstatus(r1, 0x4, 0x463fd) fsetxattr(r0, &(0x7f0000000240)=@random={'system.', '/exe\x00'}, &(0x7f0000000300)='*\x00', 0x2, 0x1) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0xd00, 0x0, 0x7, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffdcc}]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c940) 05:19:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) 05:19:42 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) 05:19:42 executing program 0: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r0, 0x2, &(0x7f0000000140)=0x1030) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f7}) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702e6370752f73797831b0a32df2e15600", 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x4d, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000009c0)={@pptp={0x18, 0x2, {0x2, @multicast1}}, {&(0x7f0000000040)=""/64, 0x40}, &(0x7f0000000080), 0x24}, 0xa0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x100000, 0x0, 0x5, 0x0, 0xf6b8, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0x0, 0x4, 0x7fffffff, 0x2, &(0x7f00000008c0)=[{}, {}, {}, {}]}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 05:19:42 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x7, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x81785501, &(0x7f0000001000)) 05:19:42 executing program 5: r0 = shmat(0xffffffffffffffff, &(0x7f00009ff000/0x600000)=nil, 0x2000) shmdt(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xc2801, 0x0) connect$pptp(r1, &(0x7f0000000300)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) getsockopt$inet_mreqsrc(r1, 0x0, 0x2d, &(0x7f00000001c0)={@dev, @broadcast, @multicast2}, &(0x7f0000000200)=0xc) ftruncate(r1, 0x1ff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) keyctl$join(0x1, &(0x7f00000002c0)={'syz', 0x2}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000240)) getpeername$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xb7891e60387e7f1f) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000280)=0x1000000000000005) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 05:19:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8), &(0x7f0000000040)='.', &(0x7f0000000200)='gfs2meta\x00', 0x0, &(0x7f00000e7000)) 05:19:42 executing program 1: ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000280)=""/90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r0, &(0x7f0000000240), 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x4) read$eventfd(r1, &(0x7f00000001c0), 0x8) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000080)={0x3, r2}) syslog(0x2, &(0x7f0000000300)=""/141, 0xfff1) 05:19:43 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x101, 0x4000) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185502, &(0x7f0000000080)) 05:19:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x9, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x10000080000000, 0x4, 0x5, 0x8}, 0x8) getsockopt(r0, 0xffff, 0x20080040000087, &(0x7f0000000000), &(0x7f0000a3c000)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x4000) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x202000000000000, 0x1, 0x8, 0x80, 0x5, 0x0, 0x1, 0xe8d, 0x6, 0x8, 0x4, 0x4, 0x6}, {0x9, 0x0, 0x6, 0x8, 0x5000000000000000, 0x6, 0x9f, 0x9, 0x2, 0xd7, 0xcbe, 0x100, 0x7}, {0x2, 0x6, 0x4, 0x3, 0x3, 0x10001, 0x3, 0x7fff, 0x6, 0x7, 0x3, 0x0, 0x100000000}], 0x1}) 05:19:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x29, 0x2}, 0xb) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0\x00') ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000380)) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000580)=ANY=[], 0x0) r2 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="0d63040400000000"], 0x0, 0x0, &(0x7f0000012fc7)}) close(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000100)}) [ 194.426119] gfs2: gfs2 mount does not exist [ 194.434678] gfs2: gfs2 mount does not exist 05:19:43 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x7d) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000280)={0x3, 0x2, [{0x2, 0x0, 0xfffffffffffffffa}, {0xa3, 0x0, 0x53}, {0x3f, 0x0, 0xfffffffffffff001}]}) 05:19:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") epoll_create(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f00000002c0)={{0x0, 0x3, 0xffffffffffffa4f1, 0x3, 0x4}, 0x100000001, 0xfffffffffffffffd, 0x8}) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x11d, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x7}}]}, 0x34}}, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) r5 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r5, 0x0) ioctl$UFFDIO_WAKE(r4, 0x4004551e, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) [ 194.688763] mmap: syz-executor4 (7093) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:19:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net0t\x00p6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="10002dbd7000fbdbdf250800060002000000000000008a66ffa5fc219215408815a6d44d0d15526e6d5d5fbb9397d2444a82d4fa32773063"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}]}, 0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000280)=0x8) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r5 = dup3(r0, r4, 0x80000) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c7c8851ffe1c73ac74f534fafa5200626adf834346e1ea4093f1fcd8902a71ec3b7a16eced9174dccab1b84bbb61ef526d6333fd9b56a5189b5b887d795ebe54334dbc9b322d543625cba1816305ca5b57b9190b612244b8cd65024933da79cd2e3b2a3add024550de877dad0493df4932aa422edf92e8a4135cfc63871fab867176b932b5f25243733aeeb6d96f326b9bf6cbac34fdb2073896e6157d1d65cd5747042c57c31e0fe42e9c939b7af4b4843a0c9e87644ea0d16c37459bda8937cbad58c7be43b5b4b88111e6c4a18369d775"], 0xd2}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000002c0)=r6) sched_setattr(r6, &(0x7f0000000380)={0x30, 0x2, 0x1, 0x0, 0x4, 0x6, 0x81, 0x10000}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x40}, &(0x7f0000000440)=0x14) [ 194.776058] binder: 7086:7087 unknown command 67396365 05:19:43 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xfffffffffffffff8) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {{0x2, 0x4e24}}, {{0x2, 0x4e20}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x110000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000200)='cgroup\x00'}, 0x30) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) r8 = getpgid(0xffffffffffffffff) r9 = getuid() r10 = getpgid(0xffffffffffffffff) r11 = getpgrp(0x0) r12 = getuid() r13 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000020c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000021c0)=0x0) fstat(r2, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002280)=[0xee01]) r19 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000023c0)=0xe8) getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) r22 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000024c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000025c0)=0xe8) r24 = getegid() sendmsg$netlink(r0, &(0x7f0000002700)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x60021c00}, 0xc, &(0x7f0000001f00)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="e40000002100000027bd7000fbdbdf25b762cc9c085801fa16ee1c6ab32915d77a9ea65956089b505b9bc210e1970093874b5d5b3b6af58212c9e3c07964a5d584a31f6807daefd7332d5aa614ed32a0fb54f0e7616b6552c8a0c5a81e1aceefa40138e38a763da1d7b8570b4c8a555123263d7f0bb83480b9da42d708649ac63f0ba82ad28fa1e8402fa7abcbaf01492dc7ef12a81772cfe548003300a3f29ebac382e937242bc59e3be8c903d4718c6501c85acc1a678eb422773cd6d00d93054ecdb45ad2487e298bc69ceefdeb22256eaa2b9e68b37a162e06bc24b3a886bf2c0202"], 0xe4}, {&(0x7f00000005c0)={0x3a0, 0x19, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="f8d66d24ff693088648a82c464b811b14f5d13e10a48527bfff792d9fb178e8657df50df1494b57cc838c825722d067c48d2e2991483d1e24ceffa5a49fb7bda6626bbfceebd3e2c6058d91821d4f82450a0ca3779c2e26f24381547f72a8ac71550eee50d6d5f6ff37c33dc23c8da9f42316cc8063817e0b5ecdfed808a79ac78a9474e811d1e215b15212096cb4b58", @typed={0xc, 0x7e, @u64=0x6}, @typed={0x8, 0x5c, @ipv4=@broadcast}, @typed={0x8, 0x3e, @pid=r5}, @typed={0x8, 0x54, @uid=r6}, @nested={0x2dc, 0x93, [@generic="c3dfe953f2aaf7aab1805c917e0734963531fcd5732fbef91246f179f25a034784b261b045f95cf9e661d551806e0a524303ba20c1cb4cfa67e378c113a468ae2d5bff22af05a3997f599a02f3768317ae8e8e788279b537e2daf58f84e4a7a7", @typed={0xc, 0x17, @str='GPL(\x00'}, @typed={0x8, 0x2b, @fd=r1}, @generic="788ecd8e77e5d8bc3643c4f4136493524aab6ff2b7644af3111d7ecbf1a18526fb4bec554ef172604619137d3feb3b53ba4de8df704bbbcd4390cdf881297e804ad5dcbc3e477043952bef00f57451749966fa60dca645c400fb05526f673b9e2fadbf0112a95728a3be64377ac073a1c0a16b028796f59e12ee9b9d6e3163835dbca05f7f2113eef06d45abcbf4488ce3bdc57f0ff9730b4c76f80dbc560e7107cce306350cc7c6a1c4c16c70324d41d61458ccb888", @generic="a7252903a101711551acf38f557285027bf4a63042b4ce5190f185bd3391ce14d607a075ef5a", @generic="20df515fc8dab063b4834ed72ffdd3c541da5ac06182c2f34e34caecc25ee259fe2e44c39aec1d410a3cfd393090ee40b43fbc7e62208e19dcd978e546df424505b9ed323fb119cc1a6c8830cde67ed5630d294715c20010508d3f215a5f8bcf95df09fa13d01d3175db65e09971fd7db1ff8418e6b37402f3f5380d54076078547bea5553bd6d4849866f8e8997b350cd56cd5d023d9b25a95f8b6b0f5b37d771f11537bfb77c666d8d386405fbbe414290c4752ce88bcd3c7c7d33d57a068abf29edca95d44a", @generic="1e88f61a49c9b0e5b1920084e1ab7792ce6adb7dddf2a6efdb3e9f7ed2ee91d32980c51a20d6150b84940ebb9fe8a7ad06f3229d21443ae9306fb4ed5f93dd3b37ab2057b619f7ded964a6ba53a2bdb8cbd38990ae18be9ed4402236d3426159870def7d7ea3254a28aba712ae30e573ea2b9430b29e4657d93bd7fc23829060f12673d557c5bebbf1cf0d35419eb1c11322791063f47712bd5cabf5302a93e9d49f0c2284befccaf39d3803fb459af88f2c971200ca0c29", @typed={0x8, 0x68, @ipv4=@rand_addr=0xa21f}]}]}, 0x3a0}, {&(0x7f0000000980)={0x34c, 0x3f, 0x20, 0x70bd2b, 0x25dfdbff, "", [@nested={0xbc, 0xd, [@generic="b7e550d19bfd80d734b9c2147acd32f0cfa76fe101eb9bcf338f96d04fb34a20592726c708cbc28f08baa44246e3f153420b9c1e48f52e86d1ddb26c6e8b00048c0322d6c135952d9782ff28e59372a24f7f055be7c449e2a37b016358a09991451d282499202deba02a477e150f2eea191460a507e57727d02849ddf96c65fa887f05cf2b97b49f9b31aa8ea2d715b59ef9e6c0a323048b6a09ecd22a22064f4c071a9c77a5101bb9aabd98f521ff9943204cd5a4cfd1"]}, @nested={0x14, 0xe, [@typed={0x8, 0x7e, @fd=r3}, @typed={0x4, 0x2f}, @typed={0x4, 0x3f}]}, @generic="e76231f6589c6bf5db325a47adcf645c03be59a73ce20aa5264a993effbfdd50", @nested={0x24c, 0x17, [@generic="9b8299bee72dc40870053f44d708e7357dd6f122f1fcde1ad623d8a9f1db77955e9920924656c9eca66f5d629e4373903a0a6545895a18dafcc4650a88c1641852f90b59800ecc646110a678c986901a10b1147878c5623e10be21885f66f1d47fd2bfec240cf3f5a7de98c696f2524bf7c0b5c64efb376fcc95e5bfa3a0dbe4371b49", @generic="923550de08d73c1b2afa8d547340586980af6559b170a3bd3494567e74c173fd6055adedd223d4cf659442a311f654b2b04ad8e76bc5147c91a1ce15eb35a039862a786cc2c6ef6f24990ce3047f43a0e6c733049560760268a2737a274b552800e2b86cbfe4063e27d1596a2c0f5233e9ed91118116c8ab099508f35d16549b68cfb6b5f1676329acdbac80de6edbdd67bb10cbd19fe48ad951405d0c3a87cce7f255fe188c2ed47a1cb1a6d9dddb9d056cd5f1361c2c4763297377da6a48d1a477c8b37b4a5b5a5c6299292ec41b9489", @generic="e04ee7ab877bb6e0e5a30e48151589311849af266fbd970eda79906753d6e7fb21a363b53a48797d919279ba6ac26fd022e8e27961117a64b3cbad7eb625a8f22d88dd9702ef4470f8ef42bbc12049f79fcf", @generic="54c1421e9f08f21370849806e78379d74a0b69733a3f31ac1dafd270ebcae3a829556eb01de02edb5d402e0abcadb013489e974e0e6c16cb08cd82509c7b13790db28f34d209ed1d22e151afe030dce3f6a32d880b7d3b", @generic="67a87f05442ef6d69780e76b99a1ea67e875aeedb6deb6a354c75bd212b07a2afd6c7b42c84262a97e7df39db8c33f8ec0f4f4bf891b28ec1503dc9c3544414ee0975c67c58663e850c87a"]}]}, 0x34c}, {&(0x7f0000000d00)={0x350, 0x23, 0x24, 0x70bd2b, 0x25dfdbfd, "", [@generic="db0a2426bbce56b7a121d05a54f945445dbfe7d6457452dfc31bec91946686d5dbaba94692b30a85be34da7ae318364f6bf70f6db213a058e870b4a4fad2df6a80fe368a9bd626812e43abfbe8ba4e1c5f9cd9d6c4ce0bc030c13676a078b29492", @generic="c8df459e1c07ee72642c3c490547d7d7aba09c12d8a677ecc631627ff2f35aafa7d08b2750a8d06943cb10b47583af9670269ab523dcbe2e868b30b62cbdfc97e5fc0bc1cd2120f2c419562aaf651e1150eb9aa8d40bfcb8d9e37ec05de27dab6bb6ddd1c9d21c9e9b7bab4ea5fa33e65b7592182555108522d653d0f75f08705b8f5645661c16f54c44802eff67ced9058978c2a2c3f3599badc571767b412f2021625ee2", @generic="deb7ea51ee0ade9f436d7430957cbed5c629eb7c6189064a00b9ec2c490cec91095d19021f360506a82bdd3849d9c963147a6a169d52a297e969f485fcf6b8cab98404f8b43025a54732e501fbbfabffd2cfb56fc0c252131e3e4c9c53a97ca0391049d57d758cecb64344f86ac985a4980c1f69d2e3dedac6ef1194011a62390d0f29014e8bba", @typed={0x4, 0x69}, @nested={0x4, 0x3}, @nested={0xa8, 0x87, [@generic="a4c03b6abcdfad4ffc50044761e65c153159ef83e8b64022c7c1a766cf5dd9f5f7b81e4512a4d3c03ac07dcd5b2ed6d616ddfea21b24a290c3ce6d3dfb4ffca336663126d72dd2b6b7dfb32cf5dced1ead90a9dd401e75d6a3d3c6aa31ecb9448492ca9fdf51804366c76d78de45ae93fac72f82770d31b20317150a82d8c94f8dade90ab4a7d6897a5c45f61ea64d60e2fe8c5fc54e3cba665db55102cef42182"]}, @generic="f75c9ce31bb6f2e6df02d856e0749eea87", @generic="fff91814132fa7999788701d10b83f3b1007c0e5248026bb1e", @nested={0xd8, 0x24, [@generic="8a60e15191ed6748f904b6be5d0ced7aa900851556882bea40ee7254829e29e4c3b374cfc155eb3cc0cf26d9aee2fdcbf1b32d9d6a8405da87c3cd20b3298c4e4da8be34c1d2f6015b8f2e2de8f9232759c2b7899cc7444596ba743c", @typed={0xc, 0x29, @str='proc$\x00'}, @generic="b94b93893372f3f3f84dc57ad136dedb5afaff6f982b51b24c1b2db086528608136a64af3a709c69b26e1edee173bc1dd97894ee705a48a7cd1db6d4d96ae501e2e139aa1c032e70d0becbd6bfdc73f5857527666b764f0189419556132226c87d0f2442a3fe9af482ff"]}]}, 0x350}, {&(0x7f0000001080)={0x18, 0x2c, 0xf04, 0x70bd2a, 0x25dfdbff, "", [@typed={0x8, 0x1c, @fd=r2}]}, 0x18}, {&(0x7f0000001140)={0x178, 0x26, 0x300, 0x70bd29, 0x25dfdbff, "", [@nested={0xc0, 0x18, [@typed={0x8, 0x28, @ipv4=@multicast1}, @generic="54adc8fe45514972b8c048f520318798fab0e38a0275f1683bf7", @generic="e47d698e06daee0cef545716cb69e7cd3bdc644dc2cc85a428054c1c4dad9ec7615af053c59e2fd2a1474a157f1898c437702c585e1b1408f26ee2ef57ec21e3e108621dcd8082403c72a8df5baecfeaf3af8f71ed12756c4a5ee18442176634fd8618a0dc42db5c438775ab8aebd250e3a422b70f", @typed={0x14, 0x10, @ipv6=@mcast1}, @typed={0x8, 0x8e, @uid=r7}, @typed={0x8, 0x63, @u32=0x7}]}, @generic="1e2e8b643f6952bb672bf1a942484e965c060e3429b3edff8515770bd949e1d3d8366bc7f0e80630059ffb73f450b019986a3f6667c74c1f9d115f1db140cfa65cced2a450536e215fba1576ca2b8a95b22f871cd3560282188662f9dc8fb9344e742871cc25fbfad4f1b9f01add7e43d7f53faf2c9b420b9dba38fe8d54cb01b42f1a189e51f5ffc475589f26f2a0c1fb73a1ce6640826b31fe4f5f76a3362056db127e46e4"]}, 0x178}, {&(0x7f00000012c0)={0x190, 0x20, 0x109, 0x70bd2b, 0x25dfdbff, "", [@generic="d3aa080247e168c72d4be213bae361fb0389a4106bbba2c6677de671cf27a9ad915a93a4465eec695802176b4c9910782ef9678bbf21", @generic="4e7897dfa3b1ccf903097dde0aff5ac4de7921d2a241abcc8ae3ec702934fda7c31241291411005b480596abd7af9cdaca7ec95388c9f3f83250f9c24fd4dc04fd3eb9ee85fd85cee5a0", @nested={0xec, 0x12, [@typed={0x8, 0x3d, @pid=r8}, @typed={0x8, 0x63, @ipv4=@rand_addr=0x2}, @generic="49d853b2a1cafa9d5cc18ef8a09214735bed6004910f53723d57e5773c1279bbbb97ef97c81b66e2e1", @typed={0xc, 0x54, @u64=0x2}, @typed={0x8, 0x46, @fd=r0}, @generic="2dadb9986e4601739b37c3dd212ee37971e4d5ea42a2d71af41d82607a2dff9d773b71d6f769ee716c936758dd86a86fdf033f4fa9e9ea04027200f42dd75c089189595f0f7dc28cdaebcdd6870f32d0661973227e0d0f8179b407cadd4f3d680131311c59af222c6f4d082e7d477e6957c84e6df2fd7421adf0c6f656381f57a6be9223e9a5a4af1708", @typed={0x8, 0x0, @uid=r9}, @typed={0x8, 0x0, @u32=0x800}]}, @typed={0x8, 0x36, @pid=r10}, @typed={0xc, 0xd34, @u64=0x101}]}, 0x190}, {&(0x7f0000001480)={0x6f8, 0x18, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="84c0ca5def2536f6b29c1e2d9e496801d0f04333", @nested={0x94, 0x1a, [@generic="ca51db7b7223e33ee63c75103542991668bf50c6bbb06bcf758ad14c9aa00ec848a6e69ec12113", @typed={0x8, 0x7c, @pid=r11}, @generic="a790c2e0b22c425951b71883c09670910a9b1f7cbc1492175c38c63cdb09abf5e4c565da27f0f81b845807c6f44fb35fae3a36c3f257a39b179e0b3ad72aca2a01909487a080ed16a745cbf2e2d97689f3dd7588126ab8ff", @typed={0x8, 0x12, @str='\x00'}]}, @nested={0xc, 0x5f, [@typed={0x8, 0x57, @u32=0x3}]}, @nested={0x128, 0x85, [@generic="615740dce6fe8ac8507cc056186cab9a037970afa4a2fb85986def3f476dd8f409191b8bb555ce139a93606fa7", @typed={0x10, 0x3a, @str='/dev/dsp#\x00'}, @typed={0xc, 0x1, @str='}eth1.\x00'}, @typed={0x8, 0x48, @fd=r2}, @generic="d2b2576434392f3f6a1746dedbc923250cc00db5726c77aaf4bcc7bbe71366cd6ab9f4e14238f06615c5e78f623c2001a6b69d6fe4306cac360620109d91a8135bed920bfc06cea55aa333e6319d54a5691a7699e205885b7ac6e97d8abcb6cbc01d5267205ea378f707adb1da5cd1f7aefbc3fefb2529be80faacb7c6c75bdfa6b92fc46721735308321edf7847913bdf4075984493bf8f17fec79e00b3a968e332c636c168fc81e01bc761c088a55fbbc6770f990251eacd02f77e7bbcbc583422ee7ed247ed23dcf850", @typed={0x8, 0xe, @uid=r12}]}, @generic="aad0fa6cb2e95f22fb4ae4c813428d8152a9a3bc6005fdb2d07e0ca5f4fd9f992d16ca95619614abb3453179646d9c8e16cc4f5a1253efd7103ccaee591cbe5d2ce211b5dfacc5ad0bef834b8eb550711aa4543b183066a06202861f5fe7e32baea426ca82", @nested={0x1a0, 0x76, [@generic="dea69c1496ed008ad2a853b069aece6ddd7f8069030c9d53cf592a79b528331889e5eb3ca583653c06596a1fb2aadb3d1c4fb33eac7f166a3ec262e7d79bba4c4621a0e7af2e11dd13c43dac6b62cf39901c9c9b858466b1274c3aea6c5b3bd5624d5f7437580ae6f162511d2d003cb48db7dfce43cca77881715931446a9edbedc5b60216123e291941710ae12ea35332e9956264ab0eaf9f624c2de59b27ec2af83ad2998494de8eb0e8c35240a4e4c12e8fa24628557a72269778508f00", @generic="bb6c91e62e819af28c9e515976b6a9a282a52926ee823880e4e06bee7258d164869f6972f76ef102c3ea7f53f9f7b83807f852b456a5dde206b955100c778636167bdd54384d96464f19d02ae049f318d5dc7fad33df659bcb79bc2abc83df49f62b5ebfd4583ae2bff8e46e1d145ac2d652516b6af59f427a6cc669474a224dbc5f74b2a02708cf6a7542c52dc6484cef45425361f80fb018e21686d9681b96a5f8154c6de43be40306aa89ada3f5c0f1d86b3f06bcc04e3448cb28c43aafb3e09d4e3d795e3f48cd38d7fe9963420e39090a49301ea260d2ace922a4"]}, @nested={0x13c, 0x76, [@generic="0bb51017625eae93f5bcb3b54bf69f1756487e19b8b47dc4807a6f481fd3f52ee3efac737d7eea52cade488937470f8ee2b29c5e6cc269e5cf5c6b1031fe0d3fc6dbba3b541d29cbd13889c994f2b8d6cad7", @typed={0x8, 0x7c, @ipv4=@broadcast}, @typed={0xc, 0x80, @u64=0x2}, @typed={0x8, 0x83, @ipv4=@loopback}, @generic="f6164372e8306e85431c2f8a25957b88e866f1fed6d8236cdf47be2e4eae34e037b9affeee82b80bcdf72561d954a995f5ee49173e736a0987f256cde3fe28840c6ce561863242dd34a062608291e4f3b6e89cffa804b39f3c3d665db92edea23788e1fd975bd07b0c152a6ee7f2a666e08a62f18d1d64a8b720a130a5d3924ae084e3f6e9371c2743e2df0d3e0eb85b345834622ea9e01499f9ea3c77104cedc4ac0e072d14be9b3d59f0348449bbcd456b5c92c34716c1", @typed={0x10, 0x94, @str='/dev/dsp#\x00'}]}, @nested={0x1c8, 0x7d, [@generic="b19fabff47330779bfd0605a6dac77e2277e16639e6abd1ea723a3a1991d18d1f0967a30fe3b9053c9d94dbb62d78ab70cb41649bc5d5e3f739ade1f66100dfd", @generic="98e89b0e1ef1bdc4000ff51307d3594dec916848cf915ee20ba8ada1a82b986fc0a750a2d95ee9b0fddeb7ea60211b2c05c4f493acb7a0cd426f9d0dde71782441c2e134662243d06cdb1dad4d68d3ffdec85e68d80bda1efd5e42274bf2fcfa5e334e02c6c51b4f8f9734513af1882d46c26540bd8cb1878b16726b0058932d7429383c991536f4fbc223c4e72176cbfe2d787b17c4507d", @generic="01beefe2859ee6736c1b7a5b8b8d3900ac0df57df84cfae101c07501ea12873826f3af91797eaa5f2a20a555b25b2d81e6857c49655425c0967a266e236b0f7dc3d940d5120b1f511f0814463afaea1836d0856e5afaab6e84b027bf0830aa0e4b0736f706e02705e696878228c0d2036f79bf8c4767f554ac401dfefd8adcca306725fc241e251a31dcc24a35ace2d6b976f4ccf46328a6a009ff82d337f895ab9499af6bf87cd5e693974a688df6f60ac6d588bb972af34fb9aa3e735a9271983536cec4feb5a081d5b852994c4b0c760883acabf84db6070e94bd41b069ebdee630e0d24585", @typed={0x4, 0x8f}]}]}, 0x6f8}, {&(0x7f0000001b80)={0x37c, 0x36, 0x800, 0x70bd27, 0x25dfdbfe, "", [@nested={0x290, 0x49, [@generic="86fa752ca713ee80e0e9d91746a97795a21ab75bca71d433757067e17c51648734bf993b3a41bad57ec783cea0ab131f5960e320cab19eede31a38340fba466d376f7e33d40416f1cbedbef28445516c0e6858045a9a727b985bc2178c99e71003c085b34321196b8b8f9bfcce6b117e586a3653ac58e63b60c388e239d90066eccfcafaa8aa0d6ffcf29fb8f96ae24c", @generic, @generic="49b0f92855db15592d7569ce9d03f32c286e21a333391140776e3f8350a6786b8e83bb5567fd6f13349a5e41f9edb4a2a0f36c5348f08f66f844ba1f68534b00015ce5963919e287ea12c177f27cf30c6831063b702fc29e5d9e2275712aa2708a9ee8db290f0936f57100151edd6bb8a0f0d6f8d139080903761f1d2ec667989c1cc7a24f19d5d25aff20b98c225b230401a89ea8a37a91885883f7e35d235cb885d3ac40fee565fc911b4a48e5deba93248bca8da54f8a", @generic="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", @typed={0x4, 0xfe2}, @typed={0x1c, 0x2a, @binary="692b8fea5637f16bf1cc3da15c6024373e9cba2359"}, @typed={0x14, 0x4f, @ipv6=@loopback}, @typed={0x14, 0x80, @ipv6}]}, @generic="12147fb4256331bc57aade0abc05e11fe355289ae568ba8e3852d6ed9ef4fdff48ab5338bbd55aade016bbef152e961f44007213c64b8bad98de2f6efad9f5d9c8772ac3a972da984a39113bc05d71186c88f64ef353dbdc26008a3502cc3195a996aa3d8279daef3a213eba61286b38b6c7fb6a3f0160da1c54495c5f75ee5bfba3049bebbe195de7d0b739d63786e2d1a031143e3f40e181648fdc540caff35d059b65baa64d2d12d9450bc2337b9aefb801d3bcc21ce66a971f2bee5c9f604ea67a89e7a10faa67c88caed5c629c4095078fa15db90ee3ab9"]}, 0x37c}], 0x9, &(0x7f0000002600)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r3, r2, r1, r1, r1, r3]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0xd8, 0x10}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 05:19:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x20000008912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x1, 0x2000000000000) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000140)={0x8000, 0xa0, 0x101}) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0xffd5}}, 0x0) [ 194.827739] binder: 7086:7097 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 194.875686] binder: 7086:7087 ioctl c0306201 20012000 returned -22 05:19:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'veth0_to_bridge\x00'}, 0xff19) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) 05:19:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x62) dup2(0xffffffffffffffff, r2) connect$vsock_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) ioctl(r0, 0x1ff, &(0x7f0000000240)="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") socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r4 = socket(0x840000000002, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socket$vsock_dgram(0x28, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') sendfile(r4, r5, &(0x7f0000000180)=0xf0100, 0x100000001) 05:19:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x200) unshare(0x8000400) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 05:19:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x40}}, 0x14) times(0x0) accept4$packet(r1, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14, 0x80800) sendmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="05d95840415d80d5b36bf6e35f3ddfba439876c00c1fdc6e0d0955383074410090fa7d8579e784f5104d7f8e71b1c3cced41397da66e9b3f4ff8d163b0c049e7d30650884b50997cb73e7bf3a7dcd401351e3fae00e0eb32ce0bac2011c68caca34748f8713ec8720ef7592fb3d2838ccb31fcbd543e4f7c4af51234272d44aa4ae0b57868bb994fed99332bdddecbe8c2aca96eb1f4eda8fa78bf52fceb945c7ec17eb4b1bf47c0be80734b31b7f38326e33b7221dd629e52afe266a8a11b2acf5a9fb10b0c0df6395db9a353a22e0740da53814c1c", 0xd6}], 0x1, &(0x7f0000000200)=[{0xe8, 0x88, 0x5, "32c42212a90023b89be4b73b5cf3989e35ccbc18ca0181f2e59acc2937a3acb8549d02104e41f9a98d7d49a08fb8842380f6e3096501196dc0ef448ea9352c8aaa8edd82e5df3c688ffb3b9c1f73fbdcb6a1ce9f2bc695c5d27963c3aa95301fd1bad2eb3d7a600b820cb2c9e700c09c664b614d04c251ab07a03abfa21b5d30c13e4fe8d2c7b0f62d7ba76d866973795f017900b2b40bf584ebe9098cfb08e1c0715a8e49cc04fbc6dc1878a968a3c3e5d01aab948b8ce72376bf7ff6436ca3d62077b0a06d81a0c1d4dff1dc2b0cfeb5d77fffd677"}, {0xd0, 0x115, 0x4, "7b2e817a10a5a68ebd8ffadc77950a43fa17024d360b9b45c40f72c8863471563ced356a43e0d6687acb0f060c79275be2d9d12b16fe4ba88ca95f29610b8c04b93711cdc7a3d4ab074df027a1304c22f14f5d6e112adfc2ae8eeeb06060c0947a79fe4ce87b8e9e0994c3c045b0e9f20cdbb507f0842da5cb2f50a76418ee4cae1ad045bdbd3220ce2f2e17d51805568ce4e40e2608d9b99a72e0e2b7a33f4002fae72114b8fba6b1e8e75b7d5818db694f9dac5df22700e06a6e7c3767"}, {0xd8, 0x1ff, 0x8, "79af4f5bb1aa861b2fb5bc10c3ec7ef9f0ef147e4cd1ea0f7f34c3f878f59e35f26d84c25345bb4d8d92674e80833825237d3c7e4a8df730a6df7cbb5a8b0494b912ba7efec505b7dab5ebd4a426584b82acb5b1513bd03fc623a2da5b8a32dee00731dadd64bb9f2864655f6b85cdf7db0ca12092e9967197d9449ce2504447ff259699af1f76863a53a8691af6fbd0fd2dfe5c54a76fe3821650bdf6f03bb342e19744dc0ee27a045883149f230406bf24d1fdc8b1f0a7e640afe68b0357b18d827ad6e810"}, {0xd0, 0x0, 0x800, "aa29e7f55c6702824718bb8172702763c1f8ddf18616d16867a12d7604b284a386f72d20923c2e908fdba60a9caa62e0a68e2e822250e4f615f60a0b616c7be54a6a2247ee24e726b2c16fdaabec3f96563b75cb51943bba87d4fdb71a10fb65b4abd4ab260d6c43bb0e0ebc07edac9e837eb67efd4202262bca65c4e6870c757a83150c48910ab3a191034d4e8efb0f677cd05de5c75d26ea99615a51ce9f82b628a98a7dd23c40ea39455048b0d9f691e420206961c21bcea7046e79"}, {0xd8, 0x114, 0x3, "0444ca4e84e0af013eca152f4c936042b4a8928918432b6291f02f160188bde44bf5cf678921184b60e898f6fd13c6fc98338f9fd84796905b6ac493479e8ce4694572f6919c899b9ab60d0897f81f3b2ab01135c81ce13304a2dcc044c66c14b4dafd2b617226eda5917e3cff1da4bfe1fabfe0830a238af711fb76d3ec405471b226430edf2367c208ca2f78484fc7de829993a4277dea2d41913e5c8a844d3aeca36f2f7b0f33ec65b55258319d4d0e4dae2a8a45240bdc99ff66753fcc2f847fcc73823b"}, {0x68, 0x0, 0x32bc000000000, "efcc477feb23e6c9a147f54791eae21157f887c10c06797bef46cb60cfa739bac9896dd457320f2fae189a07a29789018f730d07157caca6d6b00ca1b92f9ff3ab38fb83eb80c68188649f09d74a6ce4a376094298"}, {0xc0, 0x1bf, 0x200, "379372782b82298cde8f81015e426714121fbdeddb1087975999c8b46a5c3f6803be4000ce2cb9579575e63a219c52a9e7180d5d12ca85772cadc9627b04b00d4ca522a9a66b8762d517798cd25ee4ab7e79771b219b5d58e8256d31b124d4af514a259a55141697a54eef3a6e2fe2a155b5a28dd0e5342e94d7735de272ea6dccde9e28543526f087eb82272ee99790b1269975d77ee4a78b924b26e81d23e37a8a7481df8c00dc0c"}, {0x1010, 0x10d, 0x0, "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"}, {0xa8, 0x11f, 0x0, "885bccccc6be658e392bb56a0c14268df89d2f45f7c4e96e526fe4c6f298a8adeb14e52890dddada348c18775001050a122a4521d5ea6f4e53aab8269ea6dd44ba4d3f453af8bb6b5ad7c341865a3a90afffcb11347cd807579d0f6a38e5b24ddab1e39211ce044bacec49c94ba54ba05e6a9869ef849f10b63798bec74fef01d4ed4b49b84bde64d5bac134b35aec84a4a882cd1c25"}, {0x80, 0x10f, 0xeca, "e63dd1e099e95315b066e6230cb6ac44a3f0b63d72c3087c41ad56ec9f0c6ead5c456946a34612a2b0f4c9fa7f8174639a0ed7dca6b46c67e3b39bbe039d1364e8079aa608a71e261f88ff990778c10626ac90207c3228c2fa489f9a9300406f9ca880bc41c23e38c5"}], 0x1698, 0x8000}, 0xf8}, {{&(0x7f0000001a40)=@ll={0x11, 0x11, r2, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="b48a4b40f3c78802cd8538048521d94187dc6ccbac259659285236ac16acd7823182e05f886c5501c05bce4cd1496b35974b7e099ec678e5ab0e7c340532bfbd6210b6d2337ea29cdd35dbd73630aef980c0cf495537319d010a599563703439f523742ed29587e1868cb66b4c3e64b4539abf5b0b17bec3a123102161d834c326b6fedfeea3c69b86f75b47f9efee1e9a1084c1bf71aaa56c2ace", 0x9b}, {&(0x7f0000002b80)="bef07005b1062137d93806bb4c522a26f3a71fc286de1f0f938f149eb3006e10e200e442c62b730b3774c74e88a2d61a2f3333b4c0dc541029c7ebecabe4ad4f2f581ed463a0ad766a53a67f2e7920729b034de1183150f47a37cc2597024fd0b1a6186b9f7e06a53239c2c1d6a2b43dd9b61b30db46c24526727bb4ac88b05923d23fcc6f7c38faffabe023e86dc1ba9e5b3bc2cc9f6501c089830803fe348e1a50d4bb932070ffb713e5064b3e7c6d72cb66432e8808aef2f172b0d5c96deceaeac363c404f0ef7d8f974b99bf78a0da097a2e9482", 0xd6}, {&(0x7f0000002c80)="c5f7b731299518ce03d1a75890a74a5eac199d07d04ee60b17025b415f4f5a5bafbcf0fbc35e975e321df872c59eb6a30b47fe3411", 0x35}, {&(0x7f0000002cc0)="ec6af07022609ab5604ed790e3accf8949476c95ba6851ac784afdba1ed01a406a4e8fb79e84a6a562c90920b6c6e2ae7cde1abd497427fd647a020fe02dfa5c87f42b7d7087822e7e69359a1731df0103", 0x51}, {&(0x7f0000002d40)="39dc6e917d05603bf7c5a2528ce9d2b862468ec9ca0a69620d36e147c3a6d2b63d8782c8b6259331499a84ddf021aa565a4e425cfc72a9ceb190c9a38b615eab564e950dcdf1df24981710e0d03875593c77b4974ceb4fdedd7d85092656b184225091b0bf76aab55beb472e71c72f2e702a8749a5e2cef8af6b4f220c8c5a8d1cefa268f620c5040272004e664e4fb1f656203009ba96d20c020ea36e27b92e74ddf2f639e497c832f40d90def3ed42c8fdcf54a415a0939781c1a9470fdf1f42b8e77c3bed0543dd221183dce306c8a0d226154d9b5a1f1bf604dd66204d6fa5414b42", 0xe4}, {&(0x7f0000002e40)="5019a5b401498d62dc7dba1ecc698e49f508b6eceacc8da5329fa860ba343ab688c53e24", 0x24}, {&(0x7f0000002e80)="593503496ffea61bb860aa08a7a236ceaffd2c6e7e039018920b392866157a7767af0a4eb14ab4a3d077df99caddfcc4844a03d1b996027ca022ef232ccdf16d798ffb4ac9cdd9f389e27468c9b6f83cd7f360e1aaed590ec1f2921b563c245631f8466777042c74233266b40f1a6d3e37ac666b293329c9cb3cb9690aab5ece59f9f21db02bebfe24c438918d512222e27021f50d33150f06d44e7a74d909b156423723d0e368eaba61361edef85441b7f232b77b5febf0ae600c375ccb2475a3626ba9ed", 0xc5}], 0x8, &(0x7f0000003000)=[{0x50, 0x108, 0x7, "9770eb30d32eeba32b6e01021be0c262acbfff9dfbff1c55e8afb003e61f41ff287a335d291367c25a837908d855bdfdc7923a5dc1090cca9a3494c7"}, {0xb8, 0x111, 0x8, "d5d731c54812f0c6864e82d314e0cd9a3948d21bd6e3f49535b024314b15c4b6b2b0a5daf552d12842f5d186ff38003717b853cf252fa04751b36b6adb46d2392f80a817bb55a0cbf43a3aeeab74f8c271cf2974621ae3f70c6f80c8302d29bfa66ccdeb91ff3b189492fba9c726a5d2987ccd830d950cbc7aaf48882b7d1dcb23bcdb49715e89977b1fe8d68c5a1f65ede351d4849b2fbb357892c8d4905913a0154d7d"}, {0x58, 0x103, 0x60000, "bae85ecc5b5a69577e03bf510d11e3cd38f721a1d9445863a43632ed901b398ec4bdaf2d7ca5714399f0d68ab1f6d6e097e487ddbd41e2da0c83c7254a88023fb4fb"}, {0x90, 0x196, 0x9, "b698ae0e50a8bc4518a452d655fbe6c46a4383a3c3f0ce36a3af323d362b8fce15403af2eb52ed861c1f705771b26b42feb5a40eacbb6791c5c2df765be29e32413472b6bfdcf7785745f5fa7c55fcdb6882618b9ada8950b9f22450c920a9b8f23b8c8aceaaf78f89dd924ba716bd3112e5d1f937860698c88e"}, {0x60, 0x10f, 0xe52f, "76f912550470a6ae9825a5006a9a618bdb0192c4e669e15880fea811a9f161b47be009cc01057d4606c95c97ba8df730d79346ed29ea0df6a2c7d707b837b077f6dd0138fce1f1fd2fb22f2b"}, {0x20, 0x107, 0x8001, "2aa256af2299db27fa5a945f"}, {0x38, 0x113, 0x6, "91feb67ea1a974f3ee150792391047c68b9648e96d27298bcc3e299eae5a6c288e6dc6"}, {0x68, 0x109, 0x3ff, "837194eaf52b2cc9155d8fdb9a03f16d3b606f7fece6c96c121c676930346f6a1a80dd3eed1cfcf34b413d50f471bee626d24f0e1aabf2c2b1263762cc9fd162a9b9aa9e4bf4be99c0d5c6d2a1c6cd727e72"}], 0x310, 0x20000850}, 0x1}, {{&(0x7f0000003340)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f0000004540)=[{&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="502fc9d01ddcfb5a0a14d32b7b1e2b2776363fb1c641eca67e2aed555afde9509e9480e8644f3696d2c83fe4356e03e5482e2f790e413821671c1c14e87303882b90b5b996cd655c0610995215e9754e5586a9e14cea65b4cc3b02d4396ca04a6a4a705cf332e8a655834d015bd60bce1d46acd824", 0x75}, {&(0x7f0000004440)="05c0f785c4688aef49ad06d8292ee9d376834d8c7dafcd858b7b0daa4ac3745cf9f0c8eea1c456d82d0d5082c8d26b534f839e7ec2cc788b5adb4f4604bfc4db6460975d88fbc8f84360df03c05859c25b6677158f392716d6e87c6e168df4fb1e9d1c55ae4c8af450734e5262c83e2a42dd997ea6ffe618209c67893a653f4fe05a710cb85dd4089fcc1ee8ac0c8650ba1f69b76f7f2a49384e00504508af9ae1eaa5450bae41ef1ca1b3b4740c35542114dbab7ca30a141bc2f1f1d984277bf35cd1578c", 0xc5}], 0x3, &(0x7f0000004580)=[{0x108, 0x10f, 0x7f, "44bab6f8f140ccc02860511180a769673a6aa119375f4879f69559cc18447b245db3cb4c00067b89b2cfee46b5c489adfacef61b846fd919803ef3ba0824ad765e22421cbca87f00711b60fc579a02f5f7fad254edce3df1ce5290eb1eeab7b0cec86e1d92dcb1381044f68e7a426d917838b47f1dc80f278c108890b6f45459c32a4f7de51f105838b67393fce12d601a4dbf681df1169073aed5195a0712f19d1d4a2467acff840bd328252f201d1c3bb7e16cb87b180927c8eb311599fcf0a25feee8842288e11cc09bdb26c134b368cf8e55d17c996274256fe5cc889c35a62d53240e261342a24d88d0b8fcce916d4df79685cf14"}, {0x60, 0x10c, 0x4, "26d1aa287b5ed4fc7f993fed8728dee7974ea52c48210a9cde045cab1c947b94e25995c88f6d9efa3f3882ff4a4231d07f5a9d1ceb958664ee020684187d036ee269d1db64b29e5227c2"}, {0x38, 0x10c, 0x3, "ca474d5d39973f81bd036734550ae07021a973771f3eb9b745b75aec8cea3a68b988dd4d0d2b"}, {0x20, 0x11f, 0x0, "ca4d9676ebd91d2cb43fc6"}], 0x1c0, 0x20000080}, 0x400}, {{&(0x7f0000004740)=@vsock={0x28, 0x0, 0x2711, @reserved}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000047c0)="d001936274225175fd814cde3f7c74b2bf9cde072f6dc694ca5f0de78cc69676315a799d28e62be5028ca1751a5d368c394943a2f6a42bbaf9077901196a036aa4f1e4f3b74874827465a4", 0x4b}, {&(0x7f0000004840)="1296954d376c340fb621379e3e300a4cfde939c60383a5b2c7487cbda98b1f90a7a79195571778ef6497225ae2e6b4f68c0639c09f919b85e43121536e4c6ed6215f1ddc4c2264b137ad87783d72298178754f5afaead31a130f08c31040761b72f91c857d16ca180b140e859ae85001646ccf6ebfabf9a880f2ec6eb49885cf89327e493fb58769bf036700dd1a8ae2616cab8b3de36ac7f1767df5253fc5d37243ed4afb5f4871e746929805e262f7e10c", 0xb2}, {&(0x7f0000004900)="b01f0813318bcd136b22411ccafb9fc9018007ff02ad0ec5436db9bfe24437d492864c35d5bb566f967842baebcff484c91b0d063c3e3a421408173f64ec5496030a1496414b6db64e1b7472165c420f2f171ff573068039cd90bcd32fb2d00419d8ed8acf2b5f662a621fe6f9d9db25f16c2ad55029997d44664552dc5afa64e56c4a6cfdf9967f52cb817f293ce0eef3b5a9abf773c3a0f61c26d3f0f18b2a44b8ea814cb151433b8fb74931bf752ca5124f79", 0xb4}, {&(0x7f00000049c0)="5c502dfd4351e1b4d42243133a15b0ec8af6946d96e001b2c7557489161fec2ca63698d012ba03fda4dcd272ff46675502e39fa25f64db8ef40ebece798fc9a5b89c54e8f8b3064d1c222a90bf457f29d7869f665f15617f0625d1c87b8b50c986cbb0d99b0956e6d932bb08e44d10d952f2e050b74f513186181423b1aabc08613ae40eb9a6c4ec", 0x88}, {&(0x7f0000004a80)="e2a02c26bfa1e35c", 0x8}], 0x5, &(0x7f0000004b40)=[{0xe8, 0x1, 0xffffffffffff7fff, "802ec04317efa483526994f2f5535f7949056e92cc91d833869f81552e3946f3f0f995175453794dd7970fd8dccb0e98a29cd18c269e9c5b8a97056605739899bdcfeb231b20d4a53c292c205d172e2da92fbd693d29f85e536f0bb9ebf0824d888ca182f7c2f8d157d998f6a5b5137be0d4a4d4e739cb4c12a8aa5c7093d23eed2174d0a1a14362db59ba37725b78140dba3030975020088e0a1f86bea5c72c651717aebfd678c829d1de8253d9e52eb7c6e215398364e73a36a4cdcb1912288804d32f84212b00cd52bb67f904620b9b3a0c1a53969c60"}, {0xe8, 0x10c, 0x8, "41bd63db8e14f0e0069a2ea0e148270d5752a7f1c04c69abf02833c52ba204da3d1e0c94d37a3eb95c2f39621690c71a9df8bce2e1f0258a516c4100bb96cc3309e7b3caa1235f80bc743dab9ed0be36abe4640cd81c945bded44d121fe016afe101bde0bca1a77020d950d3bbc1b30e30e547662a50ecc4319d33a197e5bfe97c5f703a4142d14cde3e3718521ae46d6e857a5d1db465fc2d2ac18f23f97ac133b1ffce4b1e37977fa6a4f2efe59ec06c4ab0b08f95f80c86512efb1352953be0aa21bbc294d9f31056d1d801e157e4ae48d724"}, {0xc0, 0x113, 0x4, "29122cfa17c3c90da6a7fa744c55b95510a6951ee4d4e14b779f89e471a7949f3afadcadf50f17f7736ed39ac273a050d0927e34a699f1cf9dd3bf5a9663d3587e9c10050a58f50ee277fa6a35a75c9cb2426a3a53808c9af84b0635e77f03e8e141a0b5a64fa2bc13ac2d6f9e7c1b53ad771dea5938e451ba3883316731450dd8b4cdef52a8512c112477fb0afb0db3023c29464f1f87ff6eeaa51eb5dc76789442e2ce73fd360baea2555824928600"}, {0x88, 0x0, 0x7, "c970cd336c715f450bdd0386d9cdd66a8cfd0b05068d9dbb9b1792bfd79d6ba7a9cf9ce5ac178b89a26eab9065d18534d12238a7ae462a40fbc4f84ae84ab420e848ffc941c15a4f69e38530409a1dbdd364af9860a01f2c0ae7d1cffefd945ab94fa4d0bce98c94fec809ee857624ae52f8441be4"}, {0x10, 0x0, 0x100}, {0x78, 0x107, 0xcbde, "6f6997c6a59ddde93db8873663f21a43dc59f51dad9f3700c16fc53b473d69d7a2b89bc69ec19ce18465f47c7caccff9e63e1daf2839baec690e2f82b8db4d34c7f8419a3f1d6007138e35e50b1f9743699d96bd159f2ecf26b0b7dd7a4753e3f2013d2847"}, {0x68, 0x113, 0x7, "df273039f3c19a254d1dcc4438ad0bd9cc2471f685e40bdf0a411e7bb6c26892b2ea6bc66ad15918266db46b7d18509f943f1217c9a9edb967d83f97d254f2f6902171f902c06b48462bea2a772368842a8d856cc686"}], 0x408, 0x40000c0}, 0x2}], 0x4, 0x14) 05:19:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)=0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) io_getevents(r2, 0x1000, 0x1, &(0x7f0000000100)=[{}], 0x0) writev(r0, &(0x7f0000000040), 0x146) [ 