Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2019/06/06 20:54:13 fuzzer started syzkaller login: [ 51.217369] kauditd_printk_skb: 5 callbacks suppressed [ 51.217385] audit: type=1400 audit(1559854453.375:36): avc: denied { map } for pid=7961 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/06 20:54:16 dialing manager at 10.128.0.105:38939 2019/06/06 20:54:16 syscalls: 2460 2019/06/06 20:54:16 code coverage: enabled 2019/06/06 20:54:16 comparison tracing: enabled 2019/06/06 20:54:16 extra coverage: extra coverage is not supported by the kernel 2019/06/06 20:54:16 setuid sandbox: enabled 2019/06/06 20:54:16 namespace sandbox: enabled 2019/06/06 20:54:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/06 20:54:16 fault injection: enabled 2019/06/06 20:54:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/06 20:54:16 net packet injection: enabled 2019/06/06 20:54:16 net device setup: enabled 20:56:13 executing program 0: [ 171.334515] audit: type=1400 audit(1559854573.495:37): avc: denied { map } for pid=7980 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14973 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 171.458104] IPVS: ftp: loaded support on port[0] = 21 20:56:13 executing program 1: [ 171.580170] chnl_net:caif_netlink_parms(): no params data found [ 171.679087] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.687147] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.695367] device bridge_slave_0 entered promiscuous mode [ 171.710852] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.717359] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.727087] device bridge_slave_1 entered promiscuous mode [ 171.743239] IPVS: ftp: loaded support on port[0] = 21 20:56:13 executing program 2: [ 171.788464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.816269] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.874198] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.883627] team0: Port device team_slave_0 added [ 171.935850] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.944885] team0: Port device team_slave_1 added [ 171.951000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.977247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.995565] chnl_net:caif_netlink_parms(): no params data found [ 172.002440] IPVS: ftp: loaded support on port[0] = 21 20:56:14 executing program 3: [ 172.053196] device hsr_slave_0 entered promiscuous mode [ 172.091297] device hsr_slave_1 entered promiscuous mode [ 172.131571] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.138678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.233679] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.241130] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.248717] device bridge_slave_0 entered promiscuous mode [ 172.259696] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.267907] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.276579] device bridge_slave_1 entered promiscuous mode [ 172.306084] IPVS: ftp: loaded support on port[0] = 21 [ 172.327208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.340853] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.350228] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.356695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.363797] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.370228] bridge0: port 1(bridge_slave_0) entered forwarding state 20:56:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec727573"], 0x10) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 172.407457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.416574] team0: Port device team_slave_0 added [ 172.454461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.471784] team0: Port device team_slave_1 added [ 172.490263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.527242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.627565] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.646224] bridge0: port 2(bridge_slave_1) entered disabled state 20:56:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 172.714833] device hsr_slave_0 entered promiscuous mode [ 172.790680] device hsr_slave_1 entered promiscuous mode [ 172.831099] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.882376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.892691] chnl_net:caif_netlink_parms(): no params data found [ 172.916916] IPVS: ftp: loaded support on port[0] = 21 [ 172.945133] IPVS: ftp: loaded support on port[0] = 21 [ 172.986913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.007072] chnl_net:caif_netlink_parms(): no params data found [ 173.036779] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.059617] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.066321] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.073920] device bridge_slave_0 entered promiscuous mode [ 173.083203] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.089606] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.097216] device bridge_slave_1 entered promiscuous mode [ 173.119895] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.127826] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.147604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.173937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.183543] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.190554] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.215117] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.221809] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.229298] device bridge_slave_0 entered promiscuous mode [ 173.239136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.248552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.259956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.276064] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.282631] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.289678] device bridge_slave_1 entered promiscuous mode [ 173.305368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.313878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.321780] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.328151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.336560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.362932] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.370695] team0: Port device team_slave_0 added [ 173.385087] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.392808] team0: Port device team_slave_1 added [ 173.398843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.406956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.414953] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.421408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.436788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.450646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.461496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.476736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.484571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.493622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.503273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.545113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.553128] team0: Port device team_slave_0 added [ 173.566380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.579426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.606717] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.614114] team0: Port device team_slave_1 added [ 173.625491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.635891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.643750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.651878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.665037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.676153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.743196] device hsr_slave_0 entered promiscuous mode [ 173.780595] device hsr_slave_1 entered promiscuous mode [ 173.840723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.847521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.855396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.867582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.892525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.901871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.910168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.918118] chnl_net:caif_netlink_parms(): no params data found [ 173.973184] device hsr_slave_0 entered promiscuous mode [ 174.040181] device hsr_slave_1 entered promiscuous mode [ 174.081722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.088828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.120922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.132348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.145502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.154393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.164577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.195128] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.201719] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.208907] device bridge_slave_0 entered promiscuous mode [ 174.216188] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.222930] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.230239] device bridge_slave_1 entered promiscuous mode [ 174.265104] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.271852] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.281405] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.316906] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.326598] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.336968] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.345076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.357066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.375751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.382959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.393024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.399121] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.417438] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.425909] team0: Port device team_slave_0 added [ 174.436909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.445832] chnl_net:caif_netlink_parms(): no params data found [ 174.463779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.472132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.479719] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.486144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.493562] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.501786] team0: Port device team_slave_1 added [ 174.507421] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.517243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.538152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.548347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.556411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.565201] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.571675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.581488] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.595922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.637262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.642512] audit: type=1400 audit(1559854576.805:38): avc: denied { associate } for pid=7981 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 174.652421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.688330] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.703795] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.716772] device bridge_slave_0 entered promiscuous mode [ 174.726452] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.733011] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.740260] device bridge_slave_1 entered promiscuous mode [ 174.793126] device hsr_slave_0 entered promiscuous mode [ 174.860341] device hsr_slave_1 entered promiscuous mode [ 174.920658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.928679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.942264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.950933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.965830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.987216] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.004496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 20:56:17 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x4008000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000400)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$alg(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) write$P9_RATTACH(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) [ 