195.215354] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 195.271594] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 195.271594] program syz-executor2 not setting count and/or reply_len properly 05:19:44 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x60, 0x416, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) ptrace$cont(0x3f, 0x0, 0x0, 0x1) write$binfmt_aout(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x5ed) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 05:19:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8916, &(0x7f0000000100)="00000001a68200ce2b546b02ba0fc40b1dbad900000000000000000000") r1 = socket$inet_sctp(0x2, 0x1, 0x84) keyctl$set_reqkey_keyring(0xe, 0x2) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000140)={r0, r1, 0x7fffffff, 0x400, &(0x7f00000000c0)="60912a45eb16788c514c1591274a478b6cd9f22217cdc8e07eeb4d445d2f545a00d448e064852a2d12f3d35da8923eb678fb94ea", 0x4, 0x40, 0x0, 0x7722, 0x6, 0xdc, 0x4, "29b7"}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6c, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 05:19:44 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @empty, 0x100000000}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r1, 0x0) writev(r1, &(0x7f0000001500)=[{&(0x7f00000011c0)="ec", 0x1}], 0x1) close(r1) 05:19:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)=0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) io_getevents(r2, 0x1000, 0x1, &(0x7f0000000100)=[{}], 0x0) writev(r0, &(0x7f0000000040), 0x146) [ 195.551042] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 195.551042] program syz-executor2 not setting count and/or reply_len properly 05:19:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net0t\x00p6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="10002dbd7000fbdbdf250800060002000000000000008a66ffa5fc219215408815a6d44d0d15526e6d5d5fbb9397d2444a82d4fa32773063"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={[], [], @rand_addr}]}, 0x18) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000280)=0x8) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000240)) r5 = dup3(r0, r4, 0x80000) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="c7c8851ffe1c73ac74f534fafa5200626adf834346e1ea4093f1fcd8902a71ec3b7a16eced9174dccab1b84bbb61ef526d6333fd9b56a5189b5b887d795ebe54334dbc9b322d543625cba1816305ca5b57b9190b612244b8cd65024933da79cd2e3b2a3add024550de877dad0493df4932aa422edf92e8a4135cfc63871fab867176b932b5f25243733aeeb6d96f326b9bf6cbac34fdb2073896e6157d1d65cd5747042c57c31e0fe42e9c939b7af4b4843a0c9e87644ea0d16c37459bda8937cbad58c7be43b5b4b88111e6c4a18369d775"], 0xd2}}, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000180)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f00000002c0)=r6) sched_setattr(r6, &(0x7f0000000380)={0x30, 0x2, 0x1, 0x0, 0x4, 0x6, 0x81, 0x10000}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x0, 0x40}, &(0x7f0000000440)=0x14) 05:19:44 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @empty, 0x100000000}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000595ff8)=0x3) mmap$binder(&(0x7f00004be000/0x1000)=nil, 0x1000, 0x100000b, 0x52, r1, 0x0) writev(r1, &(0x7f0000001500)=[{&(0x7f00000011c0)="ec", 0x1}], 0x1) close(r1) 05:19:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)=0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) io_getevents(r2, 0x1000, 0x1, &(0x7f0000000100)=[{}], 0x0) writev(r0, &(0x7f0000000040), 0x146) 05:19:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x10013c93a) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x7f) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:19:44 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)=0xfffffffffffffff8) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {{0x2, 0x4e24}}, {{0x2, 0x4e20}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x110000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000200)='cgroup\x00'}, 0x30) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000010c0)={0x0, 0x0}, &(0x7f0000001100)=0xc) r8 = getpgid(0xffffffffffffffff) r9 = getuid() r10 = getpgid(0xffffffffffffffff) r11 = getpgrp(0x0) r12 = getuid() r13 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001fc0)={{{@in=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000020c0)=0xe8) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000021c0)=0x0) fstat(r2, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000002280)=[0xee01]) r19 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000023c0)=0xe8) getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) r22 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000024c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000025c0)=0xe8) r24 = getegid() sendmsg$netlink(r0, &(0x7f0000002700)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x60021c00}, 0xc, &(0x7f0000001f00)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="e40000002100000027bd7000fbdbdf25b762cc9c085801fa16ee1c6ab32915d77a9ea65956089b505b9bc210e1970093874b5d5b3b6af58212c9e3c07964a5d584a31f6807daefd7332d5aa614ed32a0fb54f0e7616b6552c8a0c5a81e1aceefa40138e38a763da1d7b8570b4c8a555123263d7f0bb83480b9da42d708649ac63f0ba82ad28fa1e8402fa7abcbaf01492dc7ef12a81772cfe548003300a3f29ebac382e937242bc59e3be8c903d4718c6501c85acc1a678eb422773cd6d00d93054ecdb45ad2487e298bc69ceefdeb22256eaa2b9e68b37a162e06bc24b3a886bf2c0202"], 0xe4}, {&(0x7f00000005c0)={0x3a0, 0x19, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="f8d66d24ff693088648a82c464b811b14f5d13e10a48527bfff792d9fb178e8657df50df1494b57cc838c825722d067c48d2e2991483d1e24ceffa5a49fb7bda6626bbfceebd3e2c6058d91821d4f82450a0ca3779c2e26f24381547f72a8ac71550eee50d6d5f6ff37c33dc23c8da9f42316cc8063817e0b5ecdfed808a79ac78a9474e811d1e215b15212096cb4b58", @typed={0xc, 0x7e, @u64=0x6}, @typed={0x8, 0x5c, @ipv4=@broadcast}, @typed={0x8, 0x3e, @pid=r5}, @typed={0x8, 0x54, @uid=r6}, @nested={0x2dc, 0x93, [@generic="c3dfe953f2aaf7aab1805c917e0734963531fcd5732fbef91246f179f25a034784b261b045f95cf9e661d551806e0a524303ba20c1cb4cfa67e378c113a468ae2d5bff22af05a3997f599a02f3768317ae8e8e788279b537e2daf58f84e4a7a7", @typed={0xc, 0x17, @str='GPL(\x00'}, @typed={0x8, 0x2b, @fd=r1}, @generic="788ecd8e77e5d8bc3643c4f4136493524aab6ff2b7644af3111d7ecbf1a18526fb4bec554ef172604619137d3feb3b53ba4de8df704bbbcd4390cdf881297e804ad5dcbc3e477043952bef00f57451749966fa60dca645c400fb05526f673b9e2fadbf0112a95728a3be64377ac073a1c0a16b028796f59e12ee9b9d6e3163835dbca05f7f2113eef06d45abcbf4488ce3bdc57f0ff9730b4c76f80dbc560e7107cce306350cc7c6a1c4c16c70324d41d61458ccb888", @generic="a7252903a101711551acf38f557285027bf4a63042b4ce5190f185bd3391ce14d607a075ef5a", @generic="20df515fc8dab063b4834ed72ffdd3c541da5ac06182c2f34e34caecc25ee259fe2e44c39aec1d410a3cfd393090ee40b43fbc7e62208e19dcd978e546df424505b9ed323fb119cc1a6c8830cde67ed5630d294715c20010508d3f215a5f8bcf95df09fa13d01d3175db65e09971fd7db1ff8418e6b37402f3f5380d54076078547bea5553bd6d4849866f8e8997b350cd56cd5d023d9b25a95f8b6b0f5b37d771f11537bfb77c666d8d386405fbbe414290c4752ce88bcd3c7c7d33d57a068abf29edca95d44a", @generic="1e88f61a49c9b0e5b1920084e1ab7792ce6adb7dddf2a6efdb3e9f7ed2ee91d32980c51a20d6150b84940ebb9fe8a7ad06f3229d21443ae9306fb4ed5f93dd3b37ab2057b619f7ded964a6ba53a2bdb8cbd38990ae18be9ed4402236d3426159870def7d7ea3254a28aba712ae30e573ea2b9430b29e4657d93bd7fc23829060f12673d557c5bebbf1cf0d35419eb1c11322791063f47712bd5cabf5302a93e9d49f0c2284befccaf39d3803fb459af88f2c971200ca0c29", @typed={0x8, 0x68, @ipv4=@rand_addr=0xa21f}]}]}, 0x3a0}, {&(0x7f0000000980)={0x34c, 0x3f, 0x20, 0x70bd2b, 0x25dfdbff, "", [@nested={0xbc, 0xd, [@generic="b7e550d19bfd80d734b9c2147acd32f0cfa76fe101eb9bcf338f96d04fb34a20592726c708cbc28f08baa44246e3f153420b9c1e48f52e86d1ddb26c6e8b00048c0322d6c135952d9782ff28e59372a24f7f055be7c449e2a37b016358a09991451d282499202deba02a477e150f2eea191460a507e57727d02849ddf96c65fa887f05cf2b97b49f9b31aa8ea2d715b59ef9e6c0a323048b6a09ecd22a22064f4c071a9c77a5101bb9aabd98f521ff9943204cd5a4cfd1"]}, @nested={0x14, 0xe, [@typed={0x8, 0x7e, @fd=r3}, @typed={0x4, 0x2f}, @typed={0x4, 0x3f}]}, @generic="e76231f6589c6bf5db325a47adcf645c03be59a73ce20aa5264a993effbfdd50", @nested={0x24c, 0x17, [@generic="9b8299bee72dc40870053f44d708e7357dd6f122f1fcde1ad623d8a9f1db77955e9920924656c9eca66f5d629e4373903a0a6545895a18dafcc4650a88c1641852f90b59800ecc646110a678c986901a10b1147878c5623e10be21885f66f1d47fd2bfec240cf3f5a7de98c696f2524bf7c0b5c64efb376fcc95e5bfa3a0dbe4371b49", @generic="923550de08d73c1b2afa8d547340586980af6559b170a3bd3494567e74c173fd6055adedd223d4cf659442a311f654b2b04ad8e76bc5147c91a1ce15eb35a039862a786cc2c6ef6f24990ce3047f43a0e6c733049560760268a2737a274b552800e2b86cbfe4063e27d1596a2c0f5233e9ed91118116c8ab099508f35d16549b68cfb6b5f1676329acdbac80de6edbdd67bb10cbd19fe48ad951405d0c3a87cce7f255fe188c2ed47a1cb1a6d9dddb9d056cd5f1361c2c4763297377da6a48d1a477c8b37b4a5b5a5c6299292ec41b9489", @generic="e04ee7ab877bb6e0e5a30e48151589311849af266fbd970eda79906753d6e7fb21a363b53a48797d919279ba6ac26fd022e8e27961117a64b3cbad7eb625a8f22d88dd9702ef4470f8ef42bbc12049f79fcf", @generic="54c1421e9f08f21370849806e78379d74a0b69733a3f31ac1dafd270ebcae3a829556eb01de02edb5d402e0abcadb013489e974e0e6c16cb08cd82509c7b13790db28f34d209ed1d22e151afe030dce3f6a32d880b7d3b", @generic="67a87f05442ef6d69780e76b99a1ea67e875aeedb6deb6a354c75bd212b07a2afd6c7b42c84262a97e7df39db8c33f8ec0f4f4bf891b28ec1503dc9c3544414ee0975c67c58663e850c87a"]}]}, 0x34c}, {&(0x7f0000000d00)={0x350, 0x23, 0x24, 0x70bd2b, 0x25dfdbfd, "", [@generic="db0a2426bbce56b7a121d05a54f945445dbfe7d6457452dfc31bec91946686d5dbaba94692b30a85be34da7ae318364f6bf70f6db213a058e870b4a4fad2df6a80fe368a9bd626812e43abfbe8ba4e1c5f9cd9d6c4ce0bc030c13676a078b29492", @generic="c8df459e1c07ee72642c3c490547d7d7aba09c12d8a677ecc631627ff2f35aafa7d08b2750a8d06943cb10b47583af9670269ab523dcbe2e868b30b62cbdfc97e5fc0bc1cd2120f2c419562aaf651e1150eb9aa8d40bfcb8d9e37ec05de27dab6bb6ddd1c9d21c9e9b7bab4ea5fa33e65b7592182555108522d653d0f75f08705b8f5645661c16f54c44802eff67ced9058978c2a2c3f3599badc571767b412f2021625ee2", @generic="deb7ea51ee0ade9f436d7430957cbed5c629eb7c6189064a00b9ec2c490cec91095d19021f360506a82bdd3849d9c963147a6a169d52a297e969f485fcf6b8cab98404f8b43025a54732e501fbbfabffd2cfb56fc0c252131e3e4c9c53a97ca0391049d57d758cecb64344f86ac985a4980c1f69d2e3dedac6ef1194011a62390d0f29014e8bba", @typed={0x4, 0x69}, @nested={0x4, 0x3}, @nested={0xa8, 0x87, [@generic="a4c03b6abcdfad4ffc50044761e65c153159ef83e8b64022c7c1a766cf5dd9f5f7b81e4512a4d3c03ac07dcd5b2ed6d616ddfea21b24a290c3ce6d3dfb4ffca336663126d72dd2b6b7dfb32cf5dced1ead90a9dd401e75d6a3d3c6aa31ecb9448492ca9fdf51804366c76d78de45ae93fac72f82770d31b20317150a82d8c94f8dade90ab4a7d6897a5c45f61ea64d60e2fe8c5fc54e3cba665db55102cef42182"]}, @generic="f75c9ce31bb6f2e6df02d856e0749eea87", @generic="fff91814132fa7999788701d10b83f3b1007c0e5248026bb1e", @nested={0xd8, 0x24, [@generic="8a60e15191ed6748f904b6be5d0ced7aa900851556882bea40ee7254829e29e4c3b374cfc155eb3cc0cf26d9aee2fdcbf1b32d9d6a8405da87c3cd20b3298c4e4da8be34c1d2f6015b8f2e2de8f9232759c2b7899cc7444596ba743c", @typed={0xc, 0x29, @str='proc$\x00'}, @generic="b94b93893372f3f3f84dc57ad136dedb5afaff6f982b51b24c1b2db086528608136a64af3a709c69b26e1edee173bc1dd97894ee705a48a7cd1db6d4d96ae501e2e139aa1c032e70d0becbd6bfdc73f5857527666b764f0189419556132226c87d0f2442a3fe9af482ff"]}]}, 0x350}, {&(0x7f0000001080)={0x18, 0x2c, 0xf04, 0x70bd2a, 0x25dfdbff, "", [@typed={0x8, 0x1c, @fd=r2}]}, 0x18}, {&(0x7f0000001140)={0x178, 0x26, 0x300, 0x70bd29, 0x25dfdbff, "", [@nested={0xc0, 0x18, [@typed={0x8, 0x28, @ipv4=@multicast1}, @generic="54adc8fe45514972b8c048f520318798fab0e38a0275f1683bf7", @generic="e47d698e06daee0cef545716cb69e7cd3bdc644dc2cc85a428054c1c4dad9ec7615af053c59e2fd2a1474a157f1898c437702c585e1b1408f26ee2ef57ec21e3e108621dcd8082403c72a8df5baecfeaf3af8f71ed12756c4a5ee18442176634fd8618a0dc42db5c438775ab8aebd250e3a422b70f", @typed={0x14, 0x10, @ipv6=@mcast1}, @typed={0x8, 0x8e, @uid=r7}, @typed={0x8, 0x63, @u32=0x7}]}, @generic="1e2e8b643f6952bb672bf1a942484e965c060e3429b3edff8515770bd949e1d3d8366bc7f0e80630059ffb73f450b019986a3f6667c74c1f9d115f1db140cfa65cced2a450536e215fba1576ca2b8a95b22f871cd3560282188662f9dc8fb9344e742871cc25fbfad4f1b9f01add7e43d7f53faf2c9b420b9dba38fe8d54cb01b42f1a189e51f5ffc475589f26f2a0c1fb73a1ce6640826b31fe4f5f76a3362056db127e46e4"]}, 0x178}, {&(0x7f00000012c0)={0x190, 0x20, 0x109, 0x70bd2b, 0x25dfdbff, "", [@generic="d3aa080247e168c72d4be213bae361fb0389a4106bbba2c6677de671cf27a9ad915a93a4465eec695802176b4c9910782ef9678bbf21", @generic="4e7897dfa3b1ccf903097dde0aff5ac4de7921d2a241abcc8ae3ec702934fda7c31241291411005b480596abd7af9cdaca7ec95388c9f3f83250f9c24fd4dc04fd3eb9ee85fd85cee5a0", @nested={0xec, 0x12, [@typed={0x8, 0x3d, @pid=r8}, @typed={0x8, 0x63, @ipv4=@rand_addr=0x2}, @generic="49d853b2a1cafa9d5cc18ef8a09214735bed6004910f53723d57e5773c1279bbbb97ef97c81b66e2e1", @typed={0xc, 0x54, @u64=0x2}, @typed={0x8, 0x46, @fd=r0}, @generic="2dadb9986e4601739b37c3dd212ee37971e4d5ea42a2d71af41d82607a2dff9d773b71d6f769ee716c936758dd86a86fdf033f4fa9e9ea04027200f42dd75c089189595f0f7dc28cdaebcdd6870f32d0661973227e0d0f8179b407cadd4f3d680131311c59af222c6f4d082e7d477e6957c84e6df2fd7421adf0c6f656381f57a6be9223e9a5a4af1708", @typed={0x8, 0x0, @uid=r9}, @typed={0x8, 0x0, @u32=0x800}]}, @typed={0x8, 0x36, @pid=r10}, @typed={0xc, 0xd34, @u64=0x101}]}, 0x190}, {&(0x7f0000001480)={0x6f8, 0x18, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="84c0ca5def2536f6b29c1e2d9e496801d0f04333", @nested={0x94, 0x1a, [@generic="ca51db7b7223e33ee63c75103542991668bf50c6bbb06bcf758ad14c9aa00ec848a6e69ec12113", @typed={0x8, 0x7c, @pid=r11}, @generic="a790c2e0b22c425951b71883c09670910a9b1f7cbc1492175c38c63cdb09abf5e4c565da27f0f81b845807c6f44fb35fae3a36c3f257a39b179e0b3ad72aca2a01909487a080ed16a745cbf2e2d97689f3dd7588126ab8ff", @typed={0x8, 0x12, @str='\x00'}]}, @nested={0xc, 0x5f, [@typed={0x8, 0x57, @u32=0x3}]}, @nested={0x128, 0x85, [@generic="615740dce6fe8ac8507cc056186cab9a037970afa4a2fb85986def3f476dd8f409191b8bb555ce139a93606fa7", @typed={0x10, 0x3a, @str='/dev/dsp#\x00'}, @typed={0xc, 0x1, @str='}eth1.\x00'}, @typed={0x8, 0x48, @fd=r2}, @generic="d2b2576434392f3f6a1746dedbc923250cc00db5726c77aaf4bcc7bbe71366cd6ab9f4e14238f06615c5e78f623c2001a6b69d6fe4306cac360620109d91a8135bed920bfc06cea55aa333e6319d54a5691a7699e205885b7ac6e97d8abcb6cbc01d5267205ea378f707adb1da5cd1f7aefbc3fefb2529be80faacb7c6c75bdfa6b92fc46721735308321edf7847913bdf4075984493bf8f17fec79e00b3a968e332c636c168fc81e01bc761c088a55fbbc6770f990251eacd02f77e7bbcbc583422ee7ed247ed23dcf850", @typed={0x8, 0xe, @uid=r12}]}, @generic="aad0fa6cb2e95f22fb4ae4c813428d8152a9a3bc6005fdb2d07e0ca5f4fd9f992d16ca95619614abb3453179646d9c8e16cc4f5a1253efd7103ccaee591cbe5d2ce211b5dfacc5ad0bef834b8eb550711aa4543b183066a06202861f5fe7e32baea426ca82", @nested={0x1a0, 0x76, [@generic="dea69c1496ed008ad2a853b069aece6ddd7f8069030c9d53cf592a79b528331889e5eb3ca583653c06596a1fb2aadb3d1c4fb33eac7f166a3ec262e7d79bba4c4621a0e7af2e11dd13c43dac6b62cf39901c9c9b858466b1274c3aea6c5b3bd5624d5f7437580ae6f162511d2d003cb48db7dfce43cca77881715931446a9edbedc5b60216123e291941710ae12ea35332e9956264ab0eaf9f624c2de59b27ec2af83ad2998494de8eb0e8c35240a4e4c12e8fa24628557a72269778508f00", @generic="bb6c91e62e819af28c9e515976b6a9a282a52926ee823880e4e06bee7258d164869f6972f76ef102c3ea7f53f9f7b83807f852b456a5dde206b955100c778636167bdd54384d96464f19d02ae049f318d5dc7fad33df659bcb79bc2abc83df49f62b5ebfd4583ae2bff8e46e1d145ac2d652516b6af59f427a6cc669474a224dbc5f74b2a02708cf6a7542c52dc6484cef45425361f80fb018e21686d9681b96a5f8154c6de43be40306aa89ada3f5c0f1d86b3f06bcc04e3448cb28c43aafb3e09d4e3d795e3f48cd38d7fe9963420e39090a49301ea260d2ace922a4"]}, @nested={0x13c, 0x76, [@generic="0bb51017625eae93f5bcb3b54bf69f1756487e19b8b47dc4807a6f481fd3f52ee3efac737d7eea52cade488937470f8ee2b29c5e6cc269e5cf5c6b1031fe0d3fc6dbba3b541d29cbd13889c994f2b8d6cad7", @typed={0x8, 0x7c, @ipv4=@broadcast}, @typed={0xc, 0x80, @u64=0x2}, @typed={0x8, 0x83, @ipv4=@loopback}, @generic="f6164372e8306e85431c2f8a25957b88e866f1fed6d8236cdf47be2e4eae34e037b9affeee82b80bcdf72561d954a995f5ee49173e736a0987f256cde3fe28840c6ce561863242dd34a062608291e4f3b6e89cffa804b39f3c3d665db92edea23788e1fd975bd07b0c152a6ee7f2a666e08a62f18d1d64a8b720a130a5d3924ae084e3f6e9371c2743e2df0d3e0eb85b345834622ea9e01499f9ea3c77104cedc4ac0e072d14be9b3d59f0348449bbcd456b5c92c34716c1", @typed={0x10, 0x94, @str='/dev/dsp#\x00'}]}, @nested={0x1c8, 0x7d, [@generic="b19fabff47330779bfd0605a6dac77e2277e16639e6abd1ea723a3a1991d18d1f0967a30fe3b9053c9d94dbb62d78ab70cb41649bc5d5e3f739ade1f66100dfd", @generic="98e89b0e1ef1bdc4000ff51307d3594dec916848cf915ee20ba8ada1a82b986fc0a750a2d95ee9b0fddeb7ea60211b2c05c4f493acb7a0cd426f9d0dde71782441c2e134662243d06cdb1dad4d68d3ffdec85e68d80bda1efd5e42274bf2fcfa5e334e02c6c51b4f8f9734513af1882d46c26540bd8cb1878b16726b0058932d7429383c991536f4fbc223c4e72176cbfe2d787b17c4507d", @generic="01beefe2859ee6736c1b7a5b8b8d3900ac0df57df84cfae101c07501ea12873826f3af91797eaa5f2a20a555b25b2d81e6857c49655425c0967a266e236b0f7dc3d940d5120b1f511f0814463afaea1836d0856e5afaab6e84b027bf0830aa0e4b0736f706e02705e696878228c0d2036f79bf8c4767f554ac401dfefd8adcca306725fc241e251a31dcc24a35ace2d6b976f4ccf46328a6a009ff82d337f895ab9499af6bf87cd5e693974a688df6f60ac6d588bb972af34fb9aa3e735a9271983536cec4feb5a081d5b852994c4b0c760883acabf84db6070e94bd41b069ebdee630e0d24585", @typed={0x4, 0x8f}]}]}, 0x6f8}, {&(0x7f0000001b80)={0x37c, 0x36, 0x800, 0x70bd27, 0x25dfdbfe, "", [@nested={0x290, 0x49, [@generic="86fa752ca713ee80e0e9d91746a97795a21ab75bca71d433757067e17c51648734bf993b3a41bad57ec783cea0ab131f5960e320cab19eede31a38340fba466d376f7e33d40416f1cbedbef28445516c0e6858045a9a727b985bc2178c99e71003c085b34321196b8b8f9bfcce6b117e586a3653ac58e63b60c388e239d90066eccfcafaa8aa0d6ffcf29fb8f96ae24c", @generic, @generic="49b0f92855db15592d7569ce9d03f32c286e21a333391140776e3f8350a6786b8e83bb5567fd6f13349a5e41f9edb4a2a0f36c5348f08f66f844ba1f68534b00015ce5963919e287ea12c177f27cf30c6831063b702fc29e5d9e2275712aa2708a9ee8db290f0936f57100151edd6bb8a0f0d6f8d139080903761f1d2ec667989c1cc7a24f19d5d25aff20b98c225b230401a89ea8a37a91885883f7e35d235cb885d3ac40fee565fc911b4a48e5deba93248bca8da54f8a", @generic="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", @typed={0x4, 0xfe2}, @typed={0x1c, 0x2a, @binary="692b8fea5637f16bf1cc3da15c6024373e9cba2359"}, @typed={0x14, 0x4f, @ipv6=@loopback}, @typed={0x14, 0x80, @ipv6}]}, @generic="12147fb4256331bc57aade0abc05e11fe355289ae568ba8e3852d6ed9ef4fdff48ab5338bbd55aade016bbef152e961f44007213c64b8bad98de2f6efad9f5d9c8772ac3a972da984a39113bc05d71186c88f64ef353dbdc26008a3502cc3195a996aa3d8279daef3a213eba61286b38b6c7fb6a3f0160da1c54495c5f75ee5bfba3049bebbe195de7d0b739d63786e2d1a031143e3f40e181648fdc540caff35d059b65baa64d2d12d9450bc2337b9aefb801d3bcc21ce66a971f2bee5c9f604ea67a89e7a10faa67c88caed5c629c4095078fa15db90ee3ab9"]}, 0x37c}], 0x9, &(0x7f0000002600)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @rights={0x28, 0x1, 0x1, [r3, r2, r1, r1, r1, r3]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0xd8, 0x10}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) [ 195.904170] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 195.904170] program syz-executor2 not setting count and/or reply_len properly 05:19:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)=0x0) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) io_getevents(r2, 0x1000, 0x1, &(0x7f0000000100)=[{}], 0x0) writev(r0, &(0x7f0000000040), 0x146) 05:19:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x400000001, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000100)='ip6_vti0\x00') prctl$getreaper(0x27, &(0x7f0000000180)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) 05:19:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0xfffffffffffffffe) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) read(r4, &(0x7f0000000280)=""/1, 0x1) r5 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = dup(r6) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100), &(0x7f00000002c0)=0xc) sendfile(r7, r8, &(0x7f0000000040), 0x2008000fffffffe) fcntl$setlease(r1, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r5, 0x1000000000016) [ 196.323087] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 196.323087] program syz-executor2 not setting count and/or reply_len properly 05:19:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)) write$UHID_DESTROY(r1, &(0x7f0000000140), 0x4) writev(r0, &(0x7f0000000040), 0x146) 05:19:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r2 = dup2(r1, r0) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x3, 0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x7ff}}}, 0x3a) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:19:45 executing program 5: r0 = getpgrp(0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) finit_module(r1, &(0x7f0000000000)='*$)\x00', 0x2) r2 = syz_open_procfs(r0, &(0x7f00000001c0)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sendmsg(r2, &(0x7f00000005c0)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="516cbd264faae78c23b31ece9eb8b4cb1b534b12f3ae87cd0c7845aa7e8d2c55e1d48044e85324e60dfbc7a20a86764f980228fe72a73353c40447b3db2635276d4d98b93af0db2af7e761a0bb329cb5fb3ded42746a22c0d9cc54d219886768ab3f6fb17bf7e0d908cde4d9", 0x6c}], 0x1, &(0x7f00000002c0)=[{0xd0, 0x104, 0xdaa5, "b1d69fabd48fa6721ede4d9339af19d274f8a86f6c556506dfad0d98487ee39bbb6fe112859c48d88e224059349c3fd636947018a49b43d4547f4bd33ecc56bd819292e632a08629c8e65356266fef33035372c7b97c5e53287bee94667342631c185f965d9e7ded506d0124f5d2326ab03c158fbadb4a0889a5913ef9a836f009c1936bd841fc4912348d2cf9fc76e31c8f115700a9f50da675f5bed9d539f1bb60a93f30f1ce36cfbfcf65b7550b775d766cd77a2bd048a54a48b8c8e3d7"}, {0x90, 0x10e, 0x7, "49ee7c34741ea92b94a7011771440808f0350aa03392c8b120b4633c6b873919321f93803417388811ce61516a964eb131ff4f8239d72af2c9a14fa528290b27dc54ab24a9da70e69d2008658589fa671026fe889f343899b0bf45e4ba4a90c30f8c62c918c7a85ab6e8cdef11ae84201a780bc746234a82bc73834698"}, {0xf0, 0x13f, 0x2, "68feef878e6b49c659ee636312c2bc7d4a43c6e747ef83d1dcbde130f16d1753748a2498a8f88da5eb15c00d53e236662d44eb4d0b04ea1783572bdb6e32995c8a105587cf3b28622d79fd7c76c8a12b141836812c5ad012c188727f71504a6879d1c9d41d8fba519511f62a5c6e87044a897271db2981036a85f925593d7f12cba866c68f507fa28afb9851cd50c158d12cbb0e04a958e85de4046bc656ebf354469178ca120d616d195d921349a58f7c5badf9a25909af26c3f5f1a0c14c5b7dcf2b2307874bde02de3336da425661b4f24f71c6b9bb3bea33d6"}, {0x90, 0x0, 0x10000, "527f2f5499259a49e7f2888cedff513a047352ffedc6d631ff09729c3cde502045f7122b82d0f9930d966fa1ad095a0264f235c644c86af170c91592c1aa83025e65e4615a2a08808f58aca826646ede8dfdbd8fb004e1a86281396b11420a8d967dfeb6f8b2053619ecb3b18045bad38e9a2ae6f65bd09e448fbf7a"}], 0x2e0, 0x40000}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open$dir(&(0x7f0000000040)='./file0\x00', 0x20000, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x0) 05:19:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x100, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0), 0x10) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000100)=0x1) [ 196.536422] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 196.536422] program syz-executor2 not setting count and/or reply_len properly 05:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0xffffffffffffff56) 05:19:45 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000440), 0x0, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r0, &(0x7f00000000c0)={0x7}, 0x8) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0000000201000000000000010400000000000000", 0x14, 0x1) 05:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400001, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:19:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000000)="e2", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000040000000034"], 0x8) listen(r1, 0xffffffffffffff7f) accept(r1, &(0x7f00000000c0)=@can, &(0x7f0000000240)=0xfffffffffffffc55) 05:19:45 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) io_setup(0x2, &(0x7f00000000c0)) writev(r0, &(0x7f0000000040), 0x146) 05:19:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x401) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @rand_addr=0x8}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e21, 0x36, @empty, 0x400}, @in6={0xa, 0x4e20, 0xfff, @local}], 0x78) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000000)=[@in={0x2, 0x0, @broadcast}], 0xffad) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x102e2) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f0000000140)='[mime_type\'\x00', 0xc, 0x1) [ 196.788516] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 196.788516] program syz-executor2 not setting count and/or reply_len properly 05:19:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x1e0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x100, 0x2000) r7 = accept(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80) r8 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80021000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r2, 0x630, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x880}, 0x20008000) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:19:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000080)=0x1) writev(r0, &(0x7f0000000040), 0x146) 05:19:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7233, 0x68200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000240)=0xffffffff, 0x1) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @dev={0xfe, 0x80, [], 0x14}}, 0x1c) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000003240)=[{{&(0x7f0000000340)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="63a7a23ff0eaf3e159de574d1a04f650e559647ad30cdd3d44c0526e91ec23daba95bb3c27460afad907dcf52da8b75359cda4dfd90ecafb4554", 0x3a}, {&(0x7f0000000400)="9fe998d822cc74a57b30e599f1526b39b83291de00dbab6fa63f2baab1913f46e433184ea618c574b80204faabc485593c31091402e088a79306c9f8f2b2ad8c2afe909e1a4a2b24c2937782354be4775b06328250c238d606494300e873824b99433f788922eca59078ebfebf9697291476204d4130987e7d044a7a2f83cb0c1017f315e2258877e21260a79898a1976cd91bd37b99dee7262552105769780fd28832982f3c8b6dc83bf6bcfa780de9b0ccde91a6ca7af0ae27d73a2107b6056dc734b671d1245023f54329aae44e8c4857e9308fdc4b3f298d9053c9cca51eaee3bb0baad9", 0xe6}, {&(0x7f0000000500)="2cb64323e28fd4881aad7ad1e52d666dec3e4fff077494903ca1f54e54d1c1dc3424ec44f68ebb6aae8a6afb8d3d4aeeee110f26c8f50301021da72758998f25ea4f77db5d01456da75149cb009b36de5fab0af062b2a928ad90c183d5c9485899809c72fa804c69f0c12cd9c81ee2a84094ae8e49db01714391850e7c7620f8776cd796036c3f1f8fc2b745f192e8ebef40b2cb2dd242b254df41fc9481bf8e1680bfab", 0xa4}, {&(0x7f00000005c0)="20035d68d3be3f591f44dc48cfb87fb8ab3e5ab4231fc8293044141f2004741470f342287391828fb7e36298b5a28ec63dc1aca614f834c7f5ad", 0x3a}, {&(0x7f0000000600)="cb00aad2c21a8154284ec948d0e3b0e473db2cf416f8f6bea4c6aafc71c02b90a7222abbc5abc36af14e552044a09d9a6abaf37354c07e33837eb023ec8437b48b634c520a1af494f2b48bde0e6f8894e6357ea65d8fe44852db574fe43ff7698b42c90fde3f61687ac62b7c48c5090d9799298c77a12b50a8f6c9de95b205d794418cb8f2a9d6160552b6e7413158bf3e6f26c899d65b1e2b34579adbd173af6af54ba8b16f3b379fbbbd042c8fbb7eaec8e0f72293bc620a", 0xb9}, {&(0x7f00000006c0)="1cf854b5acb57ad6b91ed733ae410eea8da71fd9f69699fdb37adf9d1ea2b6b525775e9991", 0x25}, {&(0x7f0000000700)="f4815b9d97a214c373838ca943f01aa4e8df40e70928aba42e04b0d9e53a0d44420b27d598c441d80da1e6fadf54788ce522c21aeccae53521ecb62b7d51c3521969094d271dd57c85a3585bcc3390f3f6bc67bde3fe3705ed23324464e45a39dcfc117c58742cd7fb27a63f6a90d01387c18cc5b943d8812138196ce2727ed68f8e1fc0949105e4df3709c30ea9f0adcbeaea3bfd8b6b57338ce8ec9c6c22443af273117e0e63b51de4b20d4c28d2c859e7f72be7c62feb0b2e764f4dfada", 0xbf}, {&(0x7f00000007c0)="d1e85b", 0x3}, {&(0x7f0000000800)="acebf83ca56ef64dc6589794d12fe0a754a36a187ff43688496c5fbcfe40554bd126e8b76756dd28677aa1adfdf699a76a2919195942ff8abee053a8bb014bf64ad406a87493", 0x46}, {&(0x7f0000000880)="7a8fd713b79a8b304b1a90168210a966a0253179f2149be5e0d0ddac28ed62238307bb5757525758cc4c516f19747be94df6805a46e92a116abb6eab36fc01acce8d2816514d1a91a5c45dcfe0a384351e", 0x51}], 0xa, &(0x7f00000009c0)=[{0x20, 0x10f, 0x80000000, "b01f6ad9a812e1714014"}, {0x78, 0x88, 0xa4, "d21c8c480e6694ce854dc4863e8e76a50bc8b0e63865b6588e55db8952abaff7d02653a68fdf7604b926f78f2e324f3a55993d70987bdde34e7ceadf73a53d5a93c25c84cca03763374c23c4b3c50785a454837e6e7ed58d28c1115afcab296c5eb002b1a9"}, {0x30, 0x10e, 0x3, "eafdd6fe7df8f40ed0d13d90a7ffb4dddad9c3e858897f0b98601aff7fdc13"}, {0x20, 0x10e, 0xa9, "8cb12f93d1bcc61aeb"}], 0xe8, 0x40040}, 0xfffffffffffffe00}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000ac0)="9226ffa680fbb7b6fc6641e0fe78a643e7081627f5c8eb142310fb0fa170044c5f00f6f183086b24cb2b14c19d1e4e074dea858b6375063921eb17e420185fbe0fe06f64270d58a9cef1f8787a8f0cc0c5b8a148b5f023027ff9b7ad941cfe9ade0b617ffed8d274e15cbb141afd6694e3762c5b73bf4c38dac15898d2", 0x7d}, {&(0x7f0000000b40)="3701c9bc7316357e6cbc052e76e09403ce40ac039e6f13352eb7f5c7757400a5cf02a22fc683f7e1b5c997a53e8e67632d6f1b49c07763be9cc653dfb5554a4c6ed3edbaa09d863b16167d3ccfb0e34ba6cbbd68b8c968786e2e9fe9094f12355263545e9c31025bf5fe594811c0f929de940d026ca020825e7379106a850449bd8f7fc39f9cdf0170feb1", 0x8b}, {&(0x7f0000000c00)="f1fdd3704e662121a8b4ac950eab0918920086e792d5084971a6166e0746e4a81879dfc19a476b13e07fdc65b6440cb7ae648a5d93eb2b89a7802c3686fcc5f0f50be7fc4292e82fc8b00021495144c7e07bd939338a95ab707d486823c917508ba9d1db0d0e4e8b00e9c52e764cbadf5a357586fa617aa3b98cab90", 0x7c}, {&(0x7f0000000c80)="abfee8b6591db03f8420e69ed795ae415851d41831d3da0cb42427b8ba60", 0x1e}, {&(0x7f0000000cc0)="0149b4369771b413477e1f443f3cb0063f4e9b922574d81553ed1148764bafdca8f0dc4e4af273c79515694866b89268ee53e322a8a0b635b448eb136cfa7dccac9702f29bb895e955c70ebb06dfed664478985c699b2a2db27b7e0a9de56e1b88b6f23d3ea9385ba392c990e9aebf56f9e9f1e14020a4b2c9a8688a70e76ff1701b80917ff2ef07c84dbab295d0046818b5", 0x92}, {&(0x7f00000032c0)="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", 0x16c}, {&(0x7f0000000e80)="e9533bb868f78ae0f7de47be97b9a947ccb95fa3a1a0b5ae49f9e90d2a37d708737a378127c37ed4ef1c24f262bd4c13faa790fe92f749461d4144f49fa1e6c9a89657341f3d98dbc7306dee30294f962ebf96285841f7814dc4e43654925b25ed0a605beb91ae17c56971c427d602968b5c6d53957bac450e37a3f6398d31ca1ffbcc196e7106b3e63ee87f000811ffc03aedcd89500a0bb7a67486492d1021e794d81dc9f151c0440f343cacff0c44397f450341febb622304214a704e5751271339954c10a9bf29683cedb1f9be8a2b00", 0xd2}, {&(0x7f0000000f80)="1d3a0f564b41298ee4da671db835eafa85ee666b31fb34f1239c613b74756fc725b23116d675820bea50d0e3114baca265030d287e3f657afd97b81e9930e3a94546d4d36aa6ddd301020fff5f224df685c25d4fff2e9d55164a4402f146e4182ab51a8c85067ab9717952f3e70dd4762b54b3e1486ef7701eab84af17b2dfea117bd684008c1181faba3945ee1590124a2238a1f177addebc1ccc0d5dfcd1766b222e0ab4713a11e18898668f", 0xad}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="8390cabba5019f2ab8d22173fca11844a927a314a7148d71c8883e26b70300428202c7509058882ea5b2b22045a126ac4e30", 0x32}], 0x8, &(0x7f0000002140)=[{0x1010, 0x11b, 0x0, "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"}, {0xb8, 0x1, 0xffffffff, "805f68497941063c958273409cbe64fdc2720017ac33ec372a049a7b5896dc4b5d6c97320e20cf163b913cf653e1850d1d608015c4037ebf774daeff88b0c174b25d675e1568f4c2fb94697c08c7c47bf0fe3c186b18f0c9d7982e600933ae0451d60efb2205587a83acb171e1bd763e544988c931a0a83a8ec14b342a32348be4eced9727c66e096ed642134f76c4bd201774c51cd95e7a06974dcbcda66b930828bec0"}], 0x10c8, 0x40000}, 0xac2}], 0x2, 0x0) 05:19:46 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r0 = open(&(0x7f00000017c0)='./file0\x00', 0x200000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001840)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x20, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000080)=r2) 05:19:46 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000100)=""/225, 0xe1) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000200)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000020000bb09cd00e80d5a2eaaaece8272a3b5182ffd0000"], 0x1b}}], 0x2, 0x0) 05:19:46 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x80000) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x12061, &(0x7f0000000200)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x20, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1408000004011903000000000000000000000000"], 0x14}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xff000000}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) dup(r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x8, 0x0, 0x0, 0x1, 'syz1\x00'}, 0x5, 0x20000000, 0x4, 0x0, 0x6, 0x101, 'syz0\x00', &(0x7f0000000240)=['-)\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '[^trustedselfbdev\x00', 'em0)%em0}\x00', 'wlan0\x00'], 0x55, [], [0x2, 0x0, 0x7]}) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfd}}, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000080)="025c3f0a00145fae764070") r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev={0xac, 0x14, 0x14, 0x88}, 0x0, 0x0, 'sh\x00'}, 0x2c) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) 05:19:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000480)="fe4cd95d02000000000000007bedb171f16209a88af1913c12ac5138f18694cde44b6c080130db04567bf47560b8ca933bd90739381b803b92d153a33d422730623f18dce13f455a801f94f2f80db9b16efc7f9b301ef5ff84653b14eb31fae6f2bb78c9e66f4ccf25d7e6a5232bcf5e2ca4326d7cff1107d89bf9d141d85f382b0e01458f1b6aaa1af1f0d9b614dd8c72e59c08381c386b41726052009a374275518acbf47e27e40f2184ca36065426583ca418671848de27a0668580c0310fb627537d8075da0cb9cb7f854508f2c8f4d4fa547a853038009cc24a2a0ed024a8c9a4225fae24b17774775664f3ff15f216703f8cf67ba7e7b11122026e59efd5715d9456fa66e87e89919b846348e6c6c5004d912024944f1aa8a8d2cb87d2fca46fa3cf9455f973a0897a20a00c97485333d24e2513109f8246bb0a49616769310c9f0d6ff81d83ce0c8e5a13f47ea41fd49c1850be48bfcfd39f21dc45ce75f58023aa86fe4facf5f5dc7eed83729588dc8c09683b5aa8"}, 0xb6) unshare(0x40000000) r2 = dup(r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(r0, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="36f69d31feab5fbe811fd3dac1264699ef914c401825cd5b6b1307054c4d545b15c79c003d28fefd1fde973cf7dee84f932547df48793a56d5787ee2a64e70d1971b086a8d23503e87fb9e3f01003658aa20e1d2940064421f42d93e62fb068fa083b82757714aaf760c146c8a328061f8eeecdda5928221c1f7f874da37cba636e09a3508a3f980dfd750276bc8b332413be34c646442044fa014b2bd3cb61757d0"]}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r3 = socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="e37263428af43a5e9f126f6c16d47fb7429694eefa499f29c56f7c5efcb825e98978f8ffaaf60a547f40df76f6539a6346aa522d118d61c13dea36377d9b4a9207a8483e188b25c06adac0d8d5c947e7af08f80e47029f31c2b5246f998d77df2b5c442e2b75b9a4ec52ecc275fd129e019c0ed05903c7583385ce0538bbd8648a62cd7a42dd49b7be60364fe0070e1b03133cabe40450404f7373f2b1a3fdbe42c55d44f772da69f38fe3555a84dc6d394f", 0xb2, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e21, @local}}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(r6, 0x4, 0x40c00) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00004a9000)={0x1, &(0x7f00008f0ff8)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r6, &(0x7f0000455000)='S', 0x1, 0x0, &(0x7f00009aafe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000840)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xa1, {"d0fda24b6d61078df1a7a8bd55d8ddc6"}, 0x18, 0xd2d6e28, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x118) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000040), 0x8) [ 197.355456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 197.381098] sg_write: data in/out 1684630795/553611222 bytes for SCSI command 0x0-- guessing data in; [ 197.381098] program syz-executor2 not setting count and/or reply_len properly 05:19:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) writev(r0, &(0x7f0000000040), 0x146) 05:19:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7233, 0x68200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000240)=0xffffffff, 0x1) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @dev={0xfe, 0x80, [], 0x14}}, 0x1c) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000003240)=[{{&(0x7f0000000340)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="63a7a23ff0eaf3e159de574d1a04f650e559647ad30cdd3d44c0526e91ec23daba95bb3c27460afad907dcf52da8b75359cda4dfd90ecafb4554", 0x3a}, {&(0x7f0000000400)="9fe998d822cc74a57b30e599f1526b39b83291de00dbab6fa63f2baab1913f46e433184ea618c574b80204faabc485593c31091402e088a79306c9f8f2b2ad8c2afe909e1a4a2b24c2937782354be4775b06328250c238d606494300e873824b99433f788922eca59078ebfebf9697291476204d4130987e7d044a7a2f83cb0c1017f315e2258877e21260a79898a1976cd91bd37b99dee7262552105769780fd28832982f3c8b6dc83bf6bcfa780de9b0ccde91a6ca7af0ae27d73a2107b6056dc734b671d1245023f54329aae44e8c4857e9308fdc4b3f298d9053c9cca51eaee3bb0baad9", 0xe6}, {&(0x7f0000000500)="2cb64323e28fd4881aad7ad1e52d666dec3e4fff077494903ca1f54e54d1c1dc3424ec44f68ebb6aae8a6afb8d3d4aeeee110f26c8f50301021da72758998f25ea4f77db5d01456da75149cb009b36de5fab0af062b2a928ad90c183d5c9485899809c72fa804c69f0c12cd9c81ee2a84094ae8e49db01714391850e7c7620f8776cd796036c3f1f8fc2b745f192e8ebef40b2cb2dd242b254df41fc9481bf8e1680bfab", 0xa4}, {&(0x7f00000005c0)="20035d68d3be3f591f44dc48cfb87fb8ab3e5ab4231fc8293044141f2004741470f342287391828fb7e36298b5a28ec63dc1aca614f834c7f5ad", 0x3a}, {&(0x7f0000000600)="cb00aad2c21a8154284ec948d0e3b0e473db2cf416f8f6bea4c6aafc71c02b90a7222abbc5abc36af14e552044a09d9a6abaf37354c07e33837eb023ec8437b48b634c520a1af494f2b48bde0e6f8894e6357ea65d8fe44852db574fe43ff7698b42c90fde3f61687ac62b7c48c5090d9799298c77a12b50a8f6c9de95b205d794418cb8f2a9d6160552b6e7413158bf3e6f26c899d65b1e2b34579adbd173af6af54ba8b16f3b379fbbbd042c8fbb7eaec8e0f72293bc620a", 0xb9}, {&(0x7f00000006c0)="1cf854b5acb57ad6b91ed733ae410eea8da71fd9f69699fdb37adf9d1ea2b6b525775e9991", 0x25}, {&(0x7f0000000700)="f4815b9d97a214c373838ca943f01aa4e8df40e70928aba42e04b0d9e53a0d44420b27d598c441d80da1e6fadf54788ce522c21aeccae53521ecb62b7d51c3521969094d271dd57c85a3585bcc3390f3f6bc67bde3fe3705ed23324464e45a39dcfc117c58742cd7fb27a63f6a90d01387c18cc5b943d8812138196ce2727ed68f8e1fc0949105e4df3709c30ea9f0adcbeaea3bfd8b6b57338ce8ec9c6c22443af273117e0e63b51de4b20d4c28d2c859e7f72be7c62feb0b2e764f4dfada", 0xbf}, {&(0x7f00000007c0)="d1e85b", 0x3}, {&(0x7f0000000800)="acebf83ca56ef64dc6589794d12fe0a754a36a187ff43688496c5fbcfe40554bd126e8b76756dd28677aa1adfdf699a76a2919195942ff8abee053a8bb014bf64ad406a87493", 0x46}, {&(0x7f0000000880)="7a8fd713b79a8b304b1a90168210a966a0253179f2149be5e0d0ddac28ed62238307bb5757525758cc4c516f19747be94df6805a46e92a116abb6eab36fc01acce8d2816514d1a91a5c45dcfe0a384351e", 0x51}], 0xa, &(0x7f00000009c0)=[{0x20, 0x10f, 0x80000000, "b01f6ad9a812e1714014"}, {0x78, 0x88, 0xa4, "d21c8c480e6694ce854dc4863e8e76a50bc8b0e63865b6588e55db8952abaff7d02653a68fdf7604b926f78f2e324f3a55993d70987bdde34e7ceadf73a53d5a93c25c84cca03763374c23c4b3c50785a454837e6e7ed58d28c1115afcab296c5eb002b1a9"}, {0x30, 0x10e, 0x3, "eafdd6fe7df8f40ed0d13d90a7ffb4dddad9c3e858897f0b98601aff7fdc13"}, {0x20, 0x10e, 0xa9, "8cb12f93d1bcc61aeb"}], 0xe8, 0x40040}, 0xfffffffffffffe00}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000ac0)="9226ffa680fbb7b6fc6641e0fe78a643e7081627f5c8eb142310fb0fa170044c5f00f6f183086b24cb2b14c19d1e4e074dea858b6375063921eb17e420185fbe0fe06f64270d58a9cef1f8787a8f0cc0c5b8a148b5f023027ff9b7ad941cfe9ade0b617ffed8d274e15cbb141afd6694e3762c5b73bf4c38dac15898d2", 0x7d}, {&(0x7f0000000b40)="3701c9bc7316357e6cbc052e76e09403ce40ac039e6f13352eb7f5c7757400a5cf02a22fc683f7e1b5c997a53e8e67632d6f1b49c07763be9cc653dfb5554a4c6ed3edbaa09d863b16167d3ccfb0e34ba6cbbd68b8c968786e2e9fe9094f12355263545e9c31025bf5fe594811c0f929de940d026ca020825e7379106a850449bd8f7fc39f9cdf0170feb1", 0x8b}, {&(0x7f0000000c00)="f1fdd3704e662121a8b4ac950eab0918920086e792d5084971a6166e0746e4a81879dfc19a476b13e07fdc65b6440cb7ae648a5d93eb2b89a7802c3686fcc5f0f50be7fc4292e82fc8b00021495144c7e07bd939338a95ab707d486823c917508ba9d1db0d0e4e8b00e9c52e764cbadf5a357586fa617aa3b98cab90", 0x7c}, {&(0x7f0000000c80)="abfee8b6591db03f8420e69ed795ae415851d41831d3da0cb42427b8ba60", 0x1e}, {&(0x7f0000000cc0)="0149b4369771b413477e1f443f3cb0063f4e9b922574d81553ed1148764bafdca8f0dc4e4af273c79515694866b89268ee53e322a8a0b635b448eb136cfa7dccac9702f29bb895e955c70ebb06dfed664478985c699b2a2db27b7e0a9de56e1b88b6f23d3ea9385ba392c990e9aebf56f9e9f1e14020a4b2c9a8688a70e76ff1701b80917ff2ef07c84dbab295d0046818b5", 0x92}, {&(0x7f00000032c0)="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", 0x16c}, {&(0x7f0000000e80)="e9533bb868f78ae0f7de47be97b9a947ccb95fa3a1a0b5ae49f9e90d2a37d708737a378127c37ed4ef1c24f262bd4c13faa790fe92f749461d4144f49fa1e6c9a89657341f3d98dbc7306dee30294f962ebf96285841f7814dc4e43654925b25ed0a605beb91ae17c56971c427d602968b5c6d53957bac450e37a3f6398d31ca1ffbcc196e7106b3e63ee87f000811ffc03aedcd89500a0bb7a67486492d1021e794d81dc9f151c0440f343cacff0c44397f450341febb622304214a704e5751271339954c10a9bf29683cedb1f9be8a2b00", 0xd2}, {&(0x7f0000000f80)="1d3a0f564b41298ee4da671db835eafa85ee666b31fb34f1239c613b74756fc725b23116d675820bea50d0e3114baca265030d287e3f657afd97b81e9930e3a94546d4d36aa6ddd301020fff5f224df685c25d4fff2e9d55164a4402f146e4182ab51a8c85067ab9717952f3e70dd4762b54b3e1486ef7701eab84af17b2dfea117bd684008c1181faba3945ee1590124a2238a1f177addebc1ccc0d5dfcd1766b222e0ab4713a11e18898668f", 0xad}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000002040)="8390cabba5019f2ab8d22173fca11844a927a314a7148d71c8883e26b70300428202c7509058882ea5b2b22045a126ac4e30", 0x32}], 0x8, &(0x7f0000002140)=[{0x1010, 0x11b, 0x0, "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"}, {0xb8, 0x1, 0xffffffff, "805f68497941063c958273409cbe64fdc2720017ac33ec372a049a7b5896dc4b5d6c97320e20cf163b913cf653e1850d1d608015c4037ebf774daeff88b0c174b25d675e1568f4c2fb94697c08c7c47bf0fe3c186b18f0c9d7982e600933ae0451d60efb2205587a83acb171e1bd763e544988c931a0a83a8ec14b342a32348be4eced9727c66e096ed642134f76c4bd201774c51cd95e7a06974dcbcda66b930828bec0"}], 0x10c8, 0x40000}, 0xac2}], 0x2, 0x0) 05:19:46 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x7233, 0x68200) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0), 0x10) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40000, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000240)=0xffffffff, 0x1) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x105000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @dev={0xfe, 0x80, [], 0x14}}, 0x1c) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f0000003240)=[{{&(0x7f0000000340)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000900)=[{&(0x7f00000003c0)="63a7a23ff0eaf3e159de574d1a04f650e559647ad30cdd3d44c0526e91ec23daba95bb3c27460afad907dcf52da8b75359cda4dfd90ecafb4554", 0x3a}, {&(0x7f0000000400)="9fe998d822cc74a57b30e599f1526b39b83291de00dbab6fa63f2baab1913f46e433184ea618c574b80204faabc485593c31091402e088a79306c9f8f2b2ad8c2afe909e1a4a2b24c2937782354be4775b06328250c238d606494300e873824b99433f788922eca59078ebfebf9697291476204d4130987e7d044a7a2f83cb0c1017f315e2258877e21260a79898a1976cd91bd37b99dee7262552105769780fd28832982f3c8b6dc83bf6bcfa780de9b0ccde91a6ca7af0ae27d73a2107b6056dc734b671d1245023f54329aae44e8c4857e9308fdc4b3f298d9053c9cca51eaee3bb0baad9", 0xe6}, {&(0x7f0000000500)="2cb64323e28fd4881aad7ad1e52d666dec3e4fff077494903ca1f54e54d1c1dc3424ec44f68ebb6aae8a6afb8d3d4aeeee110f26c8f50301021da72758998f25ea4f77db5d01456da75149cb009b36de5fab0af062b2a928ad90c183d5c9485899809c72fa804c69f0c12cd9c81ee2a84094ae8e49db01714391850e7c7620f8776cd796036c3f1f8fc2b745f192e8ebef40b2cb2dd242b254df41fc9481bf8e1680bfab", 0xa4}, {&(0x7f00000005c0)="20035d68d3be3f591f44dc48cfb87fb8ab3e5ab4231fc8293044141f2004741470f342287391828fb7e36298b5a28ec63dc1aca614f834c7f5ad", 0x3a}, {&(0x7f0000000600)="cb00aad2c21a8154284ec948d0e3b0e473db2cf416f8f6bea4c6aafc71c02b90a7222abbc5abc36af14e552044a09d9a6abaf37354c07e33837eb023ec8437b48b634c520a1af494f2b48bde0e6f8894e6357ea65d8fe44852db574fe43ff7698b42c90fde3f61687ac62b7c48c5090d9799298c77a12b50a8f6c9de95b205d794418cb8f2a9d6160552b6e7413158bf3e6f26c899d65b1e2b34579adbd173af6af54ba8b16f3b379fbbbd042c8fbb7eaec8e0f72293bc620a", 0xb9}, {&(0x7f00000006c0)="1cf854b5acb57ad6b91ed733ae410eea8da71fd9f69699fdb37adf9d1ea2b6b525775e9991", 0x25}, {&(0x7f0000000700)="f4815b9d97a214c373838ca943f01aa4e8df40e70928aba42e04b0d9e53a0d44420b27d598c441d80da1e6fadf54788ce522c21aeccae53521ecb62b7d51c3521969094d271dd57c85a3585bcc3390f3f6bc67bde3fe3705ed23324464e45a39dcfc117c58742cd7fb27a63f6a90d01387c18cc5b943d8812138196ce2727ed68f8e1fc0949105e4df3709c30ea9f0adcbeaea3bfd8b6b57338ce8ec9c6c22443af273117e0e63b51de4b20d4c28d2c859e7f72be7c62feb0b2e764f4dfada", 0xbf}, {&(0x7f00000007c0)="d1e85b", 0x3}, {&(0x7f0000000800)="acebf83ca56ef64dc6589794d12fe0a754a36a187ff43688496c5fbcfe40554bd126e8b76756dd28677aa1adfdf699a76a2919195942ff8abee053a8bb014bf64ad406a87493", 0x46}, {&(0x7f0000000880)="7a8fd713b79a8b304b1a90168210a966a0253179f2149be5e0d0ddac28ed62238307bb5757525758cc4c516f19747be94df6805a46e92a116abb6eab36fc01acce8d2816514d1a91a5c45dcfe0a384351e", 0x51}], 0xa, &(0x7f00000009c0)=[{0x20, 0x10f, 0x80000000, "b01f6ad9a812e1714014"}, {0x78, 0x88, 0xa4, "d21c8c480e6694ce854dc4863e8e76a50bc8b0e63865b6588e55db8952abaff7d02653a68fdf7604b926f78f2e324f3a55993d70987bdde34e7ceadf73a53d5a93c25c84cca03763374c23c4b3c50785a454837e6e7ed58d28c1115afcab296c5eb002b1a9"}, {0x30, 0x10e, 0x3, "eafdd6fe7df8f40ed0d13d90a7ffb4dddad9c3e858897f0b98601aff7fdc13"}, {0x20, 0x10e, 0xa9, "8cb12f93d1bcc61aeb"}], 0xe8, 0x40040}, 0xfffffffffffffe00}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000000ac0)="9226ffa680fbb7b6fc6641e0fe78a643e7081627f5c8eb142310fb0fa170044c5f00f6f183086b24cb2b14c19d1e4e074dea858b6375063921eb17e420185fbe0fe06f64270d58a9cef1f8787a8f0cc0c5b8a148b5f023027ff9b7ad941cfe9ade0b617ffed8d274e15cbb141afd6694e3762c5b73bf4c38dac15898d2", 0x7d}, {&(0x7f0000000b40)="3701c9bc7316357e6cbc052e76e09403ce40ac039e6f13352eb7f5c7757400a5cf02a22fc683f7e1b5c997a53e8e67632d6f1b49c07763be9cc653dfb5554a4c6ed3edbaa09d863b16167d3ccfb0e34ba6cbbd68b8c968786e2e9fe9094f12355263545e9c31025bf5fe594811c0f929de940d026ca020825e7379106a850449bd8f7fc39f9cdf0170feb1", 0x8b}, {&(0x7f0000000c00)="f1fdd3704e662121a8b4ac950eab0918920086e792d5084971a6166e0746e4a81879dfc19a476b13e07fdc65b6440cb7ae648a5d93eb2b89a7802c3686fcc5f0f50be7fc4292e82fc8b00021495144c7e07bd939338a95ab707d486823c917508ba9d1db0d0e4e8b00e9c52e764cbadf5a357586fa617aa3b98cab90", 0x7c}, {&(0x7f0000000c80)="abfee8b6591db03f8420e69ed795ae415851d41831d3da0cb42427b8ba60", 0x1e}, {&(0x7f0000000cc0)="0149b4369771b413477e1f443f3cb0063f4e9b922574d81553ed1148764bafdca8f0dc4e4af273c79515694866b89268ee53e322a8a0b635b448eb136cfa7dccac9702f29bb895e955c70ebb06dfed664478985c699b2a2db27b7e0a9de56e1b88b6f23d3ea9385ba392c990e9aebf56f9e9f1e14020a4b2c9a8688a70e76ff1701b80917ff2ef07c84dbab295d0046818b5", 0x92}, {&(0x7f00000032c0)="a4d31c427350982c0490d10e2eb950e544671a375a6e8732e6a3c28d9fe5c516410148c9eb0bc784f061285280c0948e4478c53a1c9ceaaac7cc9016b9b0cb14daef146a09a2121ffa125ed780dcda78c375fcd87e690dc825be45bd982defd7964f103d4d18178cb97988cb2fb6a3207067f577982ddf5415b69549878828dbda595a3a169b22c4c7ee9934254e2dae6ae14975c567c6f1a60bbd08a84602d16f77dd98266cbd939025460fca6be200e0dae26e7e717b99a421613b8dca0b90a660446d54c971e7b4a52a128dec40c497ae1e34c2f51871d5d20ab9fce78a994091989979e17628269108bf2698267ba38733aafa3bc1fba7b933cdd1a51b4079900203f406fb7b7f19781cad4092abfb9903cd731434ebc8c90fbcb3773a9aadf03dab074fbebd15c1ebf76d011193f375b8b650a61c3dab6f83d2526dfc7a96c263bb3359a141f639b3f5c7de0b769b9be971335e62bd4682ed692155ee4f3a6437d37d5be2e49e715839", 0x16c}, {&(0x7f0000000e80)="e9533bb868f78ae0f7de47be97b9a947ccb95fa3a1a0b5ae49f9e90d2a37d708737a378127c37ed4ef1c24f262bd4c13faa790fe92f749461d4144f49fa1e6c9a89657341f3d98dbc7306dee30294f962ebf96285841f7814dc4e43654925b25ed0a605beb91ae17c56971c427d602968b5c6d53957bac450e37a3f6398d31ca1ffbcc196e7106b3e63ee87f000811ffc03aedcd89500a0bb7a67486492d1021e794d81dc9f151c0440f343cacff0c44397f450341febb622304214a704e5751271339954c10a9bf29683cedb1f9be8a2b00", 0xd2}, {&(0x7f0000000f80)="1d3a0f564b41298ee4da671db835eafa85ee666b31fb34f1239c613b74756fc725b23116d675820bea50d0e3114baca265030d287e3f657afd97b81e9930e3a94546d4d36aa6ddd301020fff5f224df685c25d4fff2e9d55164a4402f146e4182ab51a8c85067ab9717952f3e70dd4762b54b3e1486ef7701eab84af17b2dfea117bd684008c1181faba3945ee1590124a2238a1f177addebc1ccc0d5dfcd1766b222e0ab4713a11e18898668f", 0xad}, {&(0x7f0000001040)="ce9781e9e254e66989255d9c4fd14c21ca759784f56da1cfe64d781af7955b55bc37aecd45465a4b606f1269b17fe3e54ee2b3e8978ff4d03b448409749be1edecc587f239bdd21684284666911c203e6c0bbc1d00e818c82abc3387037e5d827643f85414e36e18667b29775b054d01873e68ef3660b2d812930356b30ca24f1c3a68c75f5dfeabe6c5a92a1e28e6cf672df1a65ca38e9329687902945e97c39beb5192dc13ecdfa47079ec98858e0b8a16e7a45ec9998056f62526716fb860b2cfd77cc712d0854917d997603cd6465edffadef4d65b46b3f094d8ead01ad674f272b5cbbe23ca2a4286f3a591b731c7f86b318afea2e5b6c4904644de2495f53f124b2ea7d4f75ef58340f78d577d5215b5c22ed6f4875053cef4f383f08abaa53dc7f2e39dcb1f7d7b37b11fed9d4d3d8472b27b9aeca6855d1dca0c6a749465a71d5a5cb7cbd3d1cfe077c7305d9a31d3bf962ff660474f484232ab8a91441ff1fa057fe921d92a7c6e75d107ae8c81fa9fc99a2c9c288763be5078cf3f5347827723720db1e456cd839bb64da00a7e5e6ce8a9cd4c0238ecbd63b474f779265659e24a558751b39379f6080cb5fdaa429cd405a2d0b90c8e3121828013f9f181199f93bbbc1cb732999be037de12e3e5adf14a1ebbd51afbebe20ddf3c496b08781e5a5059de6b0f2d08ce795f1c49c6dd5ba89124cd3942e615f3883df324476b5f2854b82ffac7818d29f74e4b0fcc9851a8604570b0e86b4dcb0382d206f7fd3125471232d403e6a6d26e020690293d530365988559c36a4d423137bf85de76ea605a57097292ba199b83d597c36f5c8e946e98546b375ea5fdd0fef51b1ab6137c998086a5eb97147fcd5507dca4e667a74fcf6f51447404d127c3e53a4f40e623e58c0b3af1143d345e1e2106301a07184348f66960411e7da33a669271972abbbf5275499e7eda84f2e00236445742fb127f44853b97f7548b82f9f6fe5680421d094ce384e9376e84075262e0b879516bce4f200de5a53d3053197aaa440beff605807f441913c9dd46693b12651bacee7ac1586da38ca092144b6edba2f1478836954625da6ba4fe1254dbc9a635f8a8aaaf552138f14689aa1d228b93ab222eaa5d4a4849a824126262cce4ebd38c6cfa03c7aceeb6c1a9e3f57845f5fb77ce8fdb0c4c68fb0473f8302bb769758c45111b99b9d7983e317815aa0f9d03628ccc8ed7ab2eecfd7b2313aade488d0804e9d45499df1b050a87fa44a396ca05726f4cea88f693f16e74006aad01bc80108c126958bb21a8a8f283c9238b76bee4161ac54ad7084fdb3e6b3a5107c7211c07a1bd8cd12a65153700f4304ad72b1debaac1f4b069ff021803f396c7f1addf4691afa1d46207add74fd5da042b870350241ca3a99bf3de3bd277e693eed83cf83e6c3ca8cd87c1576dbf95f5af7033402e55d164ac985690bf8d0aafa7941841422478475cecb8f804d5f4683af1b4c461e1eebc1928249b8d03d07ddecadd03c458352a5787605bce6b44034624e64b6612f5b5bd2f20c62dbb56a19d8d9b9bc91df2615b8442661d78971691c944750be31b4600908d7c88e142604664a7fd7d7743f9faf07f4d290aa70f6ed41a37bed83a40b28a0710182382f79a2f9ef8c81055d538c4292efadfe1986216d719ffa5237157a47e40b5f225b120e55738815124f0d4d84ed05986f0658460a2a2ac8d54a050f7ba1d13a4db98f126fb8c3def35f88290c2e85352347cebd73aeb8182c4df08c025cfdd7ff0e21d6ed0f9b9845ec2263f2d44cd430e114fad2ab142ddeb162dbf68c48db216d8f0c2f078c569ecc8b8371a4f86bde48bf2c59d6525c60eb0b6e0f30a5ae58e6dbaa5bf04e56ec794fa497c3d153847db6cd4cf5d83097149f435cec997e1d060af349ea7a3d4b681554f446b34095e48e925c431e2eff85e0559969641e61fcc0f3973f3ca2c1b0c8c893aab9f1475ed83740e0447c5c0eb1e0c52e21a0ef67a9cdacf1efe6bc6f1025b6dfd885d197e6e68bf7904157851daabbd5a5ab1485624a827f3b3b87cbcb0881d93eac4902914acb1e6102d8010ed4ffb627a38ce7d6d894a76f6466c70a65a7fb461b73ba69e64964877c5e5c8eaf005c3530154f0fdfc634c54d93de587b1b2a998010a67a10184eabf045b6611017d997e1f4bd6326bb4cc6eceae157b42f768b8befcee030ead9a39ba1a55c7bb4f1e431d85d538d20b2f15c79b70b764b843e035e9baf5bdf5e32188176387d8844eb4fccb36b4a8cd0dcabfb23ed1b58c3c892cd680d1e374ccfd7439621aabdf03f93fb905dc016707555a36544abd519b6c354e59bdc4fed5d5b9e93435b025c8ae6f9154b76178d35d7df017737e68204d5e113c9f83263630f420832122219ab9dffeb60c0a038896f676d4d51d11dad3f1c8da1f691d33d6ceff7d4c3d04a6752d25d78ebcaa2f5d53267a006c9d256d21473c5288c0094f31871efaad6a97d8e4aed5d53c5c5f58cc9b1d8d141fffa23499b707d41562f1774b958a06f2689bbeb32b4cf93a063ce4f4303f60d1d71f6e84d037d40d6159c36ffe0d365f0a0c9357ee15fe9aea896eb29ce68aa4a271779970ac72bd8cb1d9a6a431dd3395c2d0170728c5b7af687f4b3ea2b51c5192c30d1be3df5a0febb6d6dffe39791aeea004c742c15b3a36e93df29935fa66c1decaabca7a678dcd630aec353dc8ac80faa309ff7cc8e4449c4de37db1ee3a00f54bfe2887bffbddcec7e54c4148ff021ebfc1713d2ac90be67675d3658e55a31727e8dcd03be6778e547c2d6cb353c0f3bdd714935de85ff1da8b0787e8a3baeb1ba94c9dc1f2f51e3e4587534fb734639ce41721a6bf741522897a67abf3f5f1621c3e95b56174d01d76c84a6f79b1eb8bbe5f2fc8c91b6e34fb1da79adc2d2ce7c7d7fedf4a33bcf5e17f3bc24b0feeebf259814b04a7c63315588ceac1c1483af553ab4711b06f379d8deb4ef8a3c667966c10bf1165efbf2e55e486cb97cd37b909adb077b3c4e65d3f204f9a70dd993f8698acc9dd99cb5222f5a132d9eb8e08d5f05c94f4503f05aee9543d8346b4027dd6a97c5469d4c250ed81a8e26ab499c7f560ea6d5bffd5bb0200a336cc2bffa7f69589bb8f0d989ad97ed22cd89f90a4e50a273e44499021b26988945d1c04e944d79040aee39e397f071f880f4d7b9b126932a149260f3c2c4f97134c3fd30ac4701e70e535b2c3ef749d1646a03b673d58d7b3959944ac9b0264d2f4a86e26421d4c58eaa4f293da24426a79c5ab277d629f971aeb8039224e0f0a53037583822d3c9d5a37f64e1d612f6d572a3e7a198a9a362ee52dc3c323c3a6701d0f31af0a9fdd4c8cc4b1adebf12d3d7d6e6b8273b189b0844935474c22894af984b243b3ec5ba8f426bd11f86e09f5aed11494f9058c4c97d8888200aec630daa3076fdbe603a7ed2590528bc5b51db761753b625a55fb0d059f84834479f971dd5e7ea5c86ab89aa28bd853926644e70fdf01058040916f0bd114f46d72319fe251ff1f40117c36e2c61b192a665f08e77e50d1a5f44b9b19dc022b871a2c184cf764f7adcfef2ca3c12b66508c5f4a685bc9c04dec37ca82f30cef76bbd5071179920763be290b6ca93af1a67bfadc843f622895dbac67d25f472de5362850d93f8465c29071a6f20822c508fa25fc4f124574225adc9fbe499dd495930a3c426020d8ffb059b75f956eb618b4098c5ba5e7107f70fac3550e21269cdcb8fbdd9d334b8e1fbdaca1f1cf247a4e7111d182918de7a9508974617f5d085cf4e707525f98a1ccc062f0647244c1f600262d4f4e818b553a457b10de4b2f8c1cb42471344cc84a142a63e9264f1b11b1b27a8a0ff6598c5015d9c3da72c47000836ea88bcae3190be391017347cd58013a75d2ad9414905082e4cb1a599d711a6186bd27cd260ec80eeb075dab0df2cfc5df42584e6409cfc4e8a5c1ce9d1cb85ff25ef0537bddf9cf655c72de1c4e5b65acf783ba46a707ba2c1f12c3860398ffc5c916f26943be4ba1526666b6f483a3ececa8b7070bb781e21e58b9d9553af906148363e408908e63aebe3beadc3346a380b8f88c944a9d64fb98d3890c5c77b39dc333686a15ed562f33639116a263225a00d2e3a90a3ee5c33fdf2ecd52e79553afce2b41e046d791c2aeca5f87336221ddfacfd0b1ee25b38835ea31141058dc5aee5ed8e2fff628fccf786c0a8b20a7e5e5d678ce5d5faa3648d9650b3565be3dfb51018176d2ebbc497cba1ed19703a2915730b1e46b1401220efe32a441e5ad9498bb7e75123757df0ebb287bd7c2208222211ccdae6f8ba2240764ac245ee721b81ca3724fc0f95434e104c83ef46471930d4d05a17a50df514dee3db7ac16c3ccc3deea8047393d29e50c807d169bbbe7b4ded828a37dee81e20dcf9b50e35587f6385a420d85a84638a0a254d0d5d1501bd21382709d34f6c0e345bf36871cb6b6a0b7469eed3e4e84e8e1b716c6580e15d1e84c9d5c1899b9677ba2a7c0c263544ffd46078948da54c9a2fadbc7d22807e19f9075665841d59cca9383faddaa288811839369a1eaf3be70b53fedd95e599b370e174e98ab3167e72953f374059325704f2ecfb0974a77dcb7f64b24a4a28af5d85148c4a670a22524f79b445d1792a149de58c2180e255ff3906639e9d300f986f082866c2b6f4ded0b0fe8cc374c7fb7d4bfa6b4d5badf37335440ad08317d362933bec535657371c9be478a9ff0df0614c21e385287641065402b541c45c2b69ba1d7ae4447933da5e3c1caafc3cadf864e8be150a8ec11f39e475e56ba200004dc23c5ff979200442350af4aeb3870f44fb98352268f3c43f1cec3bd71ccd759627342e783aeaacd092f9ccd61723ab304130d1d5c53684b5ec7ce1ad6321c9fc0639d144ed0b77d3facdab996454d4eb05134751b404a4b7b8671f4c5ec0d1c67f3ad476b720e787356437447f266417bdfaf4e958a422a26d61d0fd20a348e0efe7dea310d2f67c4766685e962869a0013242da3044601f16b140f05b855d11442f42d1f7d3c4d7ec511cbd2f72182bffbf376b78ff4d2f1e5619b95ab29ed1d980bbf0a1f9d742fa6422f7f0468f272af79e306fd76135b16783c835cf30736d01d6af7c949bdf9d9e7d39257fa0d7baf92d6c01e555e2806e3e67d713a6a28729345fdcc4bf914576401c90ae0fa581004cac7d68664b5b75efc4f8db3c1d4a0077290de3b5307bd91a2a8f11410968c594f6700c54689f0e37ba58a15b8a285f51aecf7a44ca0e6be06751840a147069c3db6a2a08c4f8fc8adcd18b5eb83a71117bada76d267313d12ac0c8bfa5ab57796282288d4d1816c145c9490c35a159816ca383102ed8a2a6c0d1811bed6e853478d2ce8f73aed7e48247ad8edf242e8c0f8378741de9b939c21894bbf72fe35b39ed5bc2a26dd1eac02e10f701b6b2c5a5ee0e3e747f679860ce4daf99db4e2839bc216e899d449cc245856b0b618201b092bf41258b92e0bdecc3b4bca4fde42caea59aff6e3ace7cc19477c94e7da0224ad2a6546f53d2f653445fa11dc484e243400a03ac260967eff3314b91d466a3d399f45ac40564fdb56a175df0cf38ed6a0437c7e5bd9d6645e8db5e744d0a0e2a5a6a907549fa6468411644383d69e07feeb4294fe3c7826761d1cc40d0533cfb7e7c4ddfed9b3e63d0d04a406fa38a7f71e67a02befaede8365ed6e9d9cfa45d3f091036e4fce86964794d66832", 0x1000}, {&(0x7f0000002040)="8390cabba5019f2ab8d22173fca11844a927a314a7148d71c8883e26b70300428202c7509058882ea5b2b22045a126ac4e30", 0x32}], 0x8, &(0x7f0000002140)=[{0x1010, 0x11b, 0x0, "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"}, {0xb8, 0x1, 0xffffffff, "805f68497941063c958273409cbe64fdc2720017ac33ec372a049a7b5896dc4b5d6c97320e20cf163b913cf653e1850d1d608015c4037ebf774daeff88b0c174b25d675e1568f4c2fb94697c08c7c47bf0fe3c186b18f0c9d7982e600933ae0451d60efb2205587a83acb171e1bd763e544988c931a0a83a8ec14b342a32348be4eced9727c66e096ed642134f76c4bd201774c51cd95e7a06974dcbcda66b930828bec0"}], 0x10c8, 0x40000}, 0xac2}], 0x2, 0x0) [ 197.556081] kvm: pic: level sensitive irq not supported [ 197.556589] kvm: pic: single mode not supported [ 197.591518] kvm: pic: single mode not supported 05:19:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 197.596361] kvm: pic: level sensitive irq not supported 05:19:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 197.643125] kvm: pic: level sensitive irq not supported [ 197.647660] kvm: pic: single mode not supported [ 197.653279] kvm: pic: level sensitive irq not supported [ 197.680378] kvm: pic: level sensitive irq not supported 05:19:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) writev(r0, &(0x7f0000000040), 0x146) [ 197.681244] kvm: pic: level sensitive irq not supported [ 197.693623] IPVS: ftp: loaded support on port[0] = 21 [ 197.704454] kvm: pic: level sensitive irq not supported 05:19:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) 05:19:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) 05:19:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) writev(r0, &(0x7f0000000040), 0x146) [ 198.239295] kvm: pic: level sensitive irq not supported [ 198.239652] kvm: pic: single mode not supported [ 198.245630] kvm: pic: single mode not supported [ 198.250439] kvm: pic: level sensitive irq not supported [ 198.254109] kvm: pic: level sensitive irq not supported [ 198.263396] kvm: pic: single mode not supported 05:19:47 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) [ 198.350906] IPVS: ftp: loaded support on port[0] = 21 05:19:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000480)="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"}, 0xb6) unshare(0x40000000) r2 = dup(r0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) fstat(r0, &(0x7f0000000a00)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="36f69d31feab5fbe811fd3dac1264699ef914c401825cd5b6b1307054c4d545b15c79c003d28fefd1fde973cf7dee84f932547df48793a56d5787ee2a64e70d1971b086a8d23503e87fb9e3f01003658aa20e1d2940064421f42d93e62fb068fa083b82757714aaf760c146c8a328061f8eeecdda5928221c1f7f874da37cba636e09a3508a3f980dfd750276bc8b332413be34c646442044fa014b2bd3cb61757d0"]}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000300)=0x2) r3 = socket$inet6(0xa, 0x5, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x40, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340)="e37263428af43a5e9f126f6c16d47fb7429694eefa499f29c56f7c5efcb825e98978f8ffaaf60a547f40df76f6539a6346aa522d118d61c13dea36377d9b4a9207a8483e188b25c06adac0d8d5c947e7af08f80e47029f31c2b5246f998d77df2b5c442e2b75b9a4ec52ecc275fd129e019c0ed05903c7583385ce0538bbd8648a62cd7a42dd49b7be60364fe0070e1b03133cabe40450404f7373f2b1a3fdbe42c55d44f772da69f38fe3555a84dc6d394f", 0xb2, 0x48010, &(0x7f000031e000)={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xffffffffffffffff}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e21, @local}}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$setstatus(r6, 0x4, 0x40c00) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00004a9000)={0x1, &(0x7f00008f0ff8)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r6, &(0x7f0000455000)='S', 0x1, 0x0, &(0x7f00009aafe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f0000000840)={0x15, 0x110, 0xfa00, {r5, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xa1, {"d0fda24b6d61078df1a7a8bd55d8ddc6"}, 0x18, 0xd2d6e28, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x118) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000040), 0x8) 05:19:48 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x80000) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x12061, &(0x7f0000000200)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x20, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1408000004011903000000000000000000000000"], 0x14}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xff000000}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) dup(r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x8, 0x0, 0x0, 0x1, 'syz1\x00'}, 0x5, 0x20000000, 0x4, 0x0, 0x6, 0x101, 'syz0\x00', &(0x7f0000000240)=['-)\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '[^trustedselfbdev\x00', 'em0)%em0}\x00', 'wlan0\x00'], 0x55, [], [0x2, 0x0, 0x7]}) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140009000101ffff002044f7916012ffe900000048090526b8864f610b7cc7872bf9f39cf1acf2e5e91f2bee2b4bab6ff37dca40040296847a96f9f43efede4fa5473df5b8d18e45511e1fbb9f884f48b9a5e04d31411a0992311f536cbf1973142ee0384e3733e18d156dbc379bb188118752000d95caa0406f243229bb07f212c00f573da9c79223213e4acf89d2961bc34b5ba8eef4e09ada455b8b0272117819714ed73c37f454eefa21a2b755027d8ba6f451fa85582fea48316b74ef80ce31e4f4a8b0f4172cae0dc0d03d78387d2c429f028456044d7fc30496a5861321aec6cb02505b2690ab6fd510ff589ed7d51a3aed876cc3ba592c80aa"], 0xfd}}, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000080)="025c3f0a00145fae764070") r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev={0xac, 0x14, 0x14, 0x88}, 0x0, 0x0, 'sh\x00'}, 0x2c) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) 05:19:48 executing program 2: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x146) 05:19:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffff9, 0x101000) writev(r0, &(0x7f0000000040), 0x146) 05:19:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x18000000000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x65, &(0x7f00000000c0)=0x4, 0x337) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f0000000100)=@assoc_value, &(0x7f0000000180)=0x8) close(r4) close(r0) 05:19:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r0, r0, 0x80000) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x10, 0x6, 0x28da, 0x100, 0x7, 0x9, 0x100000001, 0x9, 0x8, 0x1000}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000300)="7b987b577425147e1f639df91e4f9be0acc155f282811c1275db5d2f016eda6bb51e55045450222d2e5bc4a85af087a5664fb7023cdf5f73cab4f7bb3284c5ffde954038e26b3b71998b7730c9da389aa152faa8651fce0d00dabb7e700d0f11c239e0f8ad8ece7d2e093db9589bfb5edd97e5d9733859697eaea6a25211e64b13cb7de150a3de341e093f3c2a4f3e5649cc969a077fa90de73374634a3a955fcd24b5a21e762b98096cb2", 0xab) 05:19:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:48 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) [ 199.961422] kvm: pic: single mode not supported [ 199.961803] kvm: pic: single mode not supported [ 199.997824] kvm: pic: single mode not supported [ 200.147901] IPVS: ftp: loaded support on port[0] = 21 05:19:49 executing program 5: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000180)) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x3, 0x101000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x9, 0x4) prctl$intptr(0x1c, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x80000001) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x3c, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1a}, 0x7fff}, @in={0x2, 0x4e20}, @in={0x2, 0x4e23, @rand_addr=0x5}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={r1, 0x3, 0x180}, &(0x7f0000000380)=0xc) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x200}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0xfffffffffffff1e1}, &(0x7f0000000200)=0x8) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x1200, 0x4) 05:19:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) 05:19:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) 05:19:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 200.603924] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 05:19:49 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x80000) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x12061, &(0x7f0000000200)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x20, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1408000004011903000000000000000000000000"], 0x14}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xff000000}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) dup(r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x8, 0x0, 0x0, 0x1, 'syz1\x00'}, 0x5, 0x20000000, 0x4, 0x0, 0x6, 0x101, 'syz0\x00', &(0x7f0000000240)=['-)\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '[^trustedselfbdev\x00', 'em0)%em0}\x00', 'wlan0\x00'], 0x55, [], [0x2, 0x0, 0x7]}) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfd}}, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000080)="025c3f0a00145fae764070") r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev={0xac, 0x14, 0x14, 0x88}, 0x0, 0x0, 'sh\x00'}, 0x2c) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) 05:19:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) writev(r0, &(0x7f0000000040), 0x146) 05:19:49 executing program 0: socket$nl_route(0x10, 0x3, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x400000005, &(0x7f0000000240)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005804000000000000500200005002000070030000700300007003000004000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="ffffffffe00000020000000000000000aaaaaaaaaabb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000626f6e645f736c6176655f30000000007465716c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0003801000000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000000000000ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f6272696467650076657468305f746f5f7465616d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001200000000000000000000f000200100000000000000000000000000000000000800000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000800001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a8) 05:19:49 executing program 5: r0 = inotify_init1(0x0) r1 = gettid() r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80800, 0x0) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f00000045c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101480, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) accept$alg(r3, 0x0, 0x0) 05:19:49 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:49 executing program 3: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x146) 05:19:49 executing program 2: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x146) [ 200.950830] kvm: pic: single mode not supported 05:19:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x3, 0x0, 0x200}) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) ioctl(r1, 0x8912, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) 05:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="24e314192c266b404b2fb5d87a2c4184ad4ff7eda6fb4fb5a165ad88ddc96b973ee819278c486da2eab0035e50cd2ba4ec77f73077d8ad138a1c4828b556bbbe4b95d24c2539709603f2d6f3e3f4e7dc7d1c1f74a69efb2a010aab3b588b8a410034e063aff8500cb98ef259544a6551d1b1d746c004d7ca8482c814480597c10786b28613241a1e8ccdae9a00ebf41b2104af77fa6bda05be0ab2da41384281dcdaadd7e86065b2f11881c892d148060a6c7741c99839085a3c225db03c0dc262b0e2543b7520357730a62369b2f85fec6a62b68cd5c37856ecbdfdbe"], 0x1) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000140)='u', 0x1}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) shutdown(r2, 0x1) 05:19:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:50 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000400) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r2 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) inotify_rm_watch(0xffffffffffffffff, 0x0) 05:19:50 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000000c0)=0x80, 0x80000) recvfrom$inet(r0, &(0x7f0000000100)=""/227, 0xe3, 0x12061, &(0x7f0000000200)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x20, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1408000004011903000000000000000000000000"], 0x14}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000001c0)={0x3, 0x1d, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0xff000000}}, {0xa, 0x0, 0x0, @dev}, r6}}, 0x48) dup(r5) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x8, 0x0, 0x0, 0x1, 'syz1\x00'}, 0x5, 0x20000000, 0x4, 0x0, 0x6, 0x101, 'syz0\x00', &(0x7f0000000240)=['-)\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '[^trustedselfbdev\x00', 'em0)%em0}\x00', 'wlan0\x00'], 0x55, [], [0x2, 0x0, 0x7]}) sendmsg$nl_netfilter(r3, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfd}}, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000080)="025c3f0a00145fae764070") r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) r9 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev={0xac, 0x14, 0x14, 0x88}, 0x0, 0x0, 'sh\x00'}, 0x2c) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) 05:19:50 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:50 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket(0x10, 0x2, 0xfffffffffffffffd) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000000000003) 05:19:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/52, &(0x7f00000001c0)=0x34) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x7) 05:19:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 201.551706] FAULT_INJECTION: forcing a failure. [ 201.551706] name failslab, interval 1, probability 0, space 0, times 1 05:19:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 201.635082] CPU: 1 PID: 7454 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 201.642407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.651764] Call Trace: [ 201.654381] dump_stack+0x1c4/0x2b4 [ 201.658039] ? dump_stack_print_info.cold.2+0x52/0x52 [ 201.663266] should_fail.cold.4+0xa/0x17 [ 201.667357] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 201.672476] ? perf_trace_lock+0x7a0/0x7a0 [ 201.676722] ? graph_lock+0x170/0x170 [ 201.680542] ? check_preemption_disabled+0x48/0x200 [ 201.685567] ? graph_lock+0x170/0x170 [ 201.689385] ? graph_lock+0x170/0x170 [ 201.689403] ? debug_smp_processor_id+0x1c/0x20 [ 201.689424] ? perf_trace_lock_acquire+0x15b/0x800 [ 201.697885] ? _raw_spin_unlock_irq+0x60/0x80 [ 201.707290] ? find_held_lock+0x36/0x1c0 [ 201.711398] ? ___might_sleep+0x1ed/0x300 [ 201.715564] ? arch_local_save_flags+0x40/0x40 [ 201.720172] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 201.725991] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 201.731296] __should_failslab+0x124/0x180 05:19:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x0, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 201.735564] should_failslab+0x9/0x14 [ 201.739385] __kmalloc+0x2d4/0x760 [ 201.742944] ? __fget+0x4d1/0x740 [ 201.746420] ? rw_copy_check_uvector+0x364/0x3e0 [ 201.751201] rw_copy_check_uvector+0x364/0x3e0 [ 201.755818] import_iovec+0xcf/0x470 [ 201.759565] ? dup_iter+0x270/0x270 [ 201.763204] ? proc_cwd_link+0x1d0/0x1d0 [ 201.767285] vfs_writev+0xf8/0x360 [ 201.770858] ? vfs_iter_write+0xb0/0xb0 [ 201.774842] ? wait_for_completion+0x8a0/0x8a0 [ 201.779432] ? __lock_is_held+0xb5/0x140 [ 201.779464] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.789049] ? __fdget_pos+0xde/0x200 [ 201.789067] ? __fdget_raw+0x20/0x20 [ 201.789083] ? __sb_end_write+0xd9/0x110 [ 201.789111] do_writev+0x11a/0x310 [ 201.804191] ? vfs_writev+0x360/0x360 [ 201.808015] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 201.813485] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 201.819079] __x64_sys_writev+0x75/0xb0 [ 201.823069] do_syscall_64+0x1b9/0x820 [ 201.826982] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.832357] ? syscall_return_slowpath+0x5e0/0x5e0 [ 201.837296] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.842170] ? trace_hardirqs_on_caller+0x310/0x310 [ 201.847203] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 201.852230] ? prepare_exit_to_usermode+0x291/0x3b0 [ 201.857262] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.862129] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.867328] RIP: 0033:0x457579 05:19:50 executing program 3: syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x146) 05:19:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 201.870531] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.889436] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 201.897155] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 [ 201.904436] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 201.911711] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 201.918985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 201.926287] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 05:19:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/52, &(0x7f00000001c0)=0x34) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x7) 05:19:50 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 202.121819] FAULT_INJECTION: forcing a failure. [ 202.121819] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 202.133680] CPU: 1 PID: 7491 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 202.140961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.150333] Call Trace: [ 202.152943] dump_stack+0x1c4/0x2b4 [ 202.156595] ? dump_stack_print_info.cold.2+0x52/0x52 [ 202.161798] ? zap_class+0x640/0x640 [ 202.165543] should_fail.cold.4+0xa/0x17 [ 202.169624] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 202.174745] ? __lock_acquire+0x7ec/0x4ec0 [ 202.179012] ? mark_held_locks+0x130/0x130 [ 202.183268] ? mark_held_locks+0x130/0x130 [ 202.187525] ? __lock_acquire+0x7ec/0x4ec0 [ 202.191783] ? check_preemption_disabled+0x48/0x200 [ 202.196813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.202375] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.207929] ? check_preemption_disabled+0x48/0x200 [ 202.212967] ? debug_smp_processor_id+0x1c/0x20 [ 202.217651] ? perf_trace_lock+0x14d/0x7a0 [ 202.221904] ? perf_trace_lock_acquire+0x15b/0x800 [ 202.227111] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.232659] ? should_fail+0x22d/0xd01 [ 202.236559] ? zap_class+0x640/0x640 [ 202.240284] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 202.245422] __alloc_pages_nodemask+0x34b/0xde0 [ 202.250128] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 202.255165] ? find_held_lock+0x36/0x1c0 [ 202.259278] ? ___might_sleep+0x1ed/0x300 [ 202.263456] ? trace_hardirqs_off+0xb8/0x310 [ 202.267885] cache_grow_begin+0x91/0x8c0 [ 202.271959] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.271979] ? check_preemption_disabled+0x48/0x200 [ 202.272004] __kmalloc+0x68e/0x760 [ 202.272029] ? rw_copy_check_uvector+0x364/0x3e0 [ 202.272052] rw_copy_check_uvector+0x364/0x3e0 [ 202.295487] import_iovec+0xcf/0x470 [ 202.299230] ? dup_iter+0x270/0x270 [ 202.302893] vfs_writev+0xf8/0x360 [ 202.306461] ? vfs_iter_write+0xb0/0xb0 [ 202.310459] ? wait_for_completion+0x8a0/0x8a0 [ 202.315087] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.320638] ? __fdget_pos+0xde/0x200 [ 202.324454] ? __fdget_raw+0x20/0x20 [ 202.328179] ? __sb_end_write+0xd9/0x110 [ 202.332263] do_writev+0x11a/0x310 [ 202.335823] ? vfs_writev+0x360/0x360 [ 202.339651] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 202.345130] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.350695] __x64_sys_writev+0x75/0xb0 [ 202.354687] do_syscall_64+0x1b9/0x820 [ 202.359080] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 202.364462] ? syscall_return_slowpath+0x5e0/0x5e0 [ 202.369400] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.374253] ? trace_hardirqs_on_caller+0x310/0x310 [ 202.379276] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 202.384315] ? prepare_exit_to_usermode+0x291/0x3b0 [ 202.389357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.394217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 202.399408] RIP: 0033:0x457579 [ 202.402609] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 202.421520] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 202.429238] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 [ 202.436518] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 202.443788] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 202.451057] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 202.458351] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 05:19:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x17}, 0xfffffc6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000002c0)=0x2, 0x10d) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="440f20c0663509000000440f22c0b8be008ed8baf80c66b83c25c98966efbafc0cb0fbee640f01cfb811010f00d866b9800000c00f326635000400000f300f01ddf0f79df1ff2ef20f01df0fbb13", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) 05:19:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/52, &(0x7f00000001c0)=0x34) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r0, 0x7) 05:19:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:51 executing program 3 (fault-call:2 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:51 executing program 2 (fault-call:2 fault-nth:2): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x3e7}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'veth1\x00', 0x25e}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") [ 202.691006] FAULT_INJECTION: forcing a failure. [ 202.691006] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 202.717937] FAULT_INJECTION: forcing a failure. [ 202.717937] name failslab, interval 1, probability 0, space 0, times 0 [ 202.730782] CPU: 1 PID: 7504 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 202.738091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 202.747460] Call Trace: [ 202.750076] dump_stack+0x1c4/0x2b4 [ 202.753751] ? dump_stack_print_info.cold.2+0x52/0x52 [ 202.758975] ? debug_smp_processor_id+0x1c/0x20 [ 202.763659] ? perf_trace_lock_acquire+0x15b/0x800 [ 202.768606] should_fail.cold.4+0xa/0x17 [ 202.772693] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 202.777808] ? graph_lock+0x170/0x170 [ 202.781624] ? graph_lock+0x170/0x170 [ 202.785442] ? get_page_from_freelist+0x488b/0x5340 [ 202.790479] ? __lock_is_held+0xb5/0x140 [ 202.794565] ? ___might_sleep+0x1ed/0x300 [ 202.798720] ? lock_release+0x970/0x970 [ 202.802701] ? arch_local_save_flags+0x40/0x40 [ 202.807297] ? __isolate_free_page+0x610/0x610 [ 202.811910] ? __might_sleep+0x95/0x190 [ 202.815902] __alloc_pages_nodemask+0x34b/0xde0 [ 202.820588] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 202.825611] ? mark_held_locks+0x130/0x130 [ 202.829867] ? debug_smp_processor_id+0x1c/0x20 [ 202.834544] ? perf_trace_lock_acquire+0x15b/0x800 [ 202.839491] ? print_usage_bug+0xc0/0xc0 [ 202.843562] ? check_preemption_disabled+0x48/0x200 [ 202.848589] ? print_usage_bug+0xc0/0xc0 [ 202.852663] ? debug_smp_processor_id+0x1c/0x20 [ 202.857356] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 202.862908] alloc_pages_current+0x10c/0x210 [ 202.867342] pte_alloc_one+0x1b/0x1a0 [ 202.871156] do_huge_pmd_anonymous_page+0xba9/0x17e0 [ 202.876264] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.881810] ? check_preemption_disabled+0x48/0x200 [ 202.886853] ? __thp_get_unmapped_area+0x180/0x180 [ 202.891795] ? mark_held_locks+0x130/0x130 [ 202.896040] ? print_usage_bug+0xc0/0xc0 [ 202.900119] ? ima_match_policy+0x848/0x1560 [ 202.904540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.910089] ? check_preemption_disabled+0x48/0x200 [ 202.915119] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.920666] ? pud_val+0x88/0x100 [ 202.924126] ? __pmd+0x60/0x60 [ 202.927343] ? debug_smp_processor_id+0x1c/0x20 [ 202.932033] __handle_mm_fault+0x3880/0x53e0 [ 202.936461] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 202.941324] ? graph_lock+0x170/0x170 [ 202.945142] ? print_usage_bug+0xc0/0xc0 [ 202.949211] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 202.954754] ? graph_lock+0x170/0x170 [ 202.958560] ? graph_lock+0x170/0x170 [ 202.962395] ? handle_mm_fault+0x42a/0xc70 [ 202.966642] ? lock_downgrade+0x900/0x900 [ 202.970799] ? check_preemption_disabled+0x48/0x200 [ 202.975845] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 202.981655] ? kasan_check_read+0x11/0x20 [ 202.985813] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 202.991103] ? rcu_bh_qs+0xc0/0xc0 [ 202.994652] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 203.000110] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.005660] ? check_preemption_disabled+0x48/0x200 [ 203.010697] handle_mm_fault+0x54f/0xc70 [ 203.014776] ? __handle_mm_fault+0x53e0/0x53e0 [ 203.019368] ? find_vma+0x34/0x190 [ 203.022925] __do_page_fault+0x67d/0xed0 [ 203.027009] ? mm_fault_error+0x380/0x380 [ 203.031170] ? graph_lock+0x170/0x170 [ 203.034986] do_page_fault+0xf2/0x7e0 [ 203.038799] ? vmalloc_sync_all+0x30/0x30 [ 203.042964] ? error_entry+0x76/0xd0 [ 203.046691] ? trace_hardirqs_off_caller+0xbb/0x310 [ 203.051715] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.056568] ? trace_hardirqs_on_caller+0x310/0x310 [ 203.061608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.066469] page_fault+0x1e/0x30 [ 203.069935] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 203.075569] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 203.094471] RSP: 0018:ffff880186c1f860 EFLAGS: 00010203 [ 203.099853] RAX: 0000000000000004 RBX: ffff8801d3a6ad40 RCX: 0000000000000004 [ 203.107125] RDX: 0000000000000004 RSI: 0000000020ffc000 RDI: ffff880186c1f908 [ 203.114399] RBP: ffff880186c1fad0 R08: ffffed0030d83f26 R09: ffffed0030d83f21 [ 203.121673] R10: ffffed0030d83f25 R11: 0000000000000003 R12: 0000000020ffc000 [ 203.128943] R13: ffff8801cc131800 R14: 0000000020ffccd5 R15: ffff880186c1f908 [ 203.136250] ? sg_write+0x3a5/0x104c [ 203.139988] ? sg_ioctl+0x2dd0/0x2dd0 [ 203.143806] ? lock_downgrade+0x900/0x900 [ 203.147970] ? lock_release+0x970/0x970 [ 203.151955] ? arch_local_save_flags+0x40/0x40 [ 203.156551] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 203.161491] ? common_file_perm+0x236/0x7f0 [ 203.165838] ? apparmor_path_rmdir+0x30/0x30 [ 203.170261] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.175808] ? _copy_from_user+0xdf/0x150 [ 203.179974] ? apparmor_file_permission+0x24/0x30 [ 203.184823] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.190380] ? security_file_permission+0x1c2/0x230 [ 203.195413] ? rw_verify_area+0x118/0x360 [ 203.199614] do_iter_write+0x48f/0x5f0 [ 203.203538] vfs_writev+0x1f1/0x360 [ 203.207181] ? vfs_iter_write+0xb0/0xb0 [ 203.211172] ? wait_for_completion+0x8a0/0x8a0 [ 203.215772] ? __lock_is_held+0xb5/0x140 [ 203.219858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.225407] ? __fdget_pos+0xde/0x200 [ 203.229221] ? __fdget_raw+0x20/0x20 [ 203.232945] ? __sb_end_write+0xd9/0x110 [ 203.237026] do_writev+0x11a/0x310 [ 203.240587] ? vfs_writev+0x360/0x360 [ 203.244401] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 203.249865] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.255421] __x64_sys_writev+0x75/0xb0 [ 203.259417] do_syscall_64+0x1b9/0x820 [ 203.263326] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.268706] ? syscall_return_slowpath+0x5e0/0x5e0 [ 203.273643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.278494] ? trace_hardirqs_on_caller+0x310/0x310 [ 203.283525] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 203.288554] ? prepare_exit_to_usermode+0x291/0x3b0 [ 203.293588] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.298462] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.303660] RIP: 0033:0x457579 [ 203.306867] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.325769] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 203.333485] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 [ 203.340755] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 203.348026] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.355295] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 203.363057] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 [ 203.370374] CPU: 0 PID: 7508 Comm: syz-executor3 Not tainted 4.19.0-rc5+ #259 [ 203.377667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.387026] Call Trace: [ 203.389627] dump_stack+0x1c4/0x2b4 [ 203.393274] ? dump_stack_print_info.cold.2+0x52/0x52 [ 203.398499] should_fail.cold.4+0xa/0x17 [ 203.402579] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 203.407694] ? perf_trace_lock+0x7a0/0x7a0 [ 203.411941] ? graph_lock+0x170/0x170 [ 203.415751] ? check_preemption_disabled+0x48/0x200 [ 203.420772] ? graph_lock+0x170/0x170 [ 203.424587] ? graph_lock+0x170/0x170 [ 203.428395] ? debug_smp_processor_id+0x1c/0x20 [ 203.433078] ? perf_trace_lock_acquire+0x15b/0x800 [ 203.438028] ? find_held_lock+0x36/0x1c0 05:19:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x10, 0x0, 0x7}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc08c5334, &(0x7f0000dc5f98)) [ 203.442125] ? ___might_sleep+0x1ed/0x300 [ 203.446286] ? arch_local_save_flags+0x40/0x40 [ 203.450904] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 203.456805] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 203.456831] __should_failslab+0x124/0x180 [ 203.456851] should_failslab+0x9/0x14 [ 203.456869] __kmalloc+0x2d4/0x760 [ 203.456887] ? __fget+0x4d1/0x740 [ 203.456908] ? rw_copy_check_uvector+0x364/0x3e0 [ 203.456930] rw_copy_check_uvector+0x364/0x3e0 [ 203.466445] import_iovec+0xcf/0x470 [ 203.466468] ? dup_iter+0x270/0x270 [ 203.493864] ? proc_cwd_link+0x1d0/0x1d0 [ 203.497955] vfs_writev+0xf8/0x360 [ 203.501503] ? vfs_iter_write+0xb0/0xb0 [ 203.505490] ? wait_for_completion+0x8a0/0x8a0 [ 203.510079] ? __lock_is_held+0xb5/0x140 [ 203.514152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 203.519691] ? __fdget_pos+0xde/0x200 [ 203.523493] ? __fdget_raw+0x20/0x20 [ 203.527210] ? __sb_end_write+0xd9/0x110 [ 203.531288] do_writev+0x11a/0x310 [ 203.534848] ? vfs_writev+0x360/0x360 [ 203.538661] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 203.544127] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 203.549674] __x64_sys_writev+0x75/0xb0 [ 203.553654] do_syscall_64+0x1b9/0x820 [ 203.557544] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 203.562912] ? syscall_return_slowpath+0x5e0/0x5e0 [ 203.567842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.572694] ? trace_hardirqs_on_caller+0x310/0x310 [ 203.577712] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 203.582735] ? prepare_exit_to_usermode+0x291/0x3b0 [ 203.587758] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 203.592613] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 203.597799] RIP: 0033:0x457579 [ 203.600997] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 203.619895] RSP: 002b:00007f8211aacc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 203.627605] RAX: ffffffffffffffda RBX: 00007f8211aacc90 RCX: 0000000000457579 [ 203.634870] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 203.642136] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 203.649439] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8211aad6d4 [ 203.656706] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 05:19:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:52 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7, 0x80000) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x67, @loopback, 0x4e20, 0x3, 'sed\x00', 0x20, 0x20, 0x5f}, {@local, 0x4e22, 0x0, 0x5, 0x8}}, 0x44) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x1000}, &(0x7f0000000200)=0x8) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr, @multicast2, @loopback}, 0x28) 05:19:52 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, "2d2c76626fbd9181f0786e657530"}, {0x20, "877265762f6275732f750700000000000000302300"}], 0xa, "666959cf558e6ad1200deaf3bb5176693d93a6a13652c868a040284a0f84826b28708f82e97f03c1c102ff35264be548855069f19dea985998c03873a44c255e09c9bb8942dd5d83ea61f9f88442c23a7ddc40d88e1bb5c5933f7d0a7dd7669cbde1d4246d4339bbf49d496bac54f71df81192503e2ff4397a6c840b40ae1f0aae28e5fc3b0b49f7e539e2e47d0000000021e904e74f781f0c9d2958177817ddadd0c4b469c4db415e4a"}, 0xda) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:52 executing program 2 (fault-call:2 fault-nth:3): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 203.861764] IPVS: set_ctl: invalid protocol: 103 127.0.0.1:20000 [ 203.876980] FAULT_INJECTION: forcing a failure. [ 203.876980] name failslab, interval 1, probability 0, space 0, times 0 [ 203.887865] IPVS: set_ctl: invalid protocol: 103 127.0.0.1:20000 [ 203.892232] vhci_hcd: invalid port number 0 [ 203.911850] CPU: 0 PID: 7537 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 203.919149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 203.928510] Call Trace: [ 203.931114] dump_stack+0x1c4/0x2b4 [ 203.934765] ? dump_stack_print_info.cold.2+0x52/0x52 [ 203.939990] should_fail.cold.4+0xa/0x17 [ 203.944067] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 203.949203] ? check_preemption_disabled+0x48/0x200 [ 203.954353] ? graph_lock+0x170/0x170 [ 203.958209] ? graph_lock+0x170/0x170 [ 203.962037] ? find_held_lock+0x36/0x1c0 [ 203.966146] ? __lock_is_held+0xb5/0x140 [ 203.970253] ? ___might_sleep+0x1ed/0x300 [ 203.974417] ? arch_local_save_flags+0x40/0x40 [ 203.979018] ? print_usage_bug+0xc0/0xc0 [ 203.983101] __should_failslab+0x124/0x180 [ 203.987358] should_failslab+0x9/0x14 [ 203.991174] kmem_cache_alloc+0x2be/0x730 [ 203.995363] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 204.000928] ptlock_alloc+0x20/0x80 [ 204.004559] pte_alloc_one+0x6b/0x1a0 [ 204.008377] do_huge_pmd_anonymous_page+0xba9/0x17e0 [ 204.013496] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.019032] ? check_preemption_disabled+0x48/0x200 [ 204.024064] ? __thp_get_unmapped_area+0x180/0x180 [ 204.029000] ? mark_held_locks+0x130/0x130 [ 204.033237] ? print_usage_bug+0xc0/0xc0 [ 204.037312] ? ima_match_policy+0x848/0x1560 [ 204.041731] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.047268] ? check_preemption_disabled+0x48/0x200 [ 204.052287] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.057844] ? pud_val+0x88/0x100 [ 204.061300] ? __pmd+0x60/0x60 [ 204.064515] ? debug_smp_processor_id+0x1c/0x20 [ 204.069194] __handle_mm_fault+0x3880/0x53e0 [ 204.073612] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 204.078457] ? graph_lock+0x170/0x170 [ 204.082260] ? print_usage_bug+0xc0/0xc0 [ 204.086336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.091874] ? graph_lock+0x170/0x170 [ 204.095674] ? graph_lock+0x170/0x170 [ 204.099497] ? handle_mm_fault+0x42a/0xc70 [ 204.103738] ? lock_downgrade+0x900/0x900 [ 204.107885] ? check_preemption_disabled+0x48/0x200 [ 204.112907] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 204.118702] ? kasan_check_read+0x11/0x20 [ 204.122851] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 204.128132] ? rcu_bh_qs+0xc0/0xc0 [ 204.131679] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 204.137135] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.142674] ? check_preemption_disabled+0x48/0x200 [ 204.147716] handle_mm_fault+0x54f/0xc70 [ 204.151785] ? __handle_mm_fault+0x53e0/0x53e0 [ 204.156405] ? find_vma+0x34/0x190 [ 204.159951] __do_page_fault+0x67d/0xed0 [ 204.164020] ? mm_fault_error+0x380/0x380 [ 204.168175] ? graph_lock+0x170/0x170 [ 204.171989] do_page_fault+0xf2/0x7e0 [ 204.175796] ? vmalloc_sync_all+0x30/0x30 [ 204.179949] ? error_entry+0x76/0xd0 [ 204.183666] ? trace_hardirqs_off_caller+0xbb/0x310 [ 204.188717] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.193560] ? trace_hardirqs_on_caller+0x310/0x310 [ 204.198594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.203448] page_fault+0x1e/0x30 [ 204.206904] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 204.212533] Code: 4c 8b 5e 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 <4c> 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 [ 204.231884] RSP: 0018:ffff880186967860 EFLAGS: 00010203 [ 204.237253] RAX: 0000000000000004 RBX: ffff8801b91ca000 RCX: 0000000000000004 [ 204.244520] RDX: 0000000000000004 RSI: 0000000020ffc000 RDI: ffff880186967908 [ 204.251789] RBP: ffff880186967ad0 R08: ffffed0030d2cf26 R09: ffffed0030d2cf21 [ 204.259055] R10: ffffed0030d2cf25 R11: 0000000000000003 R12: 0000000020ffc000 [ 204.266346] R13: ffff8801cc131800 R14: 0000000020ffccd5 R15: ffff880186967908 [ 204.273640] ? sg_write+0x3a5/0x104c [ 204.277366] ? sg_ioctl+0x2dd0/0x2dd0 [ 204.281175] ? lock_downgrade+0x900/0x900 [ 204.285340] ? lock_release+0x970/0x970 [ 204.289332] ? arch_local_save_flags+0x40/0x40 [ 204.293922] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 204.298856] ? common_file_perm+0x236/0x7f0 [ 204.303189] ? apparmor_path_rmdir+0x30/0x30 [ 204.307601] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.313140] ? _copy_from_user+0xdf/0x150 [ 204.317299] ? apparmor_file_permission+0x24/0x30 [ 204.322162] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.328143] ? security_file_permission+0x1c2/0x230 [ 204.333176] ? rw_verify_area+0x118/0x360 [ 204.337346] do_iter_write+0x48f/0x5f0 [ 204.341253] vfs_writev+0x1f1/0x360 [ 204.344887] ? vfs_iter_write+0xb0/0xb0 [ 204.348870] ? wait_for_completion+0x8a0/0x8a0 [ 204.353462] ? __lock_is_held+0xb5/0x140 [ 204.357548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.363294] ? __fdget_pos+0xde/0x200 [ 204.367111] ? __fdget_raw+0x20/0x20 [ 204.370827] ? __sb_end_write+0xd9/0x110 [ 204.374901] do_writev+0x11a/0x310 [ 204.378451] ? vfs_writev+0x360/0x360 [ 204.382257] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 204.387705] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.393258] __x64_sys_writev+0x75/0xb0 [ 204.397243] do_syscall_64+0x1b9/0x820 [ 204.401134] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 204.406504] ? syscall_return_slowpath+0x5e0/0x5e0 [ 204.411432] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.416275] ? trace_hardirqs_on_caller+0x310/0x310 [ 204.421301] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 204.426344] ? prepare_exit_to_usermode+0x291/0x3b0 [ 204.431370] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.436222] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 204.441412] RIP: 0033:0x457579 [ 204.444610] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.463510] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 204.471226] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 [ 204.478495] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 204.485760] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 204.493027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 204.500292] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 [ 204.522968] vhci_hcd: invalid port number 0 05:19:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x17}, 0xfffffc6e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000002c0)=0x2, 0x10d) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="440f20c0663509000000440f22c0b8be008ed8baf80c66b83c25c98966efbafc0cb0fbee640f01cfb811010f00d866b9800000c00f326635000400000f300f01ddf0f79df1ff2ef20f01df0fbb13", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) 05:19:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x120) 05:19:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, "2d2c76626fbd9181f0786e657530"}, {0x20, "877265762f6275732f750700000000000000302300"}], 0xa, "666959cf558e6ad1200deaf3bb5176693d93a6a13652c868a040284a0f84826b28708f82e97f03c1c102ff35264be548855069f19dea985998c03873a44c255e09c9bb8942dd5d83ea61f9f88442c23a7ddc40d88e1bb5c5933f7d0a7dd7669cbde1d4246d4339bbf49d496bac54f71df81192503e2ff4397a6c840b40ae1f0aae28e5fc3b0b49f7e539e2e47d0000000021e904e74f781f0c9d2958177817ddadd0c4b469c4db415e4a"}, 0xda) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:53 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000200)={0x0, 0x0, @ioapic}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x14, 0x52, 0x15}, 0x14}}, 0x0) 05:19:53 executing program 2 (fault-call:2 fault-nth:4): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 204.678502] FAULT_INJECTION: forcing a failure. [ 204.678502] name failslab, interval 1, probability 0, space 0, times 0 [ 204.700625] vhci_hcd: invalid port number 0 [ 204.727069] CPU: 1 PID: 7551 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 204.734405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.743765] Call Trace: [ 204.746370] dump_stack+0x1c4/0x2b4 [ 204.750015] ? dump_stack_print_info.cold.2+0x52/0x52 [ 204.755215] ? debug_smp_processor_id+0x1c/0x20 [ 204.759888] ? perf_trace_lock_acquire+0x15b/0x800 [ 204.764820] ? sbitmap_get+0x201/0x2c0 [ 204.768720] should_fail.cold.4+0xa/0x17 [ 204.772792] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 204.777897] ? debug_smp_processor_id+0x1c/0x20 [ 204.782571] ? perf_trace_lock_acquire+0x15b/0x800 [ 204.787510] ? perf_trace_lock+0x7a0/0x7a0 [ 204.791752] ? graph_lock+0x170/0x170 [ 204.795553] ? find_held_lock+0x36/0x1c0 [ 204.799624] ? lock_acquire+0x1ed/0x520 [ 204.803605] ? sg_common_write.isra.17+0x9f3/0x2430 [ 204.808635] ? lock_release+0x970/0x970 [ 204.812612] ? arch_local_save_flags+0x40/0x40 [ 204.817219] __should_failslab+0x124/0x180 [ 204.821460] should_failslab+0x9/0x14 [ 204.825262] __kmalloc+0x63/0x760 [ 204.828719] ? kasan_check_write+0x14/0x20 [ 204.832957] ? bio_copy_user_iov+0xf5/0xce0 [ 204.837283] bio_copy_user_iov+0xf5/0xce0 [ 204.841448] ? lock_downgrade+0x900/0x900 [ 204.845642] blk_rq_map_user_iov+0x436/0x840 [ 204.850054] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 204.855348] ? blk_rq_append_bio+0x330/0x330 [ 204.859787] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.865335] ? import_single_range+0x231/0x320 [ 204.869927] blk_rq_map_user+0x126/0x190 [ 204.873995] ? blk_rq_map_user_iov+0x840/0x840 [ 204.878585] ? scsi_old_exit_rq+0x110/0x110 [ 204.882913] ? scsi_initialize_rq+0x27/0xc0 [ 204.887249] sg_common_write.isra.17+0x149a/0x2430 [ 204.892198] ? sg_open+0x1330/0x1330 [ 204.895918] ? __check_object_size+0xb1/0x782 [ 204.900425] ? arch_local_save_flags+0x40/0x40 [ 204.905012] ? sg_check_file_access.isra.19+0x180/0x180 [ 204.910395] sg_write+0x983/0x104c [ 204.913947] ? sg_ioctl+0x2dd0/0x2dd0 [ 204.917749] ? lock_downgrade+0x900/0x900 [ 204.921917] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 204.926852] ? common_file_perm+0x236/0x7f0 [ 204.931187] ? apparmor_path_rmdir+0x30/0x30 [ 204.935602] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.941146] ? _copy_from_user+0xdf/0x150 [ 204.945300] ? apparmor_file_permission+0x24/0x30 [ 204.950157] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.955698] ? security_file_permission+0x1c2/0x230 [ 204.960722] ? rw_verify_area+0x118/0x360 [ 204.964877] do_iter_write+0x48f/0x5f0 [ 204.968783] vfs_writev+0x1f1/0x360 [ 204.972416] ? vfs_iter_write+0xb0/0xb0 [ 204.976403] ? wait_for_completion+0x8a0/0x8a0 [ 204.980995] ? __lock_is_held+0xb5/0x140 [ 204.985072] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.990612] ? __fdget_pos+0xde/0x200 [ 204.994415] ? __fdget_raw+0x20/0x20 [ 204.998128] ? __sb_end_write+0xd9/0x110 [ 205.002202] do_writev+0x11a/0x310 [ 205.005751] ? vfs_writev+0x360/0x360 [ 205.009556] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 205.015006] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.020557] __x64_sys_writev+0x75/0xb0 [ 205.024538] do_syscall_64+0x1b9/0x820 [ 205.028431] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 205.033797] ? syscall_return_slowpath+0x5e0/0x5e0 [ 205.038729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.043575] ? trace_hardirqs_on_caller+0x310/0x310 [ 205.048595] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 205.053614] ? prepare_exit_to_usermode+0x291/0x3b0 [ 205.058641] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.063496] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.068684] RIP: 0033:0x457579 [ 205.071881] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.090778] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 205.098488] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 [ 205.105756] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 205.113022] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.120301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 205.127575] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 05:19:53 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, "2d2c76626fbd9181f0786e657530"}, {0x20, "877265762f6275732f750700000000000000302300"}], 0xa, "666959cf558e6ad1200deaf3bb5176693d93a6a13652c868a040284a0f84826b28708f82e97f03c1c102ff35264be548855069f19dea985998c03873a44c255e09c9bb8942dd5d83ea61f9f88442c23a7ddc40d88e1bb5c5933f7d0a7dd7669cbde1d4246d4339bbf49d496bac54f71df81192503e2ff4397a6c840b40ae1f0aae28e5fc3b0b49f7e539e2e47d0000000021e904e74f781f0c9d2958177817ddadd0c4b469c4db415e4a"}, 0xda) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x142) [ 205.258577] vhci_hcd: invalid port number 0 05:19:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0xa, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000300)={0x0, 0x0, 0x2080}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) 05:19:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x58) 05:19:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, "2d2c76626fbd9181f0786e657530"}, {0x20, "877265762f6275732f750700000000000000302300"}], 0xa, "666959cf558e6ad1200deaf3bb5176693d93a6a13652c868a040284a0f84826b28708f82e97f03c1c102ff35264be548855069f19dea985998c03873a44c255e09c9bb8942dd5d83ea61f9f88442c23a7ddc40d88e1bb5c5933f7d0a7dd7669cbde1d4246d4339bbf49d496bac54f71df81192503e2ff4397a6c840b40ae1f0aae28e5fc3b0b49f7e539e2e47d0000000021e904e74f781f0c9d2958177817ddadd0c4b469c4db415e4a"}, 0xda) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:19:54 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket(0xc, 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000240)=0x7) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x10000) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 05:19:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xcc) 05:19:54 executing program 2 (fault-call:2 fault-nth:5): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) [ 205.462343] vhci_hcd: invalid port number 0 05:19:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="93fa"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:19:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, "2d2c76626fbd9181f0786e657530"}, {0x20, "877265762f6275732f750700000000000000302300"}], 0xa, "666959cf558e6ad1200deaf3bb5176693d93a6a13652c868a040284a0f84826b28708f82e97f03c1c102ff35264be548855069f19dea985998c03873a44c255e09c9bb8942dd5d83ea61f9f88442c23a7ddc40d88e1bb5c5933f7d0a7dd7669cbde1d4246d4339bbf49d496bac54f71df81192503e2ff4397a6c840b40ae1f0aae28e5fc3b0b49f7e539e2e47d0000000021e904e74f781f0c9d2958177817ddadd0c4b469c4db415e4a"}, 0xda) [ 205.555258] FAULT_INJECTION: forcing a failure. [ 205.555258] name failslab, interval 1, probability 0, space 0, times 0 05:19:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd8) [ 205.665348] CPU: 0 PID: 7595 Comm: syz-executor2 Not tainted 4.19.0-rc5+ #259 [ 205.672672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.682033] Call Trace: [ 205.684649] dump_stack+0x1c4/0x2b4 [ 205.688317] ? dump_stack_print_info.cold.2+0x52/0x52 [ 205.689211] vhci_hcd: invalid port number 0 [ 205.693536] ? rcu_bh_qs+0xc0/0xc0 [ 205.701391] ? rcu_bh_qs+0xc0/0xc0 [ 205.704956] should_fail.cold.4+0xa/0x17 [ 205.709037] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 205.714153] ? kernel_text_address+0x79/0xf0 [ 205.718577] ? __kernel_text_address+0xd/0x40 [ 205.723091] ? unwind_get_return_address+0x61/0xa0 [ 205.728037] ? __save_stack_trace+0x8d/0xf0 [ 205.732392] ? save_stack+0xa9/0xd0 [ 205.736029] ? save_stack+0x43/0xd0 [ 205.739663] ? kasan_kmalloc+0xc7/0xe0 [ 205.743558] ? __kmalloc+0x14e/0x760 [ 205.747280] ? bio_copy_user_iov+0xf5/0xce0 [ 205.751618] ? blk_rq_map_user_iov+0x436/0x840 [ 205.756205] ? blk_rq_map_user+0x126/0x190 [ 205.760444] ? sg_common_write.isra.17+0x149a/0x2430 [ 205.765548] ? sg_write+0x983/0x104c [ 205.769265] ? do_iter_write+0x48f/0x5f0 [ 205.773337] ? vfs_writev+0x1f1/0x360 [ 205.777139] ? do_writev+0x11a/0x310 [ 205.780856] ? __x64_sys_writev+0x75/0xb0 [ 205.785004] ? do_syscall_64+0x1b9/0x820 [ 205.789071] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.794437] ? graph_lock+0x170/0x170 [ 205.798238] ? find_held_lock+0x36/0x1c0 [ 205.802316] ? lock_acquire+0x1ed/0x520 [ 205.806299] ? sg_common_write.isra.17+0x9f3/0x2430 [ 205.811352] __should_failslab+0x124/0x180 [ 205.815598] should_failslab+0x9/0x14 [ 205.819401] __kmalloc+0x63/0x760 [ 205.822877] ? rcu_pm_notify+0xc0/0xc0 [ 205.826770] ? bio_alloc_bioset+0x3fe/0x700 [ 205.831100] bio_alloc_bioset+0x3fe/0x700 [ 205.835252] ? rcu_read_lock_sched_held+0x108/0x120 [ 205.840276] ? bvec_alloc+0x2d0/0x2d0 [ 205.844080] ? kasan_check_write+0x14/0x20 [ 205.848347] bio_copy_user_iov+0x2c1/0xce0 [ 205.852603] blk_rq_map_user_iov+0x436/0x840 [ 205.857012] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 205.862301] ? blk_rq_append_bio+0x330/0x330 [ 205.866742] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.872285] ? import_single_range+0x231/0x320 [ 205.876886] blk_rq_map_user+0x126/0x190 [ 205.880965] ? blk_rq_map_user_iov+0x840/0x840 [ 205.885555] ? scsi_old_exit_rq+0x110/0x110 [ 205.889885] ? scsi_initialize_rq+0x27/0xc0 [ 205.894220] sg_common_write.isra.17+0x149a/0x2430 [ 205.899173] ? sg_open+0x1330/0x1330 [ 205.902891] ? __check_object_size+0xb1/0x782 [ 205.907399] ? arch_local_save_flags+0x40/0x40 [ 205.911988] ? sg_check_file_access.isra.19+0x180/0x180 [ 205.917381] sg_write+0x983/0x104c [ 205.920931] ? sg_ioctl+0x2dd0/0x2dd0 [ 205.924738] ? lock_downgrade+0x900/0x900 [ 205.928900] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 205.933833] ? common_file_perm+0x236/0x7f0 [ 205.938169] ? apparmor_path_rmdir+0x30/0x30 [ 205.942591] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.948128] ? _copy_from_user+0xdf/0x150 [ 205.952288] ? apparmor_file_permission+0x24/0x30 [ 205.957149] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.962687] ? security_file_permission+0x1c2/0x230 [ 205.967708] ? rw_verify_area+0x118/0x360 [ 205.971864] do_iter_write+0x48f/0x5f0 [ 205.975768] vfs_writev+0x1f1/0x360 [ 205.979401] ? vfs_iter_write+0xb0/0xb0 [ 205.983385] ? wait_for_completion+0x8a0/0x8a0 [ 205.987974] ? __lock_is_held+0xb5/0x140 [ 205.992051] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.997590] ? __fdget_pos+0xde/0x200 [ 206.001397] ? __fdget_raw+0x20/0x20 [ 206.005111] ? __sb_end_write+0xd9/0x110 [ 206.009189] do_writev+0x11a/0x310 [ 206.012740] ? vfs_writev+0x360/0x360 [ 206.016550] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 206.022002] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 206.027549] __x64_sys_writev+0x75/0xb0 [ 206.031532] do_syscall_64+0x1b9/0x820 [ 206.035421] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 206.040792] ? syscall_return_slowpath+0x5e0/0x5e0 [ 206.045725] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.050574] ? trace_hardirqs_on_caller+0x310/0x310 [ 206.055594] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 206.060621] ? prepare_exit_to_usermode+0x291/0x3b0 [ 206.065648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 206.070504] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.075693] RIP: 0033:0x457579 [ 206.078888] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.097788] RSP: 002b:00007fa5c09b6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 206.105503] RAX: ffffffffffffffda RBX: 00007fa5c09b6c90 RCX: 0000000000457579 05:19:54 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 206.112774] RDX: 0000000000000146 RSI: 0000000020000040 RDI: 0000000000000003 [ 206.120042] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 206.127338] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa5c09b76d4 [ 206.134608] R13: 00000000004c30c9 R14: 00000000004d9078 R15: 0000000000000004 05:19:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 206.221009] vhci_hcd: invalid port number 0 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc0) 05:19:55 executing program 1: unshare(0x8020000) semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40010000) 05:19:55 executing program 2 (fault-call:2 fault-nth:6): r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000200), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000240)=""/44) r2 = socket(0x10, 0x802, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="200000001df3ffff7350ae0f0000"], 0x14}}, 0x0) write(r2, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc08000200ac141410", 0x24) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x82) [ 206.483847] vhci_hcd: invalid port number 0 05:19:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x53) 05:19:55 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 05:19:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f0000000040)=0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) mq_timedreceive(r1, &(0x7f0000000140)=""/158, 0x9e, 0x4, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x14000000}, 0x2c) 05:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x228000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r2 = getuid() fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x157a2f5d85f6d0ec, &(0x7f00000003c0)=[r3, r4, r4, r4, r4]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r1, r2}, 0xc) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000100)='.\x00', 0x40224000000b) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0xffffffffffff8000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000500)={{0x101, 0x7}, 'port0\x00', 0x9e, 0x100009, 0x100000000, 0xbca, 0x100000001, 0x4, 0x5, 0x0, 0x6, 0x400}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[]}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10e) 05:19:55 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:55 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000100)={0xa0, 0x7d, 0x2, {0x0, 0x99, 0x1, 0x4, {0x40, 0x1}, 0x880000, 0x400, 0xfffffffffffffff9, 0x9, 0x12, '//#(^vboxnet1wlan0', 0x22, "249fec5c5e6367726f757070707031747275737465646367726f75706d643573756d", 0x26, ')/{securityvboxnet0,vmnet0,-procvmnet0', 0xc, '^vboxnet0-]('}}, 0xa0) 05:19:55 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc8) 05:19:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x228000, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r2 = getuid() fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x157a2f5d85f6d0ec, &(0x7f00000003c0)=[r3, r4, r4, r4, r4]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={r1, r2}, 0xc) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000100)='.\x00', 0x40224000000b) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240)=0xffffffffffff8000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000500)={{0x101, 0x7}, 'port0\x00', 0x9e, 0x100009, 0x100000000, 0xbca, 0x100000001, 0x4, 0x5, 0x0, 0x6, 0x400}) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[]}}, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 05:19:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x112) 05:19:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf7) 05:19:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:55 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13b) 05:19:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x402, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000700)) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) setuid(0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x40000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000100)) 05:19:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x48) 05:19:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x401, 0x101040) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x8, 0x400, &(0x7f0000000080)=0x80000000}) r2 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x54) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:19:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd0) 05:19:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x79) 05:19:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:56 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) 05:19:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd6) 05:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)={0x0, 0x2000000001, 0x2, &(0x7f00000000c0)}) 05:19:56 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/keycreate\x00', 0x2, 0x0) close(r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000100)={0x43}, 0x43) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x116) 05:19:56 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc4) 05:19:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:56 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb6) 05:19:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)) 05:19:56 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb9) 05:19:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:57 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8f) 05:19:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x96) 05:19:57 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7a) 05:19:57 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc9) 05:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)) 05:19:57 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 208.706876] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:19:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3d) 05:19:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)) 05:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) close(r0) 05:19:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xae) 05:19:57 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 208.887569] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:19:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6d) 05:19:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x57) 05:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) close(r0) 05:19:57 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)) 05:19:57 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) close(r0) 05:19:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5b) [ 209.135888] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:19:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x37) 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="82", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000005c0)={0x0, r0}, &(0x7f0000000600)=""/97, 0x61, &(0x7f00000006c0)={&(0x7f0000000680)={'sha224-ssse3\x00'}}) 05:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xad) 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000180)=r1) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x57) 05:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") 05:19:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5) 05:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc7) 05:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:58 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x2}) 05:19:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbe) 05:19:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7) 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x104) 05:19:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5d) 05:19:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') 05:19:58 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x18) 05:19:58 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x64) 05:19:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socketpair$packet(0x11, 0x4000000002, 0x300, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 05:19:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x125) 05:19:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe8) 05:19:59 executing program 5: r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200000841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r2 = dup2(r1, r0) connect$unix(r2, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) write$P9_RSTAT(r2, &(0x7f0000000280)={0x56, 0x7d, 0x0, {0x0, 0x4f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x0, "", 0x8, '\'trusted', 0xa, '/dev/ptmx\x00'}}, 0x56) 05:19:59 executing program 0: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(0xffffffffffffffff) 05:19:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) close(r0) 05:19:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x93) 05:19:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8e) 05:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x54) 05:19:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa5) 05:19:59 executing program 5: 05:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:59 executing program 5: 05:19:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x144) 05:19:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x144) 05:19:59 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:19:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:19:59 executing program 5: 05:19:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2c) 05:19:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xae) 05:19:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:19:59 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 5: 05:20:00 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x19) 05:20:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc3) 05:20:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:00 executing program 5: 05:20:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="6e65742f707479706500bf924862545241316b4c251c0f0324edbc00009fe0ad2f406d7d2b806cd93a14864bc34e487e72533086ad79edbdca90c7e43dfff2ee8dc243e57cde299c989e72102552620004db7f67eebd1c58b7ec0f2fdcb16d31e2d6b365788c35682c184a147338446f1943ead03d858eb90653ec1f91f64090517ae934302fc3b5762c2d64ef002fd4e9383d5d5567a285088e91e258b16a66758913e78cce42365feb30a0522a31405250116d2b009a784fdcf5ff8849c12d411ab7d8c77b8cef46061173e2a8eec2b8f1d890ca104bbe493c26121f665821e51f") preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1, 0x0) 05:20:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10d) 05:20:00 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x60) 05:20:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:00 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8a) 05:20:00 executing program 5: 05:20:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf0) 05:20:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:00 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x67) 05:20:00 executing program 5: 05:20:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6c) 05:20:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:00 executing program 5: 05:20:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x133) 05:20:00 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x68) 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:01 executing program 5: 05:20:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x127) 05:20:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3b) 05:20:01 executing program 5: 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2) 05:20:01 executing program 5: 05:20:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x117) 05:20:01 executing program 5: 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9a) 05:20:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:01 executing program 5: 05:20:01 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x93) 05:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x135) 05:20:01 executing program 5: 05:20:01 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xda) 05:20:01 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:01 executing program 5: 05:20:01 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8f) 05:20:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:01 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:01 executing program 5: 05:20:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x31) 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x108) 05:20:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:02 executing program 5: 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x128) 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x32) 05:20:02 executing program 5: 05:20:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:02 executing program 5: 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x88) 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xed) 05:20:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(0xffffffffffffffff) 05:20:02 executing program 5: 05:20:02 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12c) 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x83) 05:20:02 executing program 0: 05:20:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) fcntl$dupfd(r0, 0x0, r0) r1 = getpgrp(0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000180)=r1) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:02 executing program 5: 05:20:02 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x104) 05:20:02 executing program 5: 05:20:02 executing program 0: 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x27) 05:20:02 executing program 0: 05:20:02 executing program 5: 05:20:02 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x84) 05:20:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbb) 05:20:02 executing program 0: 05:20:02 executing program 5: 05:20:03 executing program 1: memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x66) 05:20:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xdd) 05:20:03 executing program 5: 05:20:03 executing program 0: 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6f) 05:20:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x89) 05:20:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:03 executing program 5: 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe2) 05:20:03 executing program 0: 05:20:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe3) 05:20:03 executing program 5: 05:20:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:03 executing program 0: 05:20:03 executing program 5: 05:20:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x103) 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xdd) 05:20:03 executing program 0: 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd4) 05:20:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x52) 05:20:03 executing program 5: 05:20:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f0000000000)=0x3, 0x9) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) ioperm(0x0, 0x2, 0x0) 05:20:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc) 05:20:03 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000140)=""/44) 05:20:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x72) 05:20:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x1}}, 0xe8) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/4096, 0x1000, 0x0, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) pipe2(&(0x7f00000000c0), 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 05:20:04 executing program 5: mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') 05:20:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb4) 05:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x20, 0x0) 05:20:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x15) 05:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x104) 05:20:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6e) 05:20:04 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:04 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x98) 05:20:04 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xeb) [ 215.777116] FAULT_INJECTION: forcing a failure. [ 215.777116] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 215.817917] CPU: 1 PID: 8607 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #259 [ 215.825221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.834588] Call Trace: [ 215.837200] dump_stack+0x1c4/0x2b4 [ 215.840865] ? dump_stack_print_info.cold.2+0x52/0x52 [ 215.846082] ? debug_smp_processor_id+0x1c/0x20 [ 215.850762] ? perf_trace_lock_acquire+0x15b/0x800 [ 215.855711] should_fail.cold.4+0xa/0x17 [ 215.859794] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 215.864929] ? graph_lock+0x170/0x170 [ 215.868745] ? graph_lock+0x170/0x170 [ 215.872564] ? lock_acquire+0x1ed/0x520 [ 215.876559] ? __lock_is_held+0xb5/0x140 [ 215.880649] ? ___might_sleep+0x1ed/0x300 [ 215.884820] ? lock_release+0x970/0x970 [ 215.888837] ? arch_local_save_flags+0x40/0x40 [ 215.893435] ? __mutex_lock+0x85e/0x1700 [ 215.897524] ? __might_sleep+0x95/0x190 [ 215.901514] __alloc_pages_nodemask+0x34b/0xde0 [ 215.901542] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 215.901556] ? find_held_lock+0x36/0x1c0 [ 215.901582] ? __might_fault+0x12b/0x1e0 [ 215.911260] ? lock_downgrade+0x900/0x900 [ 215.911281] ? lock_release+0x970/0x970 [ 215.911296] ? arch_local_save_flags+0x40/0x40 [ 215.911328] ? select_task_rq_fair+0x34f0/0x34f0 [ 215.936864] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 215.941900] ? usbfs_increase_memory_usage+0xf7/0x1d0 [ 215.947102] ? usbfs_decrease_memory_usage+0x30/0x30 [ 215.952224] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 215.957778] alloc_pages_current+0x10c/0x210 [ 215.962201] ? check_ctrlrecip+0xa9/0x320 [ 215.966374] __get_free_pages+0xc/0x40 [ 215.970283] proc_control+0x227/0xef0 [ 215.974117] ? proc_bulk+0xa70/0xa70 [ 215.977861] usbdev_do_ioctl+0x1eb8/0x3b50 [ 215.982117] ? processcompl_compat+0x680/0x680 [ 215.986725] ? mark_held_locks+0x130/0x130 [ 215.990974] ? __switch_to_asm+0x34/0x70 [ 215.995055] ? preempt_notifier_register+0x200/0x200 [ 216.000169] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.005716] ? check_preemption_disabled+0x48/0x200 [ 216.010740] ? graph_lock+0x170/0x170 [ 216.014555] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.020105] ? check_preemption_disabled+0x48/0x200 [ 216.025141] ? debug_smp_processor_id+0x1c/0x20 [ 216.029814] ? perf_trace_lock_acquire+0x15b/0x800 [ 216.029849] ? perf_trace_lock+0x7a0/0x7a0 [ 216.029867] ? graph_lock+0x170/0x170 [ 216.029886] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.048389] ? graph_lock+0x170/0x170 [ 216.048405] ? _parse_integer+0x180/0x180 [ 216.048421] ? graph_lock+0x170/0x170 [ 216.048440] ? lock_release+0x970/0x970 [ 216.056385] ? find_held_lock+0x36/0x1c0 [ 216.068209] ? __fget+0x4aa/0x740 [ 216.071678] ? lock_downgrade+0x900/0x900 [ 216.075852] ? check_preemption_disabled+0x48/0x200 [ 216.080907] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 216.086709] ? kasan_check_read+0x11/0x20 [ 216.090875] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 216.096166] ? rcu_bh_qs+0xc0/0xc0 [ 216.099729] ? __fget+0x4d1/0x740 [ 216.103206] ? ksys_dup3+0x680/0x680 [ 216.106928] ? find_held_lock+0x36/0x1c0 [ 216.111024] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 216.115972] usbdev_ioctl+0x25/0x30 [ 216.119625] ? usbdev_compat_ioctl+0x30/0x30 [ 216.124045] do_vfs_ioctl+0x1de/0x1720 [ 216.127966] ? __lock_is_held+0xb5/0x140 [ 216.132048] ? ioctl_preallocate+0x300/0x300 [ 216.136473] ? __fget_light+0x2e9/0x430 [ 216.140464] ? fget_raw+0x20/0x20 [ 216.143939] ? __sb_end_write+0xd9/0x110 [ 216.148017] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.153559] ? fput+0x130/0x1a0 [ 216.156857] ? do_syscall_64+0x9a/0x820 [ 216.160844] ? do_syscall_64+0x9a/0x820 [ 216.164827] ? lockdep_hardirqs_on+0x421/0x5c0 [ 216.169440] ? security_file_ioctl+0x94/0xc0 [ 216.173871] ksys_ioctl+0xa9/0xd0 [ 216.177351] __x64_sys_ioctl+0x73/0xb0 [ 216.181253] do_syscall_64+0x1b9/0x820 [ 216.185154] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 216.190529] ? syscall_return_slowpath+0x5e0/0x5e0 [ 216.195465] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.195485] ? trace_hardirqs_on_caller+0x310/0x310 [ 216.205357] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 216.210393] ? prepare_exit_to_usermode+0x291/0x3b0 [ 216.215427] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.220291] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.225492] RIP: 0033:0x457579 [ 216.228982] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.228992] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.229009] RAX: ffffffffffffffda RBX: 00007f971671cc90 RCX: 0000000000457579 [ 216.229024] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 05:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xef) 05:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x50) 05:20:04 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0xb4802) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_mtu=0x101}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x44083, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) getsockopt(r0, 0x4, 0x9, &(0x7f0000000100)=""/131, &(0x7f0000000040)=0x83) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}, {}, {}], 0xee58f7df34618da, 0x7, &(0x7f0000000240), 0xfffffffffffffffa) setsockopt$inet6_tcp_int(r0, 0x6, 0x18, &(0x7f0000000000)=0x3, 0x4) 05:20:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x95) [ 216.270149] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.277429] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 [ 216.284709] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 0000000000000004 05:20:05 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:20:05 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x393) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x118, 0x2, 0x9, 0x104, 0x70bd27, 0x25dfdbfe, {0xf, 0x0, 0xa}, [@generic="d15dcb944e5fdea71733e2ec1da4c1740bd014086f986a5b9be4309f3edfe31a9c44700c26e8d35f20c719931e17a840d8104f3af17d047ddb308d264166d4d2b286acb06501c8a417f54f0f7fd863ecabbf8eb64894eb6a0478e59430bde8dd7d5e68d74afc83488b658779a2df0b7ec5339349852ac468abedf7d77223052ce46f8936f32a12579d6920facd7816", @nested={0x60, 0x59, [@generic="f3332b7ae081be363578928fd2c17fb916270e", @typed={0x48, 0x79, @binary="9c80eecc8c68f068d479c546ac348948426145ce4306b2310b26be8523d3219e0f9c0b9220147587c7648d5e369c81da1a5f4b44114c72323578af61c7871b0766b0e6a0"}]}, @typed={0x8, 0x40, @str='tls\x00'}, @typed={0x8, 0x16, @uid=r2}, @nested={0x4, 0x5b}]}, 0x118}, 0x1, 0x0, 0x0, 0x8080}, 0x84) 05:20:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x73) 05:20:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x14) [ 216.435509] QAT: Invalid ioctl [ 216.448481] FAULT_INJECTION: forcing a failure. [ 216.448481] name failslab, interval 1, probability 0, space 0, times 0 [ 216.468599] QAT: Invalid ioctl [ 216.486160] CPU: 1 PID: 8652 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #259 [ 216.493469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.502837] Call Trace: [ 216.505456] dump_stack+0x1c4/0x2b4 [ 216.509109] ? dump_stack_print_info.cold.2+0x52/0x52 [ 216.514334] ? graph_lock+0x170/0x170 [ 216.518163] should_fail.cold.4+0xa/0x17 [ 216.518187] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 216.518206] ? graph_lock+0x170/0x170 [ 216.518224] ? graph_lock+0x170/0x170 [ 216.527387] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.540494] ? check_preemption_disabled+0x48/0x200 [ 216.545522] ? check_preemption_disabled+0x48/0x200 [ 216.545547] ? find_held_lock+0x36/0x1c0 [ 216.545574] ? proc_control+0x831/0xef0 [ 216.558618] ? ___might_sleep+0x1ed/0x300 [ 216.562783] ? arch_local_save_flags+0x40/0x40 [ 216.567382] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 216.572443] ? find_held_lock+0x36/0x1c0 [ 216.576531] __should_failslab+0x124/0x180 [ 216.580782] should_failslab+0x9/0x14 [ 216.584598] kmem_cache_alloc_trace+0x2d7/0x750 [ 216.589288] ? lock_release+0x970/0x970 [ 216.593283] ? arch_local_save_flags+0x40/0x40 [ 216.597894] usb_control_msg+0xc4/0x4e0 [ 216.601890] ? usb_start_wait_urb+0x370/0x370 [ 216.606393] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 216.611956] proc_control+0x99b/0xef0 [ 216.615786] ? proc_bulk+0xa70/0xa70 [ 216.619530] usbdev_do_ioctl+0x1eb8/0x3b50 [ 216.623784] ? processcompl_compat+0x680/0x680 [ 216.628401] ? mark_held_locks+0x130/0x130 [ 216.632660] ? graph_lock+0x170/0x170 [ 216.636474] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.642022] ? check_preemption_disabled+0x48/0x200 [ 216.647049] ? graph_lock+0x170/0x170 [ 216.650868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 216.656436] ? check_preemption_disabled+0x48/0x200 [ 216.661470] ? debug_smp_processor_id+0x1c/0x20 [ 216.666156] ? perf_trace_lock_acquire+0x15b/0x800 [ 216.671106] ? perf_trace_lock+0x7a0/0x7a0 [ 216.675353] ? graph_lock+0x170/0x170 [ 216.679163] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.684710] ? graph_lock+0x170/0x170 [ 216.688524] ? _parse_integer+0x180/0x180 [ 216.688541] ? graph_lock+0x170/0x170 [ 216.688557] ? lock_release+0x970/0x970 [ 216.688583] ? find_held_lock+0x36/0x1c0 [ 216.696524] ? __fget+0x4aa/0x740 [ 216.707976] ? lock_downgrade+0x900/0x900 [ 216.712142] ? check_preemption_disabled+0x48/0x200 [ 216.717185] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 216.722996] ? kasan_check_read+0x11/0x20 [ 216.727163] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 216.732451] ? rcu_bh_qs+0xc0/0xc0 [ 216.736014] ? __fget+0x4d1/0x740 [ 216.739490] ? ksys_dup3+0x680/0x680 [ 216.743216] ? find_held_lock+0x36/0x1c0 [ 216.747294] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 216.752251] usbdev_ioctl+0x25/0x30 [ 216.755893] ? usbdev_compat_ioctl+0x30/0x30 [ 216.760322] do_vfs_ioctl+0x1de/0x1720 [ 216.764221] ? __lock_is_held+0xb5/0x140 [ 216.768291] ? ioctl_preallocate+0x300/0x300 [ 216.768319] ? __fget_light+0x2e9/0x430 [ 216.768339] ? fget_raw+0x20/0x20 [ 216.780164] ? __sb_end_write+0xd9/0x110 05:20:05 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:05 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xaf) [ 216.784249] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 216.789799] ? fput+0x130/0x1a0 [ 216.793104] ? do_syscall_64+0x9a/0x820 [ 216.797093] ? do_syscall_64+0x9a/0x820 [ 216.801083] ? lockdep_hardirqs_on+0x421/0x5c0 [ 216.805685] ? security_file_ioctl+0x94/0xc0 [ 216.810103] ksys_ioctl+0xa9/0xd0 [ 216.810125] __x64_sys_ioctl+0x73/0xb0 [ 216.810145] do_syscall_64+0x1b9/0x820 [ 216.821367] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 216.826754] ? syscall_return_slowpath+0x5e0/0x5e0 [ 216.831697] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.836558] ? trace_hardirqs_on_caller+0x310/0x310 [ 216.841584] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 216.846587] ? prepare_exit_to_usermode+0x291/0x3b0 [ 216.851594] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 216.856429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.861602] RIP: 0033:0x457579 [ 216.864780] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.883670] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.891373] RAX: ffffffffffffffda RBX: 00007f971671cc90 RCX: 0000000000457579 [ 216.898633] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 216.905889] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 216.913146] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 [ 216.920400] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 0000000000000004 05:20:05 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x79) 05:20:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:05 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa2) 05:20:05 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) [ 217.156340] FAULT_INJECTION: forcing a failure. [ 217.156340] name failslab, interval 1, probability 0, space 0, times 0 [ 217.180204] CPU: 0 PID: 8686 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #259 [ 217.187523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.187534] Call Trace: [ 217.199482] dump_stack+0x1c4/0x2b4 [ 217.203129] ? dump_stack_print_info.cold.2+0x52/0x52 [ 217.208353] ? kernel_text_address+0x79/0xf0 [ 217.212782] should_fail.cold.4+0xa/0x17 [ 217.216860] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 217.221977] ? save_stack+0xa9/0xd0 [ 217.221994] ? save_stack+0x43/0xd0 [ 217.222012] ? kmem_cache_alloc_trace+0x152/0x750 [ 217.222034] ? usb_control_msg+0xc4/0x4e0 [ 217.238701] ? proc_control+0x99b/0xef0 [ 217.242681] ? usbdev_do_ioctl+0x1eb8/0x3b50 [ 217.242699] ? usbdev_ioctl+0x25/0x30 [ 217.250899] ? do_vfs_ioctl+0x1de/0x1720 [ 217.254969] ? ksys_ioctl+0xa9/0xd0 [ 217.258611] ? __x64_sys_ioctl+0x73/0xb0 [ 217.262686] ? do_syscall_64+0x1b9/0x820 [ 217.266761] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.272142] ? find_held_lock+0x36/0x1c0 [ 217.276240] ? ___might_sleep+0x1ed/0x300 [ 217.280401] ? arch_local_save_flags+0x40/0x40 [ 217.284995] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 217.290540] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 217.295835] __should_failslab+0x124/0x180 [ 217.300079] should_failslab+0x9/0x14 05:20:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x1d) 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc6) [ 217.300096] __kmalloc+0x2d4/0x760 [ 217.300113] ? rcu_read_lock_sched_held+0x108/0x120 [ 217.300130] ? kmem_cache_alloc_trace+0x353/0x750 [ 217.300147] ? usb_alloc_urb+0x24/0x50 [ 217.300162] ? arch_local_save_flags+0x40/0x40 [ 217.300183] usb_alloc_urb+0x24/0x50 [ 217.300202] usb_control_msg+0x1dd/0x4e0 [ 217.300224] ? usb_start_wait_urb+0x370/0x370 [ 217.338119] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 217.343682] proc_control+0x99b/0xef0 [ 217.347512] ? proc_bulk+0xa70/0xa70 [ 217.351259] usbdev_do_ioctl+0x1eb8/0x3b50 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11f) [ 217.355520] ? processcompl_compat+0x680/0x680 [ 217.360133] ? mark_held_locks+0x130/0x130 [ 217.364392] ? graph_lock+0x170/0x170 [ 217.368208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.373761] ? check_preemption_disabled+0x48/0x200 [ 217.378786] ? graph_lock+0x170/0x170 [ 217.382606] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 217.388158] ? check_preemption_disabled+0x48/0x200 [ 217.393189] ? debug_smp_processor_id+0x1c/0x20 [ 217.397898] ? perf_trace_lock_acquire+0x15b/0x800 [ 217.402850] ? perf_trace_lock+0x7a0/0x7a0 05:20:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 217.407096] ? graph_lock+0x170/0x170 [ 217.410915] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 217.416459] ? graph_lock+0x170/0x170 [ 217.420273] ? _parse_integer+0x180/0x180 [ 217.424447] ? graph_lock+0x170/0x170 [ 217.428270] ? lock_release+0x970/0x970 [ 217.428297] ? find_held_lock+0x36/0x1c0 [ 217.428338] ? __fget+0x4aa/0x740 [ 217.428356] ? lock_downgrade+0x900/0x900 [ 217.428377] ? check_preemption_disabled+0x48/0x200 [ 217.449016] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 217.454827] ? kasan_check_read+0x11/0x20 [ 217.458996] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 217.464291] ? rcu_bh_qs+0xc0/0xc0 [ 217.467879] ? __fget+0x4d1/0x740 [ 217.471371] ? ksys_dup3+0x680/0x680 [ 217.475103] ? find_held_lock+0x36/0x1c0 [ 217.479190] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 217.484138] usbdev_ioctl+0x25/0x30 [ 217.484157] ? usbdev_compat_ioctl+0x30/0x30 [ 217.484179] do_vfs_ioctl+0x1de/0x1720 [ 217.484195] ? __lock_is_held+0xb5/0x140 [ 217.484214] ? ioctl_preallocate+0x300/0x300 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x42) [ 217.496302] ? __fget_light+0x2e9/0x430 [ 217.496344] ? fget_raw+0x20/0x20 [ 217.496364] ? __sb_end_write+0xd9/0x110 [ 217.508802] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 217.508817] ? fput+0x130/0x1a0 [ 217.508836] ? do_syscall_64+0x9a/0x820 [ 217.508851] ? do_syscall_64+0x9a/0x820 [ 217.508870] ? lockdep_hardirqs_on+0x421/0x5c0 [ 217.508891] ? security_file_ioctl+0x94/0xc0 [ 217.508912] ksys_ioctl+0xa9/0xd0 [ 217.545596] __x64_sys_ioctl+0x73/0xb0 [ 217.549504] do_syscall_64+0x1b9/0x820 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb0) [ 217.553402] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 217.558784] ? syscall_return_slowpath+0x5e0/0x5e0 [ 217.563721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 217.568576] ? trace_hardirqs_on_caller+0x310/0x310 [ 217.573604] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 217.578635] ? prepare_exit_to_usermode+0x291/0x3b0 [ 217.583667] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 217.588546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.593760] RIP: 0033:0x457579 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa1) [ 217.596966] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.615878] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.623603] RAX: ffffffffffffffda RBX: 00007f971671cc90 RCX: 0000000000457579 [ 217.630884] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 217.638161] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 217.645438] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 05:20:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xcb) 05:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x1, 0x10, 0x3, 0x800}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, 0x8) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000040)=0x10001, &(0x7f0000000100)=0x4) close(r0) 05:20:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 217.652723] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 0000000000000004 05:20:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:06 executing program 0 (fault-call:1 fault-nth:3): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbd) 05:20:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x40002, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x18, r2, 0x90b, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x400000000000000, 0x1, 0xffffffffffffffba, 0xa, 0x1f}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x1e) 05:20:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 217.897088] QAT: Invalid ioctl 05:20:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb) 05:20:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbd) [ 217.919893] QAT: Invalid ioctl [ 217.934929] QAT: Invalid ioctl [ 217.947868] QAT: Invalid ioctl [ 217.948431] FAULT_INJECTION: forcing a failure. [ 217.948431] name failslab, interval 1, probability 0, space 0, times 0 05:20:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 218.051301] CPU: 0 PID: 8753 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #259 [ 218.058656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.068011] Call Trace: [ 218.070613] dump_stack+0x1c4/0x2b4 [ 218.074260] ? dump_stack_print_info.cold.2+0x52/0x52 [ 218.079473] should_fail.cold.4+0xa/0x17 [ 218.083547] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 218.088664] ? debug_smp_processor_id+0x1c/0x20 [ 218.093365] ? perf_trace_lock_acquire+0x15b/0x800 05:20:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x135) 05:20:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 218.098319] ? mark_held_locks+0x130/0x130 [ 218.102583] ? graph_lock+0x170/0x170 [ 218.106403] ? find_held_lock+0x36/0x1c0 [ 218.110477] ? find_held_lock+0x36/0x1c0 [ 218.110517] ? ___might_sleep+0x1ed/0x300 [ 218.110537] ? arch_local_save_flags+0x40/0x40 [ 218.123327] ? usb_hcd_submit_urb+0x460/0x20a0 [ 218.123356] ? _raw_spin_unlock_irq+0x27/0x80 [ 218.123380] __should_failslab+0x124/0x180 [ 218.132454] should_failslab+0x9/0x14 [ 218.132471] __kmalloc+0x2d4/0x760 [ 218.132488] ? kasan_check_write+0x14/0x20 05:20:06 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 218.132521] ? do_raw_spin_lock+0xc1/0x200 [ 218.132537] ? usb_hcd_submit_urb+0x6fc/0x20a0 [ 218.132559] usb_hcd_submit_urb+0x6fc/0x20a0 [ 218.161565] ? usb_create_hcd+0x40/0x40 [ 218.165561] ? do_syscall_64+0x1b9/0x820 [ 218.169641] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.175019] ? __x64_sys_ioctl+0x73/0xb0 [ 218.179089] ? do_syscall_64+0x1b9/0x820 [ 218.183156] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.188533] ? find_held_lock+0x36/0x1c0 [ 218.192617] ? __lockdep_init_map+0x105/0x590 [ 218.197126] ? __lockdep_init_map+0x105/0x590 [ 218.201637] usb_submit_urb+0x893/0x14e0 [ 218.205709] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 218.211014] usb_start_wait_urb+0x13d/0x370 [ 218.215363] ? sg_clean+0x240/0x240 [ 218.219036] usb_control_msg+0x332/0x4e0 [ 218.223141] ? usb_start_wait_urb+0x370/0x370 [ 218.228094] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 218.233654] proc_control+0x99b/0xef0 [ 218.237467] ? proc_bulk+0xa70/0xa70 [ 218.241204] usbdev_do_ioctl+0x1eb8/0x3b50 [ 218.245472] ? processcompl_compat+0x680/0x680 [ 218.250080] ? mark_held_locks+0x130/0x130 [ 218.254372] ? graph_lock+0x170/0x170 [ 218.258191] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.263745] ? check_preemption_disabled+0x48/0x200 [ 218.268812] ? graph_lock+0x170/0x170 [ 218.272624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 218.278178] ? check_preemption_disabled+0x48/0x200 [ 218.283218] ? debug_smp_processor_id+0x1c/0x20 [ 218.287897] ? perf_trace_lock_acquire+0x15b/0x800 [ 218.292848] ? perf_trace_lock+0x7a0/0x7a0 [ 218.297096] ? graph_lock+0x170/0x170 [ 218.300907] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.306501] ? graph_lock+0x170/0x170 [ 218.310366] ? _parse_integer+0x180/0x180 [ 218.314545] ? graph_lock+0x170/0x170 [ 218.318372] ? lock_release+0x970/0x970 [ 218.322386] ? find_held_lock+0x36/0x1c0 [ 218.326472] ? __fget+0x4aa/0x740 [ 218.329940] ? lock_downgrade+0x900/0x900 [ 218.334097] ? check_preemption_disabled+0x48/0x200 [ 218.339133] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 218.344938] ? kasan_check_read+0x11/0x20 [ 218.349092] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 218.349109] ? rcu_bh_qs+0xc0/0xc0 [ 218.349136] ? __fget+0x4d1/0x740 [ 218.357939] ? ksys_dup3+0x680/0x680 [ 218.365606] ? find_held_lock+0x36/0x1c0 [ 218.369723] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 218.374678] usbdev_ioctl+0x25/0x30 [ 218.378329] ? usbdev_compat_ioctl+0x30/0x30 [ 218.382764] do_vfs_ioctl+0x1de/0x1720 [ 218.386665] ? __lock_is_held+0xb5/0x140 [ 218.390730] ? ioctl_preallocate+0x300/0x300 [ 218.395165] ? __fget_light+0x2e9/0x430 [ 218.399126] ? fget_raw+0x20/0x20 [ 218.402570] ? __sb_end_write+0xd9/0x110 [ 218.406621] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 218.412160] ? fput+0x130/0x1a0 [ 218.415426] ? do_syscall_64+0x9a/0x820 [ 218.419389] ? do_syscall_64+0x9a/0x820 [ 218.423355] ? lockdep_hardirqs_on+0x421/0x5c0 [ 218.427929] ? security_file_ioctl+0x94/0xc0 [ 218.432338] ksys_ioctl+0xa9/0xd0 [ 218.435785] __x64_sys_ioctl+0x73/0xb0 [ 218.439675] do_syscall_64+0x1b9/0x820 [ 218.443552] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 218.448906] ? syscall_return_slowpath+0x5e0/0x5e0 [ 218.453834] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.458671] ? trace_hardirqs_on_caller+0x310/0x310 [ 218.463676] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 218.468683] ? prepare_exit_to_usermode+0x291/0x3b0 [ 218.473690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 218.478528] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.483700] RIP: 0033:0x457579 05:20:07 executing program 0 (fault-call:1 fault-nth:4): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:20:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x68) 05:20:07 executing program 1 (fault-call:7 fault-nth:0): r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd9) 05:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'team_slave_0\x00', 0x4133}) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x0, 0x1f, 0x100, 0xb574}, {0x1, 0x6, 0x0, 0xffffffff7fffffff}]}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) [ 218.486878] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.505764] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 218.513457] RAX: ffffffffffffffda RBX: 00007f971671cc90 RCX: 0000000000457579 [ 218.520709] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 218.527964] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 218.535247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 [ 218.542516] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 0000000000000004 05:20:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x121) 05:20:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbf) 05:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x7, {{0x2, 0x4e23}}}, 0x88) [ 218.710015] vhci_hcd: invalid port number 0 05:20:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3}) 05:20:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbb) 05:20:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa) 05:20:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0xffffff95, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 218.945379] vhci_hcd: invalid port number 0 05:20:07 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) connect$unix(r0, &(0x7f0000001500)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x5001, 0xf000, 0x100000000, 0x2, 0x30}) 05:20:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe1) 05:20:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd3) 05:20:07 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000100)={0xa3}) 05:20:07 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa26, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50}, 0x50) 05:20:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x124) 05:20:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa04, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x2, 0x400) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000280)=[0x9, 0x6]) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) fsetxattr$security_ima(r0, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x1, 0x4, 0x4, 0xe8, "022bff2d16eb27a200f0d70045ecdb5763eb025dfa7e0415060ccb97d980cb01f700fb93e50c8963dd4c83e0784f2b05144d7d630c8616b698968c1250328cf26aa1607a421a3bbeacbd06e01a186096d46543d9a5d8181aa86c734cec0f70dd08128d476cb21ff7ae35db613a7a8e5b4d86d70008bbd565b037d7ff8cfedfbc164841da28b5ab981e7e906431e92d8b5ee47a4bcf46b59263a5e178c60fb36c492e603e0d223efbb76ce004d31113b3ecb69a940d932acda1903787b5194436c31cc3fa1bead19c9cc63040ff5b45c39cd1f7202d3011ddf32e27e4e5d0a055032decf45bac8981"}, 0xf2, 0x3) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000540)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x2}}, 0x18) 05:20:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf3) 05:20:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000100)={0xa3}) 05:20:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9a) 05:20:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xea) 05:20:08 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f0000000100)={0xa3}) 05:20:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}}, 0x1c) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bond0\x00', 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/188) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:08 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa05, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12d) 05:20:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x39) 05:20:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000100)={0xa3}) 05:20:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x39) 05:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000100)={0xa3}) 05:20:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc1) 05:20:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x129) 05:20:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa1b, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100000001, 0xfefc) connect$inet6(r0, &(0x7f0000000080), 0x1c) close(r0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000340)={0x5, 0x0, &(0x7f0000000100)=""/169, &(0x7f0000000380)=""/162, &(0x7f0000000280)=""/145, 0x5002}) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x5, 0x800) 05:20:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000100)={0xa3}) 05:20:09 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x65) 05:20:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x28) 05:20:09 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa1e, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/157, 0x9d}, {&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/188, 0xbc}], 0x3) close(r0) 05:20:09 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f0000000100)={0xa3}) 05:20:10 executing program 4 (fault-call:8 fault-nth:0): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa21, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018557a, &(0x7f0000000100)={0xa3}) 05:20:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x1e) 05:20:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10a) 05:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = creat(&(0x7f0000008a80)='./file0\x00', 0x8) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000008ac0)={0x3, 0x0, [{}, {}, {}]}) mkdirat(r1, &(0x7f0000008e40)='./file0\x00', 0x100) r2 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) bind$unix(r0, &(0x7f0000008e80)=@file={0x1, './file0\x00'}, 0x6e) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000008dc0), &(0x7f0000008e00)=0x30) execveat(r1, &(0x7f0000008b00)='./file0\x00', &(0x7f0000008bc0)=[&(0x7f0000008b40)='\\{bdev%,vmnet1selinuxselfmd5sum\x00', &(0x7f0000008b80)='(cgroup^%$[\x00'], &(0x7f0000008d80)=[&(0x7f0000008c00)='vboxnet1\x00', &(0x7f0000008c40)='/dev/vhci\x00', &(0x7f0000008c80)='\x00', &(0x7f0000008cc0)='}\x00', &(0x7f0000008d00)='mime_typeem1proc\x00', &(0x7f0000008d40)='/dev/vhci\x00'], 0x1c00) recvmmsg(r0, &(0x7f00000087c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/63, 0x3f}], 0x1, &(0x7f0000000180)=""/138, 0x8a, 0xffffffffffffff81}, 0xffffffff}, {{&(0x7f0000000240)=@nfc_llcp, 0x80, &(0x7f0000003540)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/42, 0x2a}, {&(0x7f0000001300)=""/47, 0x2f}, {&(0x7f0000001340)=""/145, 0x91}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/217, 0xd9}, {&(0x7f0000002500)=""/42, 0x2a}, {&(0x7f0000002540)=""/4096, 0x1000}], 0x8, &(0x7f00000035c0)=""/88, 0x58, 0x9}, 0x80000001}, {{&(0x7f0000003640)=@nfc_llcp, 0x80, &(0x7f0000004840)=[{&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/49, 0x31}, {&(0x7f0000004700)=""/254, 0xfe}, {&(0x7f0000004800)=""/9, 0x9}], 0x4, &(0x7f0000004880)=""/4096, 0x1000, 0x5}, 0x5}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005880)=""/14, 0xe}, {&(0x7f00000058c0)=""/168, 0xa8}, {&(0x7f0000005980)=""/223, 0xdf}, {&(0x7f0000005a80)=""/95, 0x5f}, {&(0x7f0000005b00)=""/51, 0x33}, {&(0x7f0000005b40)=""/7, 0x7}, {&(0x7f0000005b80)=""/232, 0xe8}, {&(0x7f0000005c80)=""/208, 0xd0}, {&(0x7f0000005d80)=""/160, 0xa0}, {&(0x7f0000005e40)=""/125, 0x7d}], 0xa, 0x0, 0x0, 0x101}, 0xa3a}, {{&(0x7f0000005f80)=@nfc_llcp, 0x80, &(0x7f0000006300)=[{&(0x7f0000006000)=""/127, 0x7f}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f0000006080)=""/127, 0x7f}, {&(0x7f0000006100)=""/87, 0x57}, {&(0x7f0000006180)=""/105, 0x69}, {&(0x7f0000006200)=""/178, 0xb2}, {&(0x7f00000062c0)=""/63, 0x3f}, {&(0x7f00000075c0)=""/4096, 0x1000}], 0x8, &(0x7f0000006380)=""/27, 0x1b, 0xfffffffffffffe3f}, 0x9}, {{&(0x7f00000063c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006500)=[{&(0x7f0000006440)=""/31, 0x1f}, {&(0x7f0000006480)=""/116, 0x74}, {&(0x7f00000085c0)=""/251, 0xfb}, {&(0x7f00000086c0)=""/242, 0xf2}], 0x4, &(0x7f0000006540)=""/6, 0x6, 0x6}, 0x1}], 0x6, 0x40, &(0x7f0000008940)={0x0, 0x989680}) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000008f80)=""/129) r4 = gettid() perf_event_open(&(0x7f0000008f00)={0x7, 0x70, 0x8, 0xfff, 0x8, 0x2, 0x0, 0x7, 0x2, 0x1, 0x667462f, 0xfff, 0x462e, 0x241, 0x3, 0xd9e, 0x2, 0x0, 0x5, 0x7, 0x8, 0x4, 0xcc, 0x2, 0x2, 0x74c, 0x5, 0x82e4, 0x7f, 0x8, 0xe70, 0x1, 0x80, 0x9, 0xeb, 0x4, 0x7, 0xfffffffffffffff7, 0x0, 0xffffffffffffe013, 0x0, @perf_config_ext={0xfff, 0x7}, 0x144, 0xc3e, 0xfff, 0x7, 0xe00, 0x4, 0x3e}, r4, 0xd, r1, 0x8) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000008980), &(0x7f00000089c0)=0x4) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000008a00)='/dev/vhci\x00', 0x200, 0x0) write$P9_RLERROR(r5, &(0x7f0000008a40)={0xd, 0x7, 0x1, {0x4, 'tls\x00'}}, 0xd) 05:20:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x64) 05:20:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf) 05:20:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f0000000100)={0xa3}) 05:20:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfabf, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @ib={0x1b, 0x5c93, 0x8001, {"d6bdc257a15946f5ab5f88a7123f6881"}, 0x4cdb, 0xed3, 0x9}}}, 0x118) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) [ 221.732548] FAULT_INJECTION: forcing a failure. [ 221.732548] name failslab, interval 1, probability 0, space 0, times 0 [ 221.767496] CPU: 0 PID: 9002 Comm: syz-executor4 Not tainted 4.19.0-rc5+ #259 05:20:10 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa22, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 221.774804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.784160] Call Trace: [ 221.786765] dump_stack+0x1c4/0x2b4 [ 221.790419] ? dump_stack_print_info.cold.2+0x52/0x52 [ 221.795642] should_fail.cold.4+0xa/0x17 [ 221.799723] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 221.804834] ? print_usage_bug+0xc0/0xc0 [ 221.808911] ? graph_lock+0x170/0x170 [ 221.812723] ? lockdep_hardirqs_on+0x421/0x5c0 [ 221.817330] ? graph_lock+0x170/0x170 [ 221.821162] ? find_held_lock+0x36/0x1c0 [ 221.821188] ? __lock_is_held+0xb5/0x140 [ 221.829323] ? ___might_sleep+0x1ed/0x300 [ 221.829349] ? arch_local_save_flags+0x40/0x40 [ 221.829363] ? kasan_check_write+0x14/0x20 [ 221.829379] ? do_raw_spin_lock+0xc1/0x200 [ 221.829410] __should_failslab+0x124/0x180 [ 221.850822] should_failslab+0x9/0x14 [ 221.854632] kmem_cache_alloc+0x2be/0x730 [ 221.858790] ? replenish_dl_entity.cold.55+0x36/0x36 [ 221.858815] __fuse_request_alloc+0x27/0xf0 [ 221.858835] __fuse_get_req+0x1f7/0x9e0 [ 221.858861] ? fuse_put_request+0x350/0x350 [ 221.858878] ? finish_wait+0x430/0x430 [ 221.858898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 221.886030] ? ilookup5+0xf6/0x130 [ 221.889581] ? fuse_init_file_inode+0x70/0x70 [ 221.894107] fuse_dev_do_write+0x1d67/0x36e0 [ 221.898530] ? __lock_acquire+0x7ec/0x4ec0 [ 221.902792] ? fuse_dev_read+0x250/0x250 [ 221.906871] ? mark_held_locks+0x130/0x130 [ 221.911126] ? mark_held_locks+0x130/0x130 [ 221.915374] ? __lock_acquire+0x7ec/0x4ec0 [ 221.919624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.925173] ? check_preemption_disabled+0x48/0x200 [ 221.930188] ? dput.part.26+0x241/0x790 [ 221.930206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.930224] ? check_preemption_disabled+0x48/0x200 [ 221.930248] ? perf_trace_lock_acquire+0x15b/0x800 [ 221.930269] ? check_preemption_disabled+0x48/0x200 [ 221.954711] ? perf_trace_lock+0x7a0/0x7a0 [ 221.954739] ? graph_lock+0x170/0x170 [ 221.962758] ? perf_trace_lock+0x7a0/0x7a0 [ 221.962775] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.962800] ? check_preemption_disabled+0x48/0x200 [ 221.977557] ? graph_lock+0x170/0x170 [ 221.981380] ? graph_lock+0x170/0x170 [ 221.985199] ? perf_trace_lock_acquire+0x15b/0x800 [ 221.990148] ? find_held_lock+0x36/0x1c0 [ 221.994231] ? aa_file_perm+0x469/0x1060 [ 221.998299] ? lock_downgrade+0x900/0x900 [ 221.998327] ? check_preemption_disabled+0x48/0x200 [ 221.998358] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 221.998372] ? kasan_check_read+0x11/0x20 [ 221.998392] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 222.022762] ? rcu_bh_qs+0xc0/0xc0 [ 222.026357] ? aa_file_perm+0x490/0x1060 [ 222.030447] ? memset+0x31/0x40 [ 222.033751] fuse_dev_write+0x19a/0x240 [ 222.037738] ? fuse_dev_splice_write+0xe70/0xe70 [ 222.042519] ? proc_fail_nth_write+0x9e/0x210 [ 222.047013] ? proc_cwd_link+0x1d0/0x1d0 [ 222.051083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.056636] ? iov_iter_init+0xc2/0x1e0 [ 222.060633] __vfs_write+0x6b8/0x9f0 [ 222.064360] ? kernel_read+0x120/0x120 [ 222.068249] ? apparmor_path_rmdir+0x30/0x30 [ 222.072662] ? apparmor_file_permission+0x24/0x30 [ 222.077496] ? rw_verify_area+0x118/0x360 [ 222.081636] vfs_write+0x1fc/0x560 [ 222.085167] ksys_write+0x101/0x260 [ 222.088785] ? __ia32_sys_read+0xb0/0xb0 [ 222.092839] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 222.098285] __x64_sys_write+0x73/0xb0 [ 222.102173] do_syscall_64+0x1b9/0x820 [ 222.106060] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 222.111427] ? syscall_return_slowpath+0x5e0/0x5e0 [ 222.116353] ? trace_hardirqs_on_caller+0x310/0x310 [ 222.121361] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 222.126367] ? recalc_sigpending_tsk+0x180/0x180 [ 222.131110] ? kasan_check_write+0x14/0x20 [ 222.135348] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 222.140204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.145381] RIP: 0033:0x457579 [ 222.148562] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.167480] RSP: 002b:00007f7fade6fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 222.175177] RAX: ffffffffffffffda RBX: 00007f7fade6fc90 RCX: 0000000000457579 [ 222.182432] RDX: 0000000000000030 RSI: 0000000020000040 RDI: 0000000000000003 [ 222.189687] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 222.196944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7fade706d4 [ 222.204201] R13: 00000000004c50c5 R14: 00000000004d8718 R15: 0000000000000005 05:20:11 executing program 4 (fault-call:8 fault-nth:1): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa23, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x4) 05:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = msgget(0x2, 0x404) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185568, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11e) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12b) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb4) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x26, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000100)=0x0) r2 = getpgrp(0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000001c0)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={r3, r0, 0x3ff}) connect$inet6(r0, &(0x7f0000000180), 0x1c) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000300)) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x480000) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "65924a2dfb0c4867716116a56d26e31db5b5b0b8231eeadbbd9dff88e88d71f14bc39397826a934c394e8c6011df4d8d140c333384e015312476a640c9115b5a4ca0ca7c899490da1dc522746f137e6d018e1b911190d6308006ad6632edf9eba4f13fc9b736d2b9e3a8a44331a72090e0f26d2dc57ec1e089f8ba4299d344e480c566a329b87157342ccb"}, 0x8f) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000040)={0x10000010}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) ftruncate(r3, 0xffffffff) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000080)={'rose0\x00', 0x3}) close(r4) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x114) 05:20:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3d) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xad) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000040)=0xa) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000001c0)={{0x4, 0x1, 0x8001, 0x200, '\x00', 0x10000}, 0x1, 0x7592249ce97f3f64, 0x7, r3, 0x4, 0x7c, 'syz1\x00', &(0x7f0000000180)=['\\bdevsecurity[\a-$ppp0\x00', 'tls\x00', 'ppp0:\x00', 'md5sum^nodev\x00'], 0x2d, [], [0x4, 0x998, 0x2, 0x8]}) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x114) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb5) 05:20:11 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000240), &(0x7f0000000200)=0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x7, 0x10001, 0xe5a}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'vlan0\x00', {0x2, 0x4e21, @loopback}}) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000140)={0x9}, 0x35c) name_to_handle_at(r0, 0x0, &(0x7f0000000040)={0xd, 0x3ff, "95b37c663d"}, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2300, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x80a00, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0xff, @rand_addr=0x7d}}, 0x4, 0x1, 0x5, 0x1, 0x40}, &(0x7f00000002c0)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='westwood\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r3, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x10080, 0x0) write$P9_RRENAME(r4, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) 05:20:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0xf, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1e00000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb7) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xfe) 05:20:11 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x800, 0xa) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xdb4b, 0x3f, 0x40, 0x5, 0x34707f9f, 0x2, 0x6, 0x0, 0x253, 0x38, 0x283, 0x394, 0x5, 0x20, 0x2, 0x9, 0x0, 0x1}, [{0x7, 0x9, 0x81, 0x0, 0x3, 0x0, 0x4, 0xffff}, {0x0, 0x5, 0x9, 0x40, 0x3, 0x0, 0x9}], "1c2aa95adb9cb45d7743a19d7925b51a2015058611b02bd1f73df65fc5bf69219f22dacd756ab228e9eecd8e18f44fee1c5b56742e172ae614ed054f35c3f436bb00fb1ce9e81efac963298880d7e4012bc2812d2a59975399f929078919330e8985a0ac0f7f6026440631bc3903fdf92a38"}, 0xea) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x20000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x9, 0x7, 0x9, 0x9, 0x0, 0x9, 0x1, 0xc0000000, 0x80000000, 0x0, 0x96, 0x8}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffffffffffffffd, 0xcb58}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r2) 05:20:11 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x136) 05:20:11 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000100)={0xa3}) 05:20:11 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd7) 05:20:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xd, 0xe, 0x5}) 05:20:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xcf) 05:20:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0xfffffffffffffdef, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x143) 05:20:12 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1f000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f0000000100)={0xa3}) 05:20:12 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) close(0xffffffffffffffff) r0 = timerfd_create(0x7, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10010, r0, 0x0) 05:20:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc5) 05:20:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) 05:20:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x33) 05:20:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000100)={0xa3}) 05:20:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x119) 05:20:12 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xbf00, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe0) 05:20:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0xfffffdef, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0xfffffffffffffe7a) close(r0) sendfile(r0, r0, &(0x7f0000000000)=0xb, 0x3b) 05:20:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018554c, &(0x7f0000000100)={0xa3}) 05:20:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x132) 05:20:13 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8c) 05:20:13 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f000035dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000007c0), 0x198, 0x4000) io_setup(0x1000, &(0x7f0000000140)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) pipe2(&(0x7f0000000680)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f00000006c0)=0x10000, 0x4) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r7, 0xae80, 0x7f22809f5700) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x5}, &(0x7f0000000740)=0xc) semget$private(0x0, 0x0, 0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)) pipe(&(0x7f0000000640)) ioctl$KVM_SET_MP_STATE(r7, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000100)=0x10f000) 05:20:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x142) 05:20:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd0) 05:20:13 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000100)={0xa3}) 05:20:13 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xffffff95, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x76) 05:20:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfdffffff00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x33) 05:20:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185574, &(0x7f0000000100)={0xa3}) 05:20:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x82) 05:20:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0xfdef, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:14 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x400, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = open(&(0x7f0000000180)='./file0\x00', 0x1, 0x40) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000001c0)={{0x401, 0x7b}, {0x0, 0x3ff}, 0xc717, 0x4, 0xf5}) r3 = dup2(r1, r1) write$P9_RWRITE(r3, &(0x7f0000000000)={0xb, 0x77, 0x2, 0x56}, 0xb) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000040)=0x1ff, 0x4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000140)={0x10000, 0x4d1, 0x100000001, 0xff, 0x3f, 0x4, 0x8, 0x58, 0x3, 0x10001}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0x80000001, 0x4) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000240)) 05:20:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13b) 05:20:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2100000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe5) 05:20:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000100)={0xa3}) 05:20:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10c) 05:20:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfff, @remote, 0x7ff}, 0xf) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x143) 05:20:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f0000000100)={0xa3}) 05:20:14 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x95ffffff, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7e) 05:20:15 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1b00000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8a) 05:20:15 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x20000070, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x5, 0x8, [0x3, 0x101, 0xffff, 0x0, 0x401, 0x10001, 0xffffffffffffbae2, 0x1]}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r2, 0x9, 0x7fff}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000100)={0xa3}) 05:20:15 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f0000000100)={0xa3}) 05:20:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/103, 0x67) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) 05:20:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xfd) 05:20:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x1a) 05:20:15 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfdffffff, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11) 05:20:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x94) 05:20:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:16 executing program 5: r0 = dup(0xffffffffffffff9c) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xd, &(0x7f0000000340), 0xffffffffffffff7f) connect$inet6(r1, &(0x7f0000000080), 0x1c) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x1, {0x7fff, 0xfffffffffffffffd, 0x0, {0x1, 0x0, 0x4, 0x4, 0x51, 0x6, 0x73, 0x0, 0xc000000000000, 0x1, 0x3e00000000000000, r2, r3, 0xffffffff}}}, 0x78) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000300)=0x4) r4 = semget(0x1, 0xffffffffffffffff, 0x145) semctl$IPC_RMID(r4, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) close(r1) 05:20:16 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x20000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x85) 05:20:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb8) 05:20:16 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f0000000100)={0xa3}) 05:20:16 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xec9, 0x2000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0xd5, 0x8, 0x2, 0x6, 0x0, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) munmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x7530}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) close(r1) 05:20:16 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x91) 05:20:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb3) 05:20:16 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:16 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xbf, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x75) 05:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80, 0x80800) setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000140)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000)=0x100000001, 0xfffffeba) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x10000}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) geteuid() close(r0) 05:20:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3b) 05:20:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000100)={0xa3}) 05:20:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfa000110, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x6, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3e) 05:20:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000100)={0xa3}) 05:20:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x91) 05:20:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8e) 05:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x9, &(0x7f0000000000)="df5d0b64ff6935cbda5a6e7b45dc46f16516e39c56c0b7d214e8275b09a6ad35e4834f371b21147e4941d21c5122abb48a3094e64576fb2d6f1e25067576148c24acba004c") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x240880, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000200)={0x7, 0x3, 0x9, 0x9}, 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xa0600, 0x0) r3 = memfd_create(&(0x7f0000000140)=']\x00', 0x1) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000240)={0x9, {0x2, 0x4e23, @remote}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @local}, 0x0, 0x2, 0x59, 0x1, 0x4f, 0x0, 0xfffffffffffffffe, 0x3, 0xff}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000180)=r3) 05:20:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfffffffd, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 228.715954] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor0' sets config #163 05:20:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb6) 05:20:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x7fff, 0xfffffffffffffd26) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) 05:20:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x45) 05:20:17 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x95ffffff00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000100)={0xa3}) 05:20:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x31) 05:20:18 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2600, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) socketpair$inet(0x2, 0x3, 0x4d0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0xfffffffffffffffa, 0x4, 0x2, 0x7, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r3, 0x0, 0x8000, 0x6}, 0x10) close(r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0x1000, @ipv4={[], [], @multicast2}, 0x6}}}, 0x84) 05:20:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x97) 05:20:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000100)={0xa3}) 05:20:18 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfeffffff00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f0000000100)={0xa3}) 05:20:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xcf) 05:20:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x7fffffff}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x102) 05:20:18 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185508, &(0x7f0000000100)={0xa3}) 05:20:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb0) 05:20:19 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2000000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x3, 0x0, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x84) 05:20:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f0000000100)={0xa3}) 05:20:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x141042, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000003b00)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000003c00)=0xe8) sendmsg$netlink(r1, &(0x7f0000005600)={&(0x7f0000000240)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000005540)=[{&(0x7f0000000280)={0x18, 0x27, 0x818, 0x70bd2d, 0x7, "", [@typed={0x8, 0x72, @fd=r0}]}, 0x18}, {&(0x7f00000002c0)={0x3568, 0x42, 0xa00, 0x70bd2a, 0x25dfdbff, "", [@nested={0xe8, 0x53, [@typed={0x4, 0x77}, @typed={0x8, 0x60, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}, @generic="d1d152086fb1f4f3489f64ff390ba6ee0b84bed54dfd1286e6fe6397713d28972e918d273112f3f537c8bd007046d16f45495e7e52692ec873c0836ae9737b049b08c7184da140dfedf0237a5aef508ace968e1390d3c65f10a37ab7c6352d7be8435637b8992571e836843a8d57b8ad361dac5c239379aa72d9f16eefa01b01f7a3c4c1befb211eb81306a9be3b36fbc7b91df77e1233d5", @typed={0x4, 0x44}, @typed={0x14, 0x2f, @ipv6=@mcast1}, @typed={0x14, 0x7c, @ipv6=@local}, @typed={0xc, 0x1f, @u64=0x6}, @typed={0x8, 0x3, @fd=r0}]}, @nested={0x1220, 0x7d, [@generic="e5704cd859f83cd3388c5178d186b3549b7fb56f10b051c260ae272a6cae0bb255a918c99984cb5a51a4c2c5818f41ba9230d75135fa0742395ba10667d780f2e48af038f961abf22cae7ae475a1475c8329d74e9f2bd30e2d367a7ab1ecb55e62f9e9a0e5b3c0332c0003018a0bf0edee6cfb9c0de8e6a21926a952243144b9f9c454ba6285c7dbd2db37c1af8c3f633ca5c230c258c6f8586c250d19d77de3cf16bbeba1a021bd5baedbf0714da20e17d6bbd0128d8b9220cde5204920ccbc29b1c27562bc913d00ae8ad6dbe867ad5af1222c586732a5555603ad326c5b012ff35e690ba255ec3d", @typed={0x8, 0x23, @fd=r0}, @generic="ffb3c2592e473404b8b07ea882337483a05c423dd7dce05a3f7ac3a611f77d08cfbb7e74ac66099b4f8ba23c34f4a13220615ea931b2ab2fe6fc27b063c0a05c5bcfc5cfba431c7fcbfb65ed0d4dd02160fb5007", @typed={0x4, 0x48}, @generic="eb0399d6098e189d5e09f4dd279a009696c2aad60e00d7fa7dcc4d57d68690bb98d5d2dc14609ee260443b72e720adc014b5d6e30691b70c4b3bb9c51d3919fa7366533db470752f9bf9f88058373f29db6b577856cf4dfedf2fac250a0a31d7b276f93866f0b057b6a8c13507e5817058b4b6d7335d8ff011d318dd73", @generic="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", @generic, @generic="b85fc974ff171dde928e29411b7c094a6adaf2d290e950ce228aea29b9131879cf2139669d2ecfb8415026a8f767a2cef8813d456ea60e2bca367f2b877968e4abb61cd1e9689038de74fcb6669b9a9f58f42b73"]}, @nested={0x223c, 0x1e, [@generic="57fd4f1e2c21e94d9bb3d96cafed43a4ec540c0b06f9fd003498a5ac7610c1ee81f9e5ac7689e10effa763ffdc815709921d325b72ccee862432f2809d1a7c4112b6904f05cb6bccf86a76b67ecf0f86dec4c072dc4b5ffbcb811615527d1d095f0260e3003a967cfdeadf4b7763754509c95859e71c3cc42e2639c3615d", @generic="dc66804256d05050c20f6ed53e5c98c9e49ea6bbfc8f80039eec3ffad98818f0ccf15822ecd5dc23eee9b12f0418d5967c2ef5fed1f3d3e6067d4011b2855eaaa6f03ddf161e74de650b073a1343373956a83f6aa2c489e17c8ac9460cc976ed59132354409c0c5de2bd495285ecb5b0549204550522fff52dac85c7155886dd50b31cc084d5d69e7482edf473d504142851cd7bfaa9a56e7b2cc40db8a366f7de6244191a3d3e065b28710656e663f75608ce723ba207e520e0b84f59f640e7f90909e9b09e0f9fadbffb21aacc6196e01642994d6ee0", @generic="080c2329056a61efaede5f324ab30468e4d2fcab04ad7294b099f041df9a0a1bf568ff3e35a7e158652572c5f3fbaacb433572ab6482e1ad3b3ee7ba928e0dc19426b7326a5b74a0017af63308c6e73a02b3f1bd440e582ecad4a11bd05f408390544a04d8afead8b557e1ba391209cfc4e0470d409c125f12faee0374b5877a0c7ab84f39b0d3bcb70500d96e900cd29af5ed9173c6550c368d36657c15ab0b0256a63d4b7f2553aa223498b0283648298f12803278afe19d6d8ea760c0c72d95066e43f63d7ac6809d343bf9cb17729467dcb124a33c4c085344e574be31e3a2d9eb029d80c940715fab1a16039b877b53efb1eb6c5ab8467dde44a86ed5e429489528245ee5fe4363839b0a936deb54f64fc71659766cf5a7dc5f67e258b1dff494ea2cfe921e0a397bfe4186fe0af877bf09d052d93dca3214f8e925ee2a695db1b4bd1a1230b206a9b3b3fc04c34064363e102e1be77d4dd9f2fe8addfc8c80d0fb1c476f3b2e056b1d19ba3e8bfbf4ca900ea10843c0d293a6e95f4bcc3121ca87e41c0292a268ca3e5336c4f54f4bd651191d4f7978b49580dc0c7d4ccc747e068240b8ae2f236312886afe5d3b076e7cd4c8ad1a527b15087eb6a6765adc15712ad969edc0b38b0386c5cbcf67a949a57c4de6ba302361bd1d7656e0b8a031529f7eb760a049f05143567b7b3527c5a0b2f112ce967781aa0f43b0214e91ab758f3c207778ca53b4e31cf0c3d99d1d9a3c4db0b3793d0d280a85c031f80d99b5bff4bbbb8610e51a65c30acab835dbf8e28307619046dc82e46167b65a526e00f0ca5ce3267bd0239897e4ea4c132a134a9d3154ca00758a4732a20dcf638e3ba8721dcac5dc8023a503f3c1cf882bd5a88edb20d51f464bb823d633f4fb32ff37eff96d68329787a2942b8e02a3cd2f09c6ca3dd089235ccc60f8591c077d41ac8ebe51f36ee79e47c3467fffbd31c315da6e8282d03e3371c9ee8fb1860b472bbea0637234364e1a88866a56a1e9550d3c387ce7aeb7ffb80d40d84a20f882564f0a9ec031fccf4e2a48f1d6a532a419f48beeeed6af6c66ee627dd1dc651120d745bcf0ca0f32d3458cd9b16111deee3e1dbde40771b475ab4a86c947e014d7b6133150ad7906f421f75499d5bfbe59fb41c40fcbf559d897a6aca3a3387878abc478c03c60f38680e9e2094904596d4a82a26105bf79926d7b0e32e23b4e722f9c74b84d9c7f1db51df7041f2ba4951fde1371a13be706feb5d2b6647358d33bace659501e87d1b62ecfabb4040352112dc49f7d2b81ad91be94ebb4588a4a1cf77d447a3cd759d12438bd52458e70c8753b9fcd60e52924c0d3ffd0b94d0a84169c87eeee57edb054e9837c1619e93302613506db20ae6555b78c2128ce7210cfdae4b2ec0a357d028f24207112a0a6c9825256b2d9dccb76146554acb4e5d1a3bb1151e938d7654b9e84405839d9cef2983805d28ee97abce7b6c6d23bb8572cdd716f0af879407bb12f13ed5d61be714354b16b977c4a02b0f4ca275e3c115ce10eff1c38b05313dbd46944ea6a8a7a5af041e76f3637a23874b5bf93968dc1fa6db4baa395833155ac507c779b23e216b2c576a604dee616059dd5ea9951da652457bba1aa10c86d08915c56dcda9c3d2d36d302e9396d882119b4f4cdaef4533f70a1c319927b0ba815c7a2287b70c17db9048409fbdef49b4b8eee008e923a181ff106e91ce6905c2ba662dce6a4ebbbce39a67bc4e348e4b67c4e09e3a16b93cd8d7eb4d9f4575b595132943d4e9f63080fb96b2ed61f97a1621ea05ff7bdf139f4f99d234b75d29617c18f5354268b50855b01c5f4fd24908883f87a3165cc6f54ed166fe513889f1ce078f0d3148b286ec205ba19c5d2289644ad6b5c31745181bac1c53bd856276f4153c7ff4ab8bd6c832712d1e5b7397a64c2b0476a250074bab5c31153998594aed2b34ba602df692f4ee009fb9d8d64542eae5433c32bcc6ac8fc3380ebc45c2fe6da16ea3019b0943850bd6c10400ad401a0535d7a8d295983d31b77d22573213f50515558fee9343194a1aeeee4643ad2c5f0290f1a38223926f3e214c6f0230ddfa104db5306f7059eee9cf4d0837a9e89cdfe3cd9560b5caa938ffce9bace5f36a740e8be4f3a0f736ee00bb3e49b4e8bba921aa0df688a90669371dd2fd2e6159b968a511f1d1e5ef64a468be42145a5f0dc147aa7730b55af787a3ba971b7fadb666ba88f02536b277134b16d8ff047cbb8c67733a44008493de6433b36ea77eeae87262a5d8537d9a12c02db5413f683119ca2f643e873b0562510735432b5488070f78e5d3571aac71a6bc14c06fe90bd150cd7e270c991390e8aebc612a0f2a8e42fc249b4caac284a1323984042bc24e94d5260e84b2c91d5542a745f7cfb449f61fc6091260b902c91b809af014bbe0912a17fb762ea4dff6a5bff5db5dba2ee86c03d01203cf880e9b08a74e744c55b97f5b108ce0bf62e50265f543bc7fa340fdc4044c933b4a8b1dd887d5389e6b18a8268cc8b7e16f6d2550d17bf4d384c1f24e964688402df00cb2f607950b3b67c58083a04ee5375ecedc107ea91abab4d202337ef9e942ef689b35459656f33f92643dc47c282cb86e302cc3fe72fc1d6309fd21627e1df4862dc96e234dfe87c20c880d1adab3844c36aa7671c0e6121fdf708dd71d5e6ae946bce641a15efc5e4a4cd1a843267364c3a3dda131ce684cfdc9d898f6462a4cf98316ed167fa66e9840ef0a2024fb9547760408c75e256d07a73ba30e4ca50b9ed25a7e62044131cb123a27aa415c1408abcfba74d9e7241f05fc15d87db63bf8aaeb1e89fcebaf0883934a027bddc1996648ad175df0b2c2d01c53a1c3639252800a89841875e696013604105da1bd31dd8cea8e2e59bbeb3fc6d3a6cfa5a0c28d207e85d5285425e0f574a98c9cf23d80e027d2c07bc735da729a1e323f9668b4ad5e8cd8501587dcdca7e9b7de9c4e8e9fb9a4e2e823435b64a27cd36b021318d86d202cfa13ebb2f39a999be0f1b49f13178bf31089a3e26771bf3371c650910974431880894084db855eb10901f4b66aacb85bd7ec73710f48bb9e3d5c53c810892da9419280fe5e7c775a79edbb90f1f1d598e25c36fbbe791cf042a0d676ee3512917d899b9ee241056f43ea4eca26e285717d2705123cd699410d60d46894db8bc597555b2baf1fb6c12c62ad12ba05acdce9003a553e55ceb3be17459d921afbbc2326c14792e570f7061ae84a4fbec37a284befa871ff06e979325831e238db2f5871a7515e6bb39d7565a6addaeaad6e313c2437e4c4fcb827a5998c053c8d9c4fc6d7b2cb31fd0344958bbc611cf1ddc62429c47007f264d5a71423c73e14bd8b0eb01c135611da08cbd38f0dbbf1e22f48aa323b43c8899893e7bc242e42e3b8910d44315cb91e025de6df3a143ef7ea92ccbf7ec4c84e19a4473a4cc1aff7fe3c2a37fd277573fc7d7917c693754b0c5b9fb250cc8a6bd0a7a719b44ff05d5aeed44406993ca13c795b5cf8bf2b24a15d0a2965ff9f70489a97350bc83171cfc773d6ba800d1ca5c104a209c6a9e402852f33b49555d10e15f5b40fc085533b8141295f6e8aba48f58d59a6696911193addfceaa132260294fd32c8b1b314bbf36e19d01c4052fd71ee17ec5702c2537777937736e969d96e1081cc54d7891d39cfc771f740da79b11be2391c8a8e5f02a6f4166cf5609597159645f53567b45c356fd88065a4220784a10e456c7e69763e76efba15c78adb49040d83811a464529afa6e4d0558bd624d7e406eebebafe7b8fde5f8ee8b47b12842dc6ec9f1d726fa967687c96da6822d6f3e1a4982b31978eea6a0ad0761f865184e6c07f5ee80e834cfa587b5d9536ba21404300d70ed14bc5c5dcbe679d1a54c13bc7bbbdf1d1d5aec4b0a8824d4101e1b424196e4348732f761e4a690999253b376feb8693837da03befdfbeb9a6e7b5d56967af727d0fa27c5ecd6b2f7c7b9eb8fae6aab4c9b03de0108600515f14154e23303bb1059af0795d5dc3c1da72f3682caa27be9316b32df805dc7680ca976921b099579efe2d40aafee1cf5eadfd24d8adb5104a39e99763fb8b7de16545196f6da39404a75edf69eed67a3966d9e974b4e000d79ce2a3579b2d218913eeaaf1c2467a7d1e64a39cf7fb15622a0461932e7592b136b1db52c38e403773a12fa4b2b34746dfb169dd424dfe8bfa1518af3f96db4daad4fc4413ac49ae940d76d8efb8092a39d70583f11f45515ae86433fba1e44302987ee3df0c4e7c44790033b24e8aa150aa6702ca4cc9879dc391bc1245988b359a94ea1ab7d2116fc8b0727c371645d44a2aa7c07755d35b37b632c44673b67398ef1d9b46b67c652ab9ed9c33a4ee3fbfdd606910a7866aec56bff307af97b01b0d86032ed873e4499d5c3f3f46e257ac090f061bc23a909b1cbc6d31da70fe6ca7faf3f46f18f5076645f1d8831d24eb2bcd669078b0aa17082e1b5101bdd4b39f325750b49225cdecbbd82c57a44ed3dc1d21094db34568b6241efc1631ff05b58e06a917079b468efff2211c96d7a3a73bf85aa3d67d78d687690ee8a71f50170dff59c29f9a3f718718b5d5523d64fab3defee55dac278e912f24e1b8c12ea76b0fc7342d3561c722fefa2d7421621767985a1ed2aa1b559f5124be2418b9270ddd327fa07b8f7829d753ed2765afa565502a4e239656992fd15435a992de92960555be1ff4ab7ab719c327bf7c39659d8538611b4da0f275ab8e158a8cf46085e2a661a9782f00602e364012b7363947ef0cb80daf1bb978d2c2b2c482838be8bdcfb2b9f07604846bdfbeea136acb75661360eaa7bdf25cf0b6a2435b14fba1cdb7ff8cc5e84a4869dc669cbe4e10ed06293b37858dea86d386bf6e676ccbd1e9a79a185abe9a76bd768b146f3fb0a46fd607b4f4c01f3ca5027b56806f07a2c7763c092b86d8343afd139ff5fec9f5d46993296983b43667298d7244d0bc85e0f078094c572950d799a2002d74bb9f6625295e21a704f5a881ab64260cc4dae5d8819273c9b00852987b8dd57286794bcbbe69b5843eb7b0a29187fc61f3b901a9d8d2211d3f78e7ea8e7f70a86293a54aa718f868df76690e163a47fb1d44a9d3b4a5844dd4a4c4263f7624f3f73ac2bc2e0f7d09db22a5b6c185bd5c10440fb12e27d66f9e25bfe918970ebd2b5c6013931de1a6b8c8dadf962282f28856cc1c9fc60561ab9e809594d1f3388554c2754e5a691ca84d40097426b7bbc4140bdead1f8122da29b62a79071a706bd1edabd22aa3776af7b897f78971173aa4a8deef0ccc6b161115382fa031ac2c6e433036d62023b4f3953cbae84395211156990bb8f7563f8c62becdcc4610eded9f3eb3bd71f28b384cfddb9105d2f2c2487d3cc494b096f726c5287307dd48bd3599aeff0b5a5119174b3f8aedfc7085c30e5b48a9371b476d95f4ceecf725c2b7f6f78509bfae5eadc9935f9e2803725ae967ec7acf9bce608682379c6f52b59eb8b65ec0e9ed35d9724a482f4bf1d46d425ca98ef533a27682de272562c1607e5de4b47e6f8f7f89f592ab65a15320a21e3387c95c6dd28bf29f126bf8901d9f2d37dd66f7e7472ca62021d663be680b242ec689797cc673902c3b5ce103b320c3ec5c3b4aabbcfc78eefb9aa6592991a055d290b7fbd6d767820ae43c8c90b809b996baceb806c7b77b8ab53d4dfa2632bcfcce6a7c1edffbd969365472274", @typed={0x1004, 0x52, @binary="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"}, @generic="9e0e1198555ce6efe26bb3ddaa59dc98eafeb22530ce1bb0a19f4d0bfee5c5d839382049dc214ef15ef9becc3f3efb0af1ff887693f7de50b5a9b0b7fce0d545a6265e9c2d43c2a77fb3d3dcd858543745b1b98b56c6953030fbe9741d13d4476d61ee3016c60cc1ee15e9719307c6f4e2b91ef5e4bba2e34a29ce8ca1cc62cfd69d305245069371c8e296ac4c4374feec769d21d327693b7a95fa127241dedce77d4b69b597036e5377a4da4506a4278f799cdf9582731bc1c18730ad1f4179729c05029b3b551ed0de5711730d12c659beec194aefbcc0ec2d5a09"]}, @typed={0x8, 0x50, @u32=0x6}, @nested={0xc, 0x20, [@typed={0x8, 0x45, @u32=0x1e}]}]}, 0x3568}, {&(0x7f0000003840)={0x1c, 0x1b, 0x10, 0x70bd25, 0x25dfdbfb, "", [@typed={0xc, 0x55, @u64=0x5}]}, 0x1c}, {&(0x7f0000003880)={0x280, 0x39, 0x0, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x208, 0x34, [@generic="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", @typed={0x94, 0x18, @binary="4313b68afe5853480550c44090485ffad05a78934b4f10975de456a69b75d637bc86a518bcf53ff1e77f03f7e085cff2568a1a2696befcff199039ee9d9fd68df23d9dd3447fe03f643048e9fd6dd0e6a9e41fc6b0975cbcfe86a1e0db59bb683358a1d805b08433c492c1c71c456d2023f3b59cc14fcfb3fd6c8d435b4f1b6575a472fb6f7d8c125f19f4a27487"}, @typed={0x14, 0x15, @ipv6=@mcast2}, @typed={0xc, 0x82, @u64=0x1}, @typed={0x8, 0x5a, @ipv4=@multicast2}, @typed={0x48, 0x45, @binary="48ef8387a9f41dcc1662fb1c5218b453d1fee3c7c4b95964c9c23826f3996c853d70b1956683f5a1792c0821ed6d4d8e1efdc265e58d589fc560629b227cfdb9cda484"}]}, @generic="34cdd021066f64edd16f18cf77f021f49cc04f71123a523b6dc56301eb04cc921f415247929bbf984027a1782f893c79c68106af3f5550394ebaa76d73de5b042adc3e506fe24fe2b6c024fbc00ca56e295cd1319e4221390eb39e9d6193753f7c49a679d98f"]}, 0x280}, {&(0x7f0000003c40)={0x21c, 0x35, 0x900, 0x70bd2b, 0x25dfdbfd, "", [@nested={0xec, 0x9, [@generic="15dc9543859a02dd61c1e36e0bb43fb28563689dedcb60b0b29193d7d00afa", @generic="f19fc4a63ed87ce0b97b9c781ae9d327cb7338bee102592306324813232ea34813f68fbc75595ddafc6580bf94dca8b48cababb459ae96fe85c4dc9ad56807bf42efeec6242e7318fa120852279d2c4fa43cbc8f350cfe8cbb78952db21f0052d967bedfd3816af0c6d145ad86a7ebb9aa1ed4edc6aea28f7a681487a2358338d4fa9b338db92e130048516e54bcf07e422b8511bfc25dcc14db0913118fc1c677581c39328903205bf827b4247aa492e5799ffbfd9831eeeed2c898b6103774c7ab6e808e650e"]}, @nested={0x14, 0xd, [@typed={0x8, 0x8, @uid=r2}, @typed={0x8, 0x3d, @fd=r0}]}, @generic="a210fbb00b0449784786c9e30a326bdc818f2ecc1088b9bb0a135ffc6f96", @generic="48cde740b40fcf88d94777fe9602a2c69f368ebd3db56a17715c28d4daaaafc8ee875f54bcbab7fc55b7cb574f21512d48c9a775b00e14694432034b5b8834979c0d4e12c4e784ab12bcb5f2aa888ff728ce7119072d38bdc39b4623492a9a07e5ad9b8426305c459e5b1525841be2408fc322f186631899f6f39fbb6c9f0db1d1f0df6d7bfbf82a95a14ec301e1ac2b1a80f4ae97e670ebb022aaf7bd1b4799c75fccdfffabdca0e60265c30d2f250f2a52cfd0b4ee4ce6af18a188b5fb326083d01769df97610174051dfca341aee82ae51986553255f2d3003bcd7b55c60173d1ccbd54d81cde53fe5e"]}, 0x21c}, {&(0x7f0000003e80)={0x18, 0x42, 0x2, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x8e, @ipv4=@loopback}]}, 0x18}, {&(0x7f0000007880)=ANY=[@ANYBLOB="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"], 0x12a4}, {&(0x7f0000005180)={0x3a0, 0x16, 0x104, 0x70bd29, 0x25dfdbff, "", [@nested={0x88, 0x3, [@generic="416e47f5474c8886867966c5ff3f83940c05f7bed7e641ab18d49e419c22b4f6fb14caf1f9c695921a0aad251815fa26df33234c28c49c3ce4d0d813bc1baa49c89cf1113738e5590c3e194aa856e6fd212af82aa368dcb38d4099a8049e4cd5ebe826e933223b46b2", @generic="1eea8227dc9981e306fc704b6e329140c6cea5", @typed={0x8, 0x49, @fd=r0}]}, @nested={0x108, 0x51, [@generic="e378cb1c210449dfbc1a61b4f27be1c14417aa0cfb90db928c852a53e5d41d169e427310e10c787773ba50e8f50fe2824532", @generic="dd05", @typed={0x14, 0x49, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @typed={0x14, 0x5a, @ipv6=@loopback}, @generic="ae001ab6ec759c9820711b064395c77c5f3aae7b995d4e07a76bb0085e1e55ec93cfd5a96046905e610ceb620165edfe97c7e12e52b442b0649b80ec85400a0487bc9b40a44c94a88cb3037dc0a508466f477cb7299bb2ba4e67f54edcaa34cf9d9836a1c5b79fe30b400bb1aabee140eef7d6d4c663e77c937dc8bd730e502b23623fdf7f5e19c630c33e37e34d8dc518bcd66e96e0cc13ad359643520a201b493e9772350f15"]}, @generic="507d4cf56146d79ceb4b13aeb0c88d966f8ca3a16a07dd9cdc1ca726e51742fd29bbb62c409c0d07bd955a748e0ef18ac5b9aff36e29e79c09a8e4ef4466ce068c18f93fe351c42f81b2aac9b7770fd97838f50bca50920f084536b14b513b23776ed2412ed3479650e5dd4af004f2c2fceb04ac890276cb83be42c021b50fc1bfb34592007af24437a1cb23a6f235ef6703c446c9e1c35957b7ac0301ae755d071b8df5d54b795f6fea83d9d5d1d43fdbd9baf6e47642abfd73467dcdf02a81d8928045eba21793df82294c3d184ad0404b353ecbe737adcfbd16727bbb1bd51aeb72690a64f5145c06741279247356db54320a2cc0e864e49a0bd2c59d", @generic="b1ee9cd2bd0d5b76cf578e1b53b0aaa7a66449178c3e02405328c73bf061359b0dd9798d522ec7cfff57eed97a64561c133edd09da1ef10db905a5e2c0a03251945fcc5eb09e94a066c8097a1680e4bf6653b0611a93e507d121dcad2f432bfb7c82d5c7e4b246028326f8f662fc481f074a65cdb3fe9b7c2402f4e9327703a409637c1f43525fc192a0c40654b681c39cb9f83bb73d90b9d60a3f22a9d40f44fda12bca95fd13476c2d8d9a2487cee5d317eb9c834b93155b601f71f542ef461f6e827344b1f12697d19484755bda8a36b0d5327f72ec3c3fc8baab9f24363341b0233d62af19db21725822e0579cc19f2c", @nested={0x10, 0x5d, [@typed={0xc, 0x3d, @u64=0xc3a}]}]}, 0x3a0}, {&(0x7f00000065c0)={0x12a4, 0x3b, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@generic="07b60f44cf6e29f30e1c29a5b0b56ea64f5e71b40a3da28eff60cba32196f460a49ad2b990f63676a39e80e8a7ee3507d575dda1da15d1620c5cb5f738b67f311a7fd1a53bc6b3b89e1deddca5818f63aaaa0c10395f2603d5338a02dbbbbb30d6999102dabc3cbd53fdd1a507e05c07a582e52ad45a429abcdc9c4a00e6be4364a0c1b732824c4839096b7c5ca506597e1d78dfd647fe3cb71445bee41a9c79f3a5502364b83fda4accf784e91034af6857f34994361a8ecfc9b15024c4a98e07636eade08f8c39f7887a0400bc06d087247306983d", @typed={0x4, 0x58}, @nested={0x11b0, 0x10, [@generic="934706d9638a03aeb795dd738f1448c5830435c62688c410bcf7d4089190302dc2b253d2ec7932cb5fa488156678268e9bc511741a61d795286019f6c0098d8c8c867a8e6b775f6fa551e9e86440713df50365055e6491315284bc78c6557341363bf6d359e1bbc2067061c19118ab400b6c518fba988487748f7b3941b33c6420ccc874367c7b52a30c0dd11c205b81439b80c2d0affdfbabb91aa9ee6d3db7dee6ed8f64404ef0fa5d7dc8cb0ed1502e", @typed={0x14, 0x5d, @ipv6=@mcast1}, @generic="e2f9bc7f97c07be78e829a685c483dc7eb3bd649d1c7502d5d470015fab748c805688db47d809847861782f0d389da23531001140372fe15be978d662232cf3a3185137b06ebdcf84b1d1c7d8ad3be11052263846d9dabf70f780a921f13246546c7387041748ee1346334f22b15b9b4ce93dcdb8e7544449b1322fb662741e3e6b7ae2c1b11c7231cdc6da034b5f0fc5a2995f1a388c42a0473738661b84487ace19339ffa18b56d6b8c50ee00ede0cdf78c64b11fd8a69258b3030646fddbbbd5cf57912a0ed2b4d8ec5171e7b9a0c575efa152c6c0e08350c49da82b16f9c08037079a25638ae50d8107d1b2605a365766d5e17070f36e589b6ad161ce6b9eb76d1be0652348d864d3a02213c3a111fbdb578b06e5a0dea693fd725af460f6cf21c33517749355832a142b0b693e513064e4bf7e12059feb89ace380d92469fafb5076d829076f494df8ca3da4715f9169faff4f9912d1cb0d55c58d59fb695ef339734d6f59e41a3af2521efddd5b66b8be2fe49d8fd8f14f3c12c239e34b8cf4fe2ab1699b84b345081b3b5bc42abcea83fa9f3ebeffdaa2120f0c348cfaeed709bcb0612c8d8bb0951faf0cc8d4d2fe5c8ff262a506692af9917719e0e39a12b191efe76bc358530b945cae70349582206ed2d02c4c176eede0ede852799e3e575a398e36e77da5e32c2e7f1e1dafd06d67e01bac9dfa35ccdf6e17b78e59bb1643170e9cbf9ecfa176ea73492f9f6e3224dc1ebb814fbddb63c62ef7775408a7dece6ead65f8d764ca842cfa190b08e9df52127463104ecbbec9e24d19cf2ec3bdb5c226e4af8161896041b6397cd535d91eef9a451d0b345922af82a0fb696377070e020b0b61832a5959c8bf26c39055f840353e541b9a9dc69b8e23e4320096296905e141104c64a0646f144bae35355a92b584fd89b73b483f0eec8bf49ae2a85eb360d1a28acf3afd44ef21171de3976fe2240e34e29641e56135485a0263d8e075eb49b85dbafd0256ca2167cb98f624212d0578196e086adcdbbf8853e18b5501ea12e162394ffdadf512ed588fd68c2e8e1eb61bfea076e9ec26d3706770a579082a5b13ddbd4ed5bf1abe7c362bbda0f562a1c5e874b63f2efef6ff6c33bed3846d913fb32d66f46d57055b7eafbee20e2a867f9fd18ded8a5012930f32ed0781e428107e2f141894709500343eb9308f800a62c347dbd07da698c5aafc67b80f28cd3d481cc3b18e8c42e46a5ca7dca89ef8e3ee1eba4097d0f9f8a7da8b95b8686846a606f4ecce88c8f18eb83f08e16afdf3dd3dd4de5a1f9c251d5e6201fed2e653e4efb98e905686e3ea8bcb307e7e376818193666a3e25a9a6b52e143fc6f0086f1942f40c7fe0679e70158b9673a75cb1fe4d05de3bf2f928cf291a8d4720d9344c9dc9599c64372e3103a54ec9c24f07e6ddce88ccc2caa08e10309ba3eb3c5cb0b794bbcea835372ca15abe23323ec9af7ae327fc1dc505c1d9780f9487e362296e4fac4a12f55d23c600aeae35b821dab7fe082abbe5f950ce6965fb40db29e0eff9b9d6abd7a832aef7b01b7b0f77e95e6a2725f96e82742db78cf4f21814d4690fb6fdbd8cd91b9a7e907bd0430f367143b15872421b2d8fa1dd58003b3781b18d35ba0cac95aca4efeb60724270088441eabed4c86a740ef13a872cc77641ef41e5b3f557533fcf8a72f0a074f7684625a79f9b9fdfae88dc63beff151b171e1e59d6772a082ab882fa818099e4d8d22432509fe9ca340073a0a8786ea7b8443f49981f464fd2fb816a66e2948db73c8b9118e51261b41d3ab268f26f43b7bb2bc09a3ea003178c32717ef214a17a07cbe9416ecf72c534000f59a90ded9ad5e6853e79d7546804eb4867151dc3e9d73c0aa4cf500e1274e4a1ddc5584c20b5974f37ff43e26212b64b515c00c6314f8dbc260db24fb2893f7a55cdb8eb4cd7b95cd20cbdd03d4e3d0eb711519f60375bffa56db44f1508d3c56a8fcc75e5a6b81921ae2a2d171bb08386bff9395060893237e43ca0c37c1d0d2de17924624a0e88f40fd70c560816e93a2d59fbf4fef61b4e3f4f071aba4f7dffc375f6c4a45e0e6bcde244aa2c5365524d3ef706bc289c687601a7b0e414088006eaf954269e0dbfdfb7d54d248e8a4f87b541840629e1435a701c35f31a6f99cb20e2894f2590f98723bb1e67252196df73f1d61d256ae543e455322cccf96186612de36f134ac9a80c3f8851cb73b6b55a0b3b9fb3227838a2a77d82913369404a6960b230d86edbfd8112b8c3ae642dcc3e2aef3e631101a0d1f392ae5a368db9b07ec50b5b655b44dff10c4762ac939668652fffb67a98117ea9b55ed1959a737a0eafe3a6119bcbd71515b782fa22b0a72de3afe2d406a87afb8181abc461e9da284a195fde0f8c6e4ebb2c38893d596382cd71338262914c3a0d940bdc53412d6503b5f4d9da196aa2994aca4e42d3ab670855b780aee90fd44b09ac658e85bfa994f1e3a8140bad4c9fcf747ac377f37e95115de2884a2ce33f5f16b717fef730c5ebdcd69aaeafebc0650b100dc38929aff7c42c9967d243facae421acfb8a10f577fce2104b0f0eb4264d7afb6b39ff08a264eab373413ffbf273eb245d134f7be84c41be8774a2ffedf815fdce02a6ec4448be813db29f4c6a2ba1d37083f955afd9a2b204b75e26032c4c4b2e33b749ae4cc934ce0a13f11ba10bb981303d4bb53e2f51ec798395fec5e7b25e5c524bba887661a9de4cfab69547536fd15dc433e6e118e90a8cb2ccd208c5271b29b6073f6d905e3ef88d3581064228a63a3b29443f4033cf9a771b4b1c2df3a265c1025b618d2a2e73755fb4591ab8b95220227666abdb002b84cf8f6b5fc7d52032c629c7e5b4cf2a69adfd56f4e7d93d8c1e056cba94a034fa2999431012f2f627e1391b25a1c96a3a3d64cf8504882d88bd63920edd11fe97601d3260a302463891df72e4b8fcf323bca75464f5c0609e166143a188c066ce8642faa166e119795c2ca7b2dabc67bd6f87c436e05852cb7d3ed0e13c5b19c56e010b15c447a11fc0951c870736e32a1f65b3ae7812a3cb9478f5d674565cde64d25766c4bdcff06e2e76d1f96afc15c86706321cbf0f8223296473e2bc960fa91ac2139199c19b2844e781eadc9d3b0d0360c175a5e134116c9bb2704f4b40f0e1159caa8dd53af2a4dc51bfdc84f949b0e690a80151496713f62d6440432af85ad70ac1e59c0102f77d0e25d681ad2f94f05539f0203992a5385454038a56a2363bb0576aa6afbfa167fe06ceadc90505ed853e78f6ac1bba1335904362b5058ca7a2306b9082403e117c1eb15d0743c5abb7204c96381c39f47e92049cc397376acb58735671fbf8ea8dcd6cffc5e43e59f99897a7045533c75562c67ccdc97f9588bf09074990a9d737b48056e4aa8fad06a0d43c181ba2a6689716ea0a7899601fe7781a452f7e2b6817b4524e5250f6b4791439b83db0ecfd469c6aea0dde65d534c3ab54cbe1aba2268208013b4bee33978bef7075cbf6ec394803a1675a4e8ef52def9081dba169bc834067e1fc9b96cde7d98b7822f5c9cb427283bf306344edfa4c0cd1dd75a00bb13bfabf3fad46dc1ea9d0e7e40f6719b2894e803859187062a62778ff3696924d90bfd7a878635692a6d0f3ffe19acda146c8152232e027a339f9077d473e6303b9c16a5fa65f5c838bb3f9a6e9ec7c49362d96af25728d407f5c62e31fa94dbc6e49c1ee2c52a49600757768b27f2d0266285f284f6ceb8fbe883d7158681ecc00ba3298049910ed92c5ad23b7b549b218b601dcf05008e70dcdf88e865e658b39a7b1ccfe56e0481631a77320b4297e83d8904cf15d96928d95e5e462c7baad59d971d214452d868f28929cc3e8fe3f4777024660b27a38abaf069152fe221d7322061b08c7a198f9830876b215bf1862a53938625f549dd848b9eef3ef34c8573aeac6637f03fd7d70363551585ca1c0e41582533fe09dbad114cf66f944b6ed9651e0f9cfbe5297b89313b1a6e6de8d81a1ec4523f12ccc9874d050a077529a8f78fbb3dae179eca00dfdaaac7ea72db11b416a6844f9848eaa76b50ec3fef666c187055e63ad7912029a3873acd7121080fc9e84bc4b45c017de66b94edacb6c2e4cad8de4e23bd94251a6e8ac81810546d93b3504a170d203be9fd566a6b95b7cac93109d9e202907ed0c1863014ed1df1c9856ca36ba12299101ee2128436817e94689f43d96e3c8ac3ac48d367a2359065ad44f35d01fd269d377685424f106af4d0087b651c751adfae9140d27ecbc673af040bcde280234dfcaca1266b4f630eddc748d5515f8a6ec3a8b9fb264194f9b9743af514952e1d877da65a2fb3003b5eacbcf0e2f9c0abba042475754f1a06feffcaee21894347d6e2927456f7d3c83120acbb845ba6a991be2e9d55ac0db3fa1d52e86be7e829eb55db9a2edf0c8884687eec96c73b9decec04c4c779e1aa076c109d4f1113831cac03d97eab8f960f517631c39bff979345b94a3e08f612cd5311ddb42578a8f0aeb6642eb65ed3897b890546978ecab1c1f9dd3500ba11f21501dfb820d27965ad4d14b10c00c6f3deccaac317adc102ff08751a29066553218b2c5d455211458918df1acbb5da06bc1e1fa7d43891e1c2a810a25cef70055e894844955d80b60754eb5d9b9babd1a3856ed859c22e908484debf701e78d836e01233afa5b6da6e7e57824362d95c91dd2d8e4e516c9d6b722dca44290b62f22767f15c1ef09debdb66a5d6ff9681088f532ea8f464a3c878ccd7fa8df9cd7afe3137133ae59cde33a24c020235b439e529ebcf4cfdafa571e9eb76f440768e441c0dd3cd9b32284aee39e5798ea5fc859c16805c3de17a94ebf39d6fd1c5221e3fb91090f99f186f5231bdb423c0e4f1ebee94001360eb219175e2dcf557d903d1fffe02efb6e1b160395d810ff82ceca2ffd1c459a4332e7e1cc0d5e902c88328ac30fe1965e09bbf480ef3ef33a14548c0725fb09c1da13933886f792a40c32b3fd3be35f85c3e3dd86d262079df408bd8b3662f06f62c41f95f651118751f26916169d100a318bb502e0477182c005e5ece73420fadd6208d12b9102e4feedf2aa4eb88e322adb14e3548f913de6733dd1c2bcd91dece5a226c5aae9a8cc661e341f6e10154fed41c3b095bb106505f90c181fe8e56d969e3d10bcba9ef3f09bf09dcc47b560f919cebb242ed337f3715de8f779f66adb02d53fc688e60daa72569d8232083fefbd3c755a10271eda28b6fba32b7cda5b50e3f71be4113cd5dd3d6bdeb694c854060827b515dc6b59a992b8befcbcbb688da2b07987c18ca3bc41354e105b81c9d19ac56e54a78fa56b49bc8915f1f2ad9c83e11c132558f096e392b506f5281dfef825bf8f4a35619b2ceae7007f239634e828f18358baf08acbb2cdbdc540aed4dfa1658efe52fe23e3f327cc0092822e4668367a8a3486d93a0dfc8db188ce0fc42fcbfcc3c6f86b35346dd4b8b33500e2da54e479d26abd93a9ce1c4e6ca2bf5be182c522feb9ebbb56087758623ae442aa3e182a128840f36785c6d0cae5bad56ba585d870cbd4800767a2fed73c9e5b5f72545149b608324cf1d637acd43972cea7d710dc3f95019ce8bfb9940c6e651c1132bf0b314c5c6455710eb6ff1c7006525f8263db91d10d46d90eb2670c764c2f1dfa1e2b37e56b6ce1806a9f06e53a9ad84f1a4e0bc1041366b9aa4002a798e2c0768b8b36755956", @generic="16c878c61d2a624416dad6e4c8c4b90e3f7b2bc77a3c208854607c5ae5551b95262c0df928745122eaeea7104d11efac227ae13e31911730dcc233c58985d6bc86021d845c708edec18eff3617bd67c41c0695bcc16f09f57af5a61994f2979c91bcd345e1f2d98290f6f4f69a3d7e128c37b5adf20a161467d002596712a8e4183cc58a1cc0d92ff77427278880a333d2b7e5676d8a83c6627622389599cddaec1ff2ebf1b03ac48787caef260fc21c4ffafe1db84fa376fb74b470adfd0ea7d5cf1efbd72297c5043e647c4d3adea5553d2c2cc1f15273fecc2f9e54fb3907cc35c89a7b0254"]}, @typed={0x8, 0x84, @ipv4=@remote}]}, 0x12a4}], 0x9, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x78, &(0x7f0000000100)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x9, @ipv4, 0x2}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x6, @mcast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:19 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x8000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000100)={0xa3}) 05:20:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xee) 05:20:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x122) 05:20:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0xffffffffffffff4c) close(r0) 05:20:19 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x220000fa, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc1) 05:20:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185548, &(0x7f0000000100)={0xa3}) 05:20:19 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x3f000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185506, &(0x7f0000000100)={0xa3}) 05:20:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf9) 05:20:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc6) 05:20:19 executing program 5: socketpair$inet6(0xa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r2 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140)={r3}, 0x8) connect$inet6(r1, &(0x7f0000000080), 0x1c) close(r1) 05:20:19 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x400000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000100)={0xa3}) 05:20:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7d) 05:20:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) semget(0x3, 0x1, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x80000000, 0x4, 0x8, 0x80, 0xfffffffffffffffe, 0x0, 0x1f, 0x10000, 0x9, 0x1ff, 0x8, 0xfffffffffffffffd}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r0) 05:20:20 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xffffffff00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12c) 05:20:20 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f0000000100)={0xa3}) 05:20:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x108) 05:20:20 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11e) 05:20:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x838c0000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:20 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1b, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r1, 0x1ff, 0x20, r1}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 05:20:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe6) 05:20:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xbc) 05:20:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x123) 05:20:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000100)={0xa3}) 05:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="c16838e09240d4c10345a0910ef890b588c8b1dc29e22610d553c5055dd1f538e968347925d0b4c6f746ca91f3a9e567530183bb503327fd2df05918ed252b03a98e6f99870c657a2fcc32e7339f0125460703306ea3d0bafd3ae5c6e0e3495968f5b8cd053765f4f63a0e3cc2dca98ca0655b895ce7193de4ce10bf5f562aecc928817e34116b7b823413f95b0ebfa4a6c7a0c23aa52d9fb5c5d6b8725166cb5298d4bb59a472dc15e673fa6d4438c52a53b56f7475ad94c0e70e2802f28f359a73bafdd72a4da73c124d3b5e1750d4687358936e63f5f647adb1925d3ffac6b67e11088f8edfe3f26dd013eec459bd719ddb", 0xf3, 0xfffffffffffffff8) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='wlan0\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r1, r2) 05:20:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x110) 05:20:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x145) 05:20:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x4000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x23, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x71) 05:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0xc7) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x30, &(0x7f0000000040)=[@in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r3, 0x80000000}, &(0x7f00000001c0)=0x8) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200), &(0x7f0000000240)=0x4) close(r0) 05:20:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x120) 05:20:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000100)={0xa3}) 05:20:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3a) 05:20:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x85) 05:20:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185507, &(0x7f0000000100)={0xa3}) 05:20:21 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x90) 05:20:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x140) 05:20:22 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1e000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000100)={0xa3}) 05:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x8c83, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3e) 05:20:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000100)={0xa3}) 05:20:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x122) 05:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) dup(r0) close(r0) 05:20:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x92) 05:20:22 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1f00, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) close(r0) 05:20:22 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1e00, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x121) 05:20:22 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f0000000100)={0xa3}) 05:20:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9d) 05:20:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x8d) 05:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x1) close(r0) 05:20:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018556c, &(0x7f0000000100)={0xa3}) 05:20:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x838c000000000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xfd) 05:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x402801, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) 05:20:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa4) 05:20:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10f) 05:20:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185504, &(0x7f0000000100)={0xa3}) 05:20:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xf401000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x2, @local}, 0xffffffffffffffe7) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x1) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x19) r2 = accept(r0, 0x0, &(0x7f0000000040)) tee(r1, r0, 0x5, 0x6) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) rmdir(&(0x7f00000011c0)='./file0\x00') setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x3) close(r2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0x50, &(0x7f0000000240)}, 0x10) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000001200)=""/4096, 0x1000) 05:20:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018550a, &(0x7f0000000100)={0xa3}) 05:20:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5f) 05:20:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0xfe3c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:23 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x100100fa00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f0000000100)={0xa3}) 05:20:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x4f) 05:20:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xbf000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x128) 05:20:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x1000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000100)='\x00', 0x1, 0x3) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000002c0)=r2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2b) 05:20:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x500, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000100)={0xa3}) 05:20:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9b) 05:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2d) 05:20:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000100)={0xa3}) 05:20:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6b) 05:20:24 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfa000022, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xfff, 0x2, 0x2, 0xe80}) r2 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)={r2}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000100)) close(r0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000240)) 05:20:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe5) 05:20:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x38) 05:20:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f0000000100)={0xa3}) 05:20:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xbf00000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0xffffffff00000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x2a3) close(r0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 05:20:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185503, &(0x7f0000000100)={0xa3}) 05:20:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x22000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2e) 05:20:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf6) 05:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) 05:20:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185560, &(0x7f0000000100)={0xa3}) 05:20:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc0) 05:20:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x40000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x2e) 05:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) close(r0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) [ 237.013371] Unknown ioctl 44717 05:20:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1b00, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xde) 05:20:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000100)={0xa3}) 05:20:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x22) 05:20:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10001, 0x101000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000100)={0x9, 0xc, [0x0, 0x10001, 0x8]}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x286) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x40000000}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f00000002c0)=0x84) close(r0) 05:20:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x35) 05:20:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xc5) 05:20:25 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f0000000100)={0xa3}) 05:20:25 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1f4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x3f00, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xca) 05:20:26 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x800000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000100)={0xa3}) 05:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x5f) close(r0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000400)={0x77359400}, 0x10) r1 = accept(r0, 0x0, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4041, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x1, r3, 0x30, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080026bd7000fd8087818efe999e8000020000000000040005009297c4d7f346cfbb7ca3bc34df2bc841f0b1c49df495d2dada0926094057f04b392eb114a62fe66b72"], 0x20}}, 0x810) 05:20:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xab) 05:20:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185505, &(0x7f0000000100)={0xa3}) 05:20:26 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2600000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r1 = dup(r0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r1, &(0x7f0000000180)="b8b701000000000000001d781caf3cfc0104000000000000bcc71db078fdc700000000000000", &(0x7f0000000100)=""/70}, 0x20a) 05:20:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10b) 05:20:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x74) 05:20:26 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000100)={0xa3}) 05:20:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x838c, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x220000fa00000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @broadcast, @broadcast}, &(0x7f0000000140)=0xc) close(r0) 05:20:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x115) 05:20:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa1}) 05:20:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x24) [ 238.692932] usb usb5: usbfs: process 10081 (syz-executor0) did not claim interface 0 before use 05:20:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x48}) 05:20:27 executing program 5: socketpair(0x1b, 0x0, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0xfffffffffffffe47) close(r1) 05:20:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3c) 05:20:27 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11d) 05:20:27 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2100, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 238.834804] vhci_hcd: invalid port number 72 05:20:27 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x7a}) [ 238.960680] vhci_hcd: invalid port number 122 05:20:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x100000000000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7b) 05:20:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x59) 05:20:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='tls\x00', 0x4, 0x1) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:28 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x21000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x2}) 05:20:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2101) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) 05:20:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe4) 05:20:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa8) 05:20:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6}) 05:20:28 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x23000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x4e) 05:20:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x3f00000000000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x98) 05:20:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x26000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x200000000000000}) 05:20:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9e) 05:20:29 executing program 5: socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000500)={'mangle\x00', 0x2, [{}, {}]}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x42800) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000100)={"ff33121253ab26e81160cd012c33005272fec3c6d4666232e38dd94e359922cd7eab126a5ec686a6707babdfe50a8d4277a1d169d51f6cda8d3ff4016432a61d336c01eeae7894a249eb4f4fde1d1c4e14391fde00ced6ce4c93ba96e7f19b6359a787e6a1175e827ad4a0ac1922f1657471097e8e8afcecc4af73f01fc815fee073163101b6f394d160e947c8033252dc28a5fa049a6e1a129d01ddec9085e41d2fb0c5e422ea5cd6e1e2c6a5c1709d2ea32e7c5865cdadba1576ed543bdc87846634e76b1300a99519952404948150dff3c17cce7758f2426d80f3e76e0adcfde86e5e7273f2bed073f2ea119a6de794dea7ddbc27dece6d2536fab6eb898ad96ea3bd67dd33678812a44c0c2910084d9993d7c08ddcf9a45ce1dbca06019b9ed7990ca71991c825537f7143403021a451fe1a4bc3b2a8765beeb094042746fa136040d419d1dca1abb710b0a12e95d7e60eb18f6a3fb252c2e91785e063f5d97aad12b078e1130c4a23582b15d77b52755dcee77cb41e82b8c4bce5d2ca20dc3771bc5c2794f70f7df75a7d20ed68515fcac62c2fdbf2b3c376a5a785a365fffef2ffe010a9bf8f42a0416a2537719beca1db5715113b99cd7acf92c5875b0e6723ac53d4e93f0f743ae1a810c5ff986142a214b8cee01338d557dffbb49ca47dda2089ea5ae9988dc24ca0d8456ad04628d414ef1d0b5fa567eebdb9333d3c372de6a1298a03fa224cc0c2974009534f8e0520e4d5ab2025fb047660d82905983a892b275ec3985b48fdad88329c20735629d2964002339560b87d871327308a2219bad103a134c33d7ef1d18c0613a825784566fced83a4c50121a39c2dc8e9f9615db55351131fc4154a8632d5f49c40827912abc4a0e59859f14ee3562665dfbb946e22249a2d97aac7731541c2aea047dcc8022236047e5c8c233e20d5534d793ec1d225de031255c2c3d4b89e1fddf3cdb6def5524ad888330688901923d243f2b5988b0f397994f1842bfccd17e6b1374fc1adef83655aaabe0fa573ae924458084da040fd809d5a114e91c54977debbf8046d87996bafdd25bc6399800c0cf7ff4bf4ed416c0cb02d5661e16bb4854b6fd74418710fa1fc9e1fc5708736fa18208d6ac5b54a0099f8b1b81dc71409008419a031184e306cb76430848fd2c89dc4551076257f7252ea6fa705d768de4099a071c76bbdf46a7a5c6574b6668c5678cd84ff28f1d12b32abeac75cc1b9ef3aaff7aef4fb8e1c4b21d0ad8da9e89b0adbd0181f57dc99216f88a7257f2b7f4616998088dd2baeeeba0f5522ef7560ada5a4cded142ffebbb91507e404dce37e7324e7c81a983526b9ad334c328d6bafc9ea4076a2049d0b81db0676f1babfa6d31a43d4f65f66bca407333fd442d8cb47d12be7dde27a972661043d74bf7434fb0064b6a22723fd764e"}) [ 240.492487] vhci_hcd: invalid port number 0 05:20:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xfb) 05:20:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:29 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x600000000000000}) 05:20:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfffffffe, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x145) [ 240.667759] vhci_hcd: invalid port number 0 05:20:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x63) 05:20:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xf4010000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6c00000000000000}) 05:20:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa9) 05:20:30 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x4000000000000000, {0x0, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) socket$inet6(0xa, 0x7, 0x8e) r1 = socket(0xa, 0x4, 0x9c14) getpeername$packet(r1, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000024c0)=0x14) close(r0) 05:20:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13e) [ 241.356530] vhci_hcd: invalid port number 0 05:20:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x3f00000000000000}) 05:20:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x52) 05:20:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2200, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd9) [ 241.498803] vhci_hcd: invalid port number 0 05:20:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) close(r0) 05:20:30 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6000}) 05:20:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xf401, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa5) [ 241.639950] vhci_hcd: invalid port number 0 05:20:30 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xfb) 05:20:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x3f00000000000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3a9584a2, 0x20400) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x9, 0x9, 0x9d, 0x63, 0xffff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0xea2}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000040)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x74000000}) 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x500000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x77) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10b) 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x4c000000}) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x134) 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffe}, 0x1c) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40000) syz_open_dev$midi(&(0x7f0000002740)='/dev/midi#\x00', 0x8, 0x10000) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9) 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2300000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x3f000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffffffffffffffc, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x52, r0, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x100000}) 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0xfeffffff, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf5) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe6) [ 242.651279] vhci_hcd: invalid port number 0 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) socket$nl_crypto(0x10, 0x3, 0x15) 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x7000000}) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x140) 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1b000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xec) 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x261) close(r0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x80, 0x7f39, 0x1, 0x8, 0x3, [{0x2, 0x8, 0x8, 0x0, 0x0, 0x8}, {0xad65, 0x8, 0x100, 0x0, 0x0, 0x200a}, {0x9, 0x9, 0x3, 0x0, 0x0, 0x400}]}) [ 242.853164] vhci_hcd: invalid port number 0 05:20:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x838c0000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6c00}) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xce) 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x20040, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0xffffffff7fffffff, 0x8, '9P2000.L'}, 0x15) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x6, {0x2, 0x4e21, @loopback}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @loopback}, 0x180, 0x20, 0x80, 0x9, 0x7ff, &(0x7f0000000180)='bcsh0\x00', 0xfffffffffffffe00, 0x1, 0x7e}) close(r0) [ 243.063354] vhci_hcd: invalid port number 0 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x2200000000000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 243.092976] Unknown ioctl 35083 05:20:31 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x7400}) 05:20:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x49) 05:20:31 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x4b) [ 243.126335] Unknown ioctl 35083 05:20:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0xfffffffffffffd85) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000040)=0x1) eventfd2(0x800, 0x80801) close(r0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/21, 0x15}, {&(0x7f00000001c0)=""/203, 0xcb}], 0x2, &(0x7f0000000300)=""/203, 0xcb, 0x1804}, 0x2) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000440)='bond0\x00') 05:20:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x100100fa, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 243.238279] vhci_hcd: invalid port number 0 05:20:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x838c, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x5}) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xba) 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x38) 05:20:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x5000000, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r0, 0x5f1ef2a292b153af) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'veth0\x00', 0x2100}) close(r0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000100)) 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x7}) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7a) 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xe7) 05:20:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x4000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x26, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x45, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x300000000000000}) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xa0) [ 243.718522] vhci_hcd: invalid port number 0 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x107) 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x60}) 05:20:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x8000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = dup2(r0, r0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x18901, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000040)) close(r0) 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x62) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13e) 05:20:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x8c83, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 243.891121] vhci_hcd: invalid port number 96 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0xa}) 05:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) recvmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@rc, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000180)=""/88, 0x58}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/223, 0xdf}, {&(0x7f0000001300)=""/130, 0x82}, {&(0x7f00000013c0)=""/217, 0xd9}, {&(0x7f00000014c0)=""/201, 0xc9}, {&(0x7f00000015c0)=""/221, 0xdd}], 0x8, &(0x7f0000001740)=""/223, 0xdf, 0x2}, 0x3ff}, {{&(0x7f0000001840)=@nfc, 0x80, &(0x7f00000019c0)=[{&(0x7f00000018c0)=""/207, 0xcf}], 0x1, &(0x7f0000001a00)=""/54, 0x36, 0x401}, 0xffffffffffffff01}, {{&(0x7f0000001a40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f0000001b80)=""/113, 0x71}, {&(0x7f0000001c00)=""/206, 0xce}, {&(0x7f0000001d00)=""/164, 0xa4}, {&(0x7f0000001dc0)=""/187, 0xbb}, {&(0x7f0000001e80)=""/97, 0x61}, {&(0x7f0000001f00)=""/112, 0x70}, {&(0x7f0000001f80)=""/45, 0x2d}], 0x8, &(0x7f0000002040)=""/4096, 0x1000, 0x7}, 0x100000000}, {{&(0x7f0000003040)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003240)=[{&(0x7f00000030c0)=""/93, 0x5d}, {&(0x7f0000003140)=""/255, 0xff}], 0x2, &(0x7f0000003280)=""/168, 0xa8, 0xfffffffffffffffa}, 0x1}, {{&(0x7f0000003340)=@can, 0x80, &(0x7f00000048c0)=[{&(0x7f00000033c0)=""/4, 0x4}, {&(0x7f0000003400)=""/227, 0xe3}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/221, 0xdd}, {&(0x7f0000004600)}, {&(0x7f0000004640)=""/108, 0x6c}, {&(0x7f00000046c0)=""/137, 0x89}, {&(0x7f0000004780)=""/116, 0x74}, {&(0x7f0000004800)=""/177, 0xb1}], 0x9, &(0x7f0000004980)=""/215, 0xd7, 0x4}, 0xffffffff80000001}, {{&(0x7f0000004a80)=@nfc_llcp, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004b00)=""/11, 0xb}, {&(0x7f0000004b40)=""/86, 0x56}, {&(0x7f0000004bc0)=""/67, 0x43}, {&(0x7f0000004c40)=""/11, 0xb}, {&(0x7f0000004c80)=""/207, 0xcf}], 0x5, 0x0, 0x0, 0x9}, 0x3}], 0x6, 0x10001, &(0x7f0000004f80)={0x0, 0x1c9c380}) bind$vsock_dgram(r1, &(0x7f0000004fc0)={0x28, 0x0, 0x0, @host}, 0x10) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1b, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xeb) [ 244.119740] vhci_hcd: invalid port number 10 05:20:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x4000000000000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:32 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) close(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x1, 0x4) 05:20:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x12e) 05:20:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x99) 05:20:32 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x500000000000000}) [ 244.309475] Unknown ioctl 21521 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xf6) 05:20:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6f) [ 244.343315] vhci_hcd: invalid port number 0 [ 244.349216] Unknown ioctl 21521 05:20:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x20000000}) 05:20:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x4000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e22, 0x8, @mcast1, 0x8}, {0xa, 0x4e24, 0x3fffffe, @empty, 0x7}, 0x3b4, [0xfffffffffffff415, 0xe, 0x80000000, 0x4, 0x3ff, 0x7, 0x401, 0x4]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0x48000, @dev={0xfe, 0x80, [], 0x11}}, {0xa, 0x4e23, 0xfffffffffffffffd, @remote, 0x8}, 0x9, [0x5, 0x8000, 0x0, 0x7, 0x3, 0x3, 0xba5, 0x9]}, 0x5c) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x800, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x9}, 0x28, 0x2) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x50, 0x1f, 0x24, 0x10000, 0x80, &(0x7f0000000300)='ifb0\x00', 0xaa, 0x9, 0x4}) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x80000, 0x0) write$cgroup_type(r4, &(0x7f00000003c0)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) close(r0) 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x30) 05:20:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0xffffffff00000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0xbf00, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x3000000}) 05:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x9, @mcast1, 0x4fbf}, 0x19) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x61) 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x10f) [ 244.694778] vhci_hcd: invalid port number 0 05:20:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x500, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20003, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x10001, 0x0, 0xe7f2, 0x3f}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x2}, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0xffffff7f00000000}) 05:20:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x3) 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xd8) [ 244.876803] vhci_hcd: invalid port number 0 05:20:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x1000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x400000000000000}) 05:20:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0xffffff95, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x9c) 05:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xc4, 0x7ff, {"082dceb29acff5b921206d47291f0624f2e5cc850849db9102e8b102417cd8feec960d8e4b0ea9731a61bd38912b06df84b36535064f74b21e5298e3035f1ebad0a5f5796aa0ea54baec04a41b19486b0f063fc53a6d4daea881b857721a086291976931057b1df38dd56930e107b5793b74fccd072973369af97d5021f745d8b1b7c8b311ddc65e8aeabbd2000cbe88618ce76a1322594e02336e972a1931604a9ab6f104533715725031e9"}}, {0x0, "6ef606712f66a6593fc978e1775a03ea5ceef15456da0c0a701bc7a8499451ae351e2df2eff78098b4e760f3a427fe227cfa7dcc8cd1670eb99c3589d9355f08520800dad54042493185ebeb9b8175479282b1a9388e1414168e9a5a9569c1944c110af50fd6d3f43105a5e16f5816b1702ae66dce88ebf20ccd9c98c09cf4e97f214430ac14c13ddef3f19ff96588a9328afe66cc7e905c666256de04b8ed52bdf96d0e9a303d027d7bf5bb20"}}, &(0x7f0000000000)=""/60, 0x173, 0x3c}, 0x20) 05:20:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x88) [ 245.010482] vhci_hcd: invalid port number 0 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13d) 05:20:33 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x10000000000000}) 05:20:33 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x2300000000000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) fcntl$notify(r0, 0x402, 0x20) 05:20:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x13) [ 245.202780] vhci_hcd: invalid port number 0 05:20:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5e) 05:20:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x3f00, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) [ 245.263796] vhci_hcd: invalid port number 0 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x2600000000000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff}, 0xfffffd50) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r1 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x9, &(0x7f0000000100)=0x4) 05:20:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x111) 05:20:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6000000}) 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x134) 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1b00, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 245.456188] vhci_hcd: invalid port number 0 05:20:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x19) 05:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x6800}) 05:20:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x838c000000000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x7e) [ 245.618266] vhci_hcd: invalid port number 0 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0xfa000110, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) 05:20:34 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xa3, 0x4c}) 05:20:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0xb3) 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x5b) [ 245.790869] vhci_hcd: invalid port number 76 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x100100fa, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 245.839047] ================================================================== [ 245.846658] BUG: KASAN: use-after-free in vhci_hub_control+0x1b6d/0x1be0 [ 245.853512] Read of size 4 at addr ffff8801ce1603bc by task syz-executor0/10719 [ 245.860958] [ 245.862606] CPU: 0 PID: 10719 Comm: syz-executor0 Not tainted 4.19.0-rc5+ #259 [ 245.869970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.879373] Call Trace: [ 245.882015] dump_stack+0x1c4/0x2b4 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x11b) [ 245.885668] ? dump_stack_print_info.cold.2+0x52/0x52 [ 245.890869] ? printk+0xa7/0xcf [ 245.894166] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 245.898943] print_address_description.cold.8+0x9/0x1ff [ 245.904329] kasan_report.cold.9+0x242/0x309 [ 245.904363] ? vhci_hub_control+0x1b6d/0x1be0 [ 245.904385] __asan_report_load4_noabort+0x14/0x20 [ 245.904404] vhci_hub_control+0x1b6d/0x1be0 [ 245.918224] ? vhci_hcd_probe+0x240/0x240 [ 245.918259] ? rcu_read_lock_sched_held+0x108/0x120 [ 245.918275] ? __kmalloc+0x5de/0x760 [ 245.918292] ? kasan_check_write+0x14/0x20 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) [ 245.918310] ? do_raw_spin_lock+0xc1/0x200 [ 245.918341] ? usb_hcd_submit_urb+0x6fc/0x20a0 [ 245.948538] usb_hcd_submit_urb+0x17bb/0x20a0 [ 245.953048] ? vhci_hcd_probe+0x240/0x240 [ 245.957222] ? usb_create_hcd+0x40/0x40 [ 245.961213] ? do_syscall_64+0x1b9/0x820 [ 245.965289] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.970678] ? __x64_sys_ioctl+0x73/0xb0 [ 245.974751] ? do_syscall_64+0x1b9/0x820 [ 245.978825] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.984210] ? find_held_lock+0x36/0x1c0 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x500000000000000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x6d) [ 245.988292] ? __lockdep_init_map+0x105/0x590 [ 245.992811] ? __lockdep_init_map+0x105/0x590 [ 245.997339] usb_submit_urb+0x893/0x14e0 [ 246.001420] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 246.006722] usb_start_wait_urb+0x13d/0x370 [ 246.011055] ? sg_clean+0x240/0x240 [ 246.014714] usb_control_msg+0x332/0x4e0 [ 246.018806] ? usb_start_wait_urb+0x370/0x370 [ 246.023307] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.028899] proc_control+0x99b/0xef0 [ 246.032720] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.038270] ? proc_bulk+0xa70/0xa70 [ 246.042003] usbdev_do_ioctl+0x1eb8/0x3b50 [ 246.046256] ? processcompl_compat+0x680/0x680 [ 246.050858] ? print_usage_bug+0xc0/0xc0 [ 246.050885] ? mark_held_locks+0x130/0x130 [ 246.050912] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 246.064285] ? graph_lock+0x170/0x170 [ 246.068113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.073665] ? check_preemption_disabled+0x48/0x200 [ 246.078706] ? debug_smp_processor_id+0x1c/0x20 [ 246.083386] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.088388] ? perf_trace_lock+0x7a0/0x7a0 [ 246.092642] ? mark_held_locks+0x130/0x130 [ 246.096924] ? lock_downgrade+0x900/0x900 [ 246.101085] ? graph_lock+0x170/0x170 [ 246.104901] ? do_futex+0x249/0x26d0 [ 246.108631] ? kasan_check_read+0x11/0x20 [ 246.112797] ? do_raw_spin_unlock+0xa7/0x2f0 [ 246.117222] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.122779] ? check_preemption_disabled+0x48/0x200 [ 246.127815] ? find_held_lock+0x36/0x1c0 [ 246.131901] ? __fget+0x4aa/0x740 [ 246.135372] ? lock_downgrade+0x900/0x900 [ 246.139532] ? check_preemption_disabled+0x48/0x200 [ 246.144563] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 246.150371] ? kasan_check_read+0x11/0x20 [ 246.154528] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 246.159812] ? rcu_bh_qs+0xc0/0xc0 [ 246.163383] ? __fget+0x4d1/0x740 [ 246.166854] ? ksys_dup3+0x680/0x680 [ 246.170579] ? __might_fault+0x12b/0x1e0 [ 246.174657] ? lock_downgrade+0x900/0x900 [ 246.178830] usbdev_ioctl+0x25/0x30 [ 246.182470] ? usbdev_compat_ioctl+0x30/0x30 [ 246.186886] do_vfs_ioctl+0x1de/0x1720 05:20:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = getpgrp(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000180)=r2) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x100000000000000, 0x1, 0x0, 0x8c83}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 05:20:34 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x22, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback={0x220000fa00000000}}, @in={0x2, 0x0, @remote}}}, 0x118) 05:20:34 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0xcd5, 0x20000000, 0x0, &(0x7f0000ff7000/0x9000)=nil}) writev(r0, &(0x7f0000000040), 0x67) 05:20:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) close(r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) r2 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000400)=[0xee00, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee00, 0xee00, 0xee01, 0xee01, 0xee01]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000700)={0x800}, 0x4) r9 = geteuid() getgroups(0x6, &(0x7f0000000480)=[0xee00, 0x0, 0x0, 0xee01, 0xee01, 0x0]) r11 = getpgrp(0x0) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) sendmsg$netlink(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000100)={0x20, 0x17, 0x20a8bf59db8d3201, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x10, 0x77, [@typed={0xc, 0x87, @u64=0x7f}]}]}, 0x20}], 0x1, &(0x7f00000005c0)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xd0, 0x1}, 0x4) [ 246.190791] ? ioctl_preallocate+0x300/0x300 [ 246.195218] ? __fget_light+0x2e9/0x430 [ 246.199203] ? fget_raw+0x20/0x20 [ 246.202665] ? _copy_to_user+0xc8/0x110 [ 246.206650] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.212196] ? put_timespec64+0x10f/0x1b0 [ 246.216376] ? nsecs_to_jiffies+0x30/0x30 [ 246.220540] ? do_syscall_64+0x9a/0x820 [ 246.224957] ? do_syscall_64+0x9a/0x820 [ 246.230774] ? lockdep_hardirqs_on+0x421/0x5c0 [ 246.230797] ? security_file_ioctl+0x94/0xc0 [ 246.230818] ksys_ioctl+0xa9/0xd0 [ 246.230839] __x64_sys_ioctl+0x73/0xb0 [ 246.247160] do_syscall_64+0x1b9/0x820 [ 246.251060] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 246.256432] ? syscall_return_slowpath+0x5e0/0x5e0 [ 246.256448] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.256470] ? trace_hardirqs_on_caller+0x310/0x310 [ 246.271244] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 246.277318] ? prepare_exit_to_usermode+0x291/0x3b0 [ 246.277361] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.277385] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.293452] RIP: 0033:0x457579 [ 246.296658] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 246.316361] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 246.316380] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 246.316389] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 246.316403] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 246.345900] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 [ 246.353176] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 00000000ffffffff [ 246.360740] [ 246.362378] Allocated by task 6996: [ 246.366033] save_stack+0x43/0xd0 [ 246.369493] kasan_kmalloc+0xc7/0xe0 [ 246.373214] kasan_slab_alloc+0x12/0x20 [ 246.377200] kmem_cache_alloc+0x12e/0x730 [ 246.381370] getname_flags+0xd0/0x5a0 [ 246.385185] user_path_at_empty+0x2d/0x50 [ 246.389363] do_utimes+0x1d0/0x380 [ 246.392915] __x64_sys_utimensat+0x1b8/0x2a0 [ 246.397353] do_syscall_64+0x1b9/0x820 [ 246.401258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.406451] [ 246.408086] Freed by task 6996: [ 246.411381] save_stack+0x43/0xd0 [ 246.414843] __kasan_slab_free+0x102/0x150 [ 246.419088] kasan_slab_free+0xe/0x10 [ 246.422902] kmem_cache_free+0x83/0x290 [ 246.426878] putname+0xf2/0x130 [ 246.430142] filename_lookup+0x39a/0x520 [ 246.434186] user_path_at_empty+0x40/0x50 [ 246.438329] do_utimes+0x1d0/0x380 [ 246.441868] __x64_sys_utimensat+0x1b8/0x2a0 [ 246.446277] do_syscall_64+0x1b9/0x820 [ 246.450161] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.455333] [ 246.456951] The buggy address belongs to the object at ffff8801ce1601c0 [ 246.456951] which belongs to the cache names_cache of size 4096 [ 246.469680] The buggy address is located 508 bytes inside of [ 246.469680] 4096-byte region [ffff8801ce1601c0, ffff8801ce1611c0) [ 246.481644] The buggy address belongs to the page: [ 246.486570] page:ffffea0007385800 count:1 mapcount:0 mapping:ffff8801da972d80 index:0x0 compound_mapcount: 0 [ 246.496560] flags: 0x2fffc0000008100(slab|head) [ 246.501225] raw: 02fffc0000008100 ffffea0006e28708 ffffea0007600a08 ffff8801da972d80 [ 246.509095] raw: 0000000000000000 ffff8801ce1601c0 0000000100000001 0000000000000000 [ 246.516957] page dumped because: kasan: bad access detected [ 246.522645] [ 246.524255] Memory state around the buggy address: [ 246.529168] ffff8801ce160280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 246.536516] ffff8801ce160300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 246.543859] >ffff8801ce160380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 246.551202] ^ [ 246.556381] ffff8801ce160400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 246.563729] ffff8801ce160480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 246.571080] ================================================================== [ 246.578417] Disabling lock debugging due to kernel taint [ 246.583853] Kernel panic - not syncing: panic_on_warn set ... [ 246.583853] [ 246.591215] CPU: 0 PID: 10719 Comm: syz-executor0 Tainted: G B 4.19.0-rc5+ #259 [ 246.599965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.609298] Call Trace: [ 246.611885] dump_stack+0x1c4/0x2b4 [ 246.615499] ? dump_stack_print_info.cold.2+0x52/0x52 [ 246.620674] ? lock_downgrade+0x900/0x900 [ 246.625338] panic+0x238/0x4e7 [ 246.629736] ? add_taint.cold.5+0x16/0x16 [ 246.634651] ? add_taint.cold.5+0x5/0x16 [ 246.638697] ? trace_hardirqs_off+0xaf/0x310 [ 246.643104] kasan_end_report+0x47/0x4f [ 246.647061] kasan_report.cold.9+0x76/0x309 [ 246.651374] ? vhci_hub_control+0x1b6d/0x1be0 [ 246.655855] __asan_report_load4_noabort+0x14/0x20 [ 246.660768] vhci_hub_control+0x1b6d/0x1be0 [ 246.665077] ? vhci_hcd_probe+0x240/0x240 [ 246.669215] ? rcu_read_lock_sched_held+0x108/0x120 [ 246.674216] ? __kmalloc+0x5de/0x760 [ 246.677924] ? kasan_check_write+0x14/0x20 [ 246.682145] ? do_raw_spin_lock+0xc1/0x200 [ 246.686383] ? usb_hcd_submit_urb+0x6fc/0x20a0 [ 246.690965] usb_hcd_submit_urb+0x17bb/0x20a0 [ 246.695445] ? vhci_hcd_probe+0x240/0x240 [ 246.699592] ? usb_create_hcd+0x40/0x40 [ 246.703563] ? do_syscall_64+0x1b9/0x820 [ 246.708657] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.714072] ? __x64_sys_ioctl+0x73/0xb0 [ 246.719247] ? do_syscall_64+0x1b9/0x820 [ 246.723555] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 246.728905] ? find_held_lock+0x36/0x1c0 [ 246.732951] ? __lockdep_init_map+0x105/0x590 [ 246.737433] ? __lockdep_init_map+0x105/0x590 [ 246.741915] usb_submit_urb+0x893/0x14e0 [ 246.745962] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 246.751229] usb_start_wait_urb+0x13d/0x370 [ 246.755534] ? sg_clean+0x240/0x240 [ 246.759172] usb_control_msg+0x332/0x4e0 [ 246.763222] ? usb_start_wait_urb+0x370/0x370 [ 246.767704] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 246.773231] proc_control+0x99b/0xef0 [ 246.777019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.782543] ? proc_bulk+0xa70/0xa70 [ 246.786262] usbdev_do_ioctl+0x1eb8/0x3b50 [ 246.790486] ? processcompl_compat+0x680/0x680 [ 246.795056] ? print_usage_bug+0xc0/0xc0 [ 246.799103] ? mark_held_locks+0x130/0x130 [ 246.803338] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 246.808432] ? graph_lock+0x170/0x170 [ 246.812235] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.817761] ? check_preemption_disabled+0x48/0x200 [ 246.822763] ? debug_smp_processor_id+0x1c/0x20 [ 246.827414] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.832340] ? perf_trace_lock+0x7a0/0x7a0 [ 246.836572] ? mark_held_locks+0x130/0x130 [ 246.840801] ? lock_downgrade+0x900/0x900 [ 246.844943] ? graph_lock+0x170/0x170 [ 246.848731] ? do_futex+0x249/0x26d0 [ 246.852430] ? kasan_check_read+0x11/0x20 [ 246.856561] ? do_raw_spin_unlock+0xa7/0x2f0 [ 246.860955] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.866480] ? check_preemption_disabled+0x48/0x200 [ 246.871482] ? find_held_lock+0x36/0x1c0 [ 246.875530] ? __fget+0x4aa/0x740 [ 246.878967] ? lock_downgrade+0x900/0x900 [ 246.883098] ? check_preemption_disabled+0x48/0x200 [ 246.888101] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 246.893883] ? kasan_check_read+0x11/0x20 [ 246.898020] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 246.903287] ? rcu_bh_qs+0xc0/0xc0 [ 246.906817] ? __fget+0x4d1/0x740 [ 246.910265] ? ksys_dup3+0x680/0x680 [ 246.913967] ? __might_fault+0x12b/0x1e0 [ 246.918016] ? lock_downgrade+0x900/0x900 [ 246.922159] usbdev_ioctl+0x25/0x30 [ 246.925770] ? usbdev_compat_ioctl+0x30/0x30 [ 246.930167] do_vfs_ioctl+0x1de/0x1720 [ 246.934044] ? ioctl_preallocate+0x300/0x300 [ 246.938454] ? __fget_light+0x2e9/0x430 [ 246.942415] ? fget_raw+0x20/0x20 [ 246.945854] ? _copy_to_user+0xc8/0x110 [ 246.949817] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.955347] ? put_timespec64+0x10f/0x1b0 [ 246.959483] ? nsecs_to_jiffies+0x30/0x30 [ 246.963620] ? do_syscall_64+0x9a/0x820 [ 246.967586] ? do_syscall_64+0x9a/0x820 [ 246.971554] ? lockdep_hardirqs_on+0x421/0x5c0 [ 246.976120] ? security_file_ioctl+0x94/0xc0 [ 246.980951] ksys_ioctl+0xa9/0xd0 [ 246.984653] __x64_sys_ioctl+0x73/0xb0 [ 246.988537] do_syscall_64+0x1b9/0x820 [ 246.992423] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 246.997770] ? syscall_return_slowpath+0x5e0/0x5e0 [ 247.002686] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.007512] ? trace_hardirqs_on_caller+0x310/0x310 [ 247.012511] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 247.017510] ? prepare_exit_to_usermode+0x291/0x3b0 [ 247.022515] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.027365] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.032538] RIP: 0033:0x457579 [ 247.035725] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 247.054617] RSP: 002b:00007f971671cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 247.062348] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579 [ 247.069614] RDX: 0000000020000100 RSI: 00000000c0185500 RDI: 0000000000000003 [ 247.076866] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 247.084135] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f971671d6d4 [ 247.091390] R13: 00000000004bf6c0 R14: 00000000004cf598 R15: 00000000ffffffff [ 247.099561] Kernel Offset: disabled [ 247.103188] Rebooting in 86400 seconds..