175.021386] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.028655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.040797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.068050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.089579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.110214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.118784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.138929] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.146556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.155221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.163417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.171743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.175758] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.175803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.202859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.204893] hrtimer: interrupt took 29100 ns 20:56:17 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) [ 175.249257] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.264666] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.273891] team0: Port device team_slave_0 added [ 175.286018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.313668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.331417] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.339689] team0: Port device team_slave_1 added [ 175.346023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.355889] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.366196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.375057] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.394895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.402228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.411833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.419351] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.426268] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.441704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.511942] device hsr_slave_0 entered promiscuous mode [ 175.550297] device hsr_slave_1 entered promiscuous mode [ 175.593437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.611668] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.617918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.626231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.634232] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.640660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.648124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.655264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.664576] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.690055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.699651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.707778] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.717033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.734474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 20:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)) [ 175.743102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.751242] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.757661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.777155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.793266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.802368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.816365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.832309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.847071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.855532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.864206] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.870654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.877904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.890373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 20:56:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xf4fffffc, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000500000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 175.900444] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.910361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.918431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.927493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.942762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.962769] EXT4-fs (loop1): bad geometry: first data block 1280 is beyond end of filesystem (1080) [ 175.964571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.982840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.998872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.007653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.017362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.026091] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.032518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.039540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.048035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.057771] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.079780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.091495] EXT4-fs (loop1): bad geometry: first data block 1280 is beyond end of filesystem (1080) [ 176.098369] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.108646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.117299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.124593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 20:56:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000010, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x1) recvfrom(r2, &(0x7f0000000000)=""/30, 0x1e, 0x3, &(0x7f0000000340)=@can, 0x80) [ 176.154283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.166288] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.173950] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.195374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 20:56:18 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000003, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 176.204762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.223602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.239754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.266059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.280337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.296209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.306048] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 176.331361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.339294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.347640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.356157] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.362589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.381878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.387994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.398675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.406305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:56:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), 0x0) [ 176.414546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.423393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.442492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.454366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 20:56:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) [ 176.465568] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.483454] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.491033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.498417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.531898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.539747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.550909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.558558] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.564980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.574996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.587113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.598428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.614498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.636597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.644500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.653556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.665678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.677763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.687737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.697762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.705956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.713915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.721713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.729470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.741609] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.749629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.758300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.765651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.773151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.781345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.789383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.800702] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.806748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.822972] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.829098] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.846345] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.871672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.882889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.904041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.912341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.930168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.937911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.946972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.955281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.963107] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.969488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.977974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.006969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.029396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.038060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.045935] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.052339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.065829] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.073834] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.086540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.097884] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.105753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.116803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.137871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.149037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.160554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.174835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.182293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.209471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.217761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.232797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.241769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.251764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.273279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.280194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.287930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.300786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.308451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.338719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.351356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 20:56:19 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 20:56:19 executing program 1: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$int_out(r0, 0x0, 0x0) timer_gettime(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 177.381086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.404510] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/328) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 20:56:19 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:56:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0f4a97b22a"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2451}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:19 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000003a0d23c8c23b540a1f00a48f07000000ef2d475cb9194aea9663868542411a5c701c637c29b5c6f7079796b4f9cbf07715d260fcfb1fe0e397342e"], 0x0) 20:56:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 177.578612] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 177.580350] protocol 88fb is buggy, dev hsr_slave_0 [ 177.599135] protocol 88fb is buggy, dev hsr_slave_1 20:56:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0xfdfdffff) [ 177.709929] protocol 88fb is buggy, dev hsr_slave_0 [ 177.715138] protocol 88fb is buggy, dev hsr_slave_1 20:56:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$caif_stream(0x25, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r2, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 20:56:20 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00c00000088000afb0a0002005209da1b03d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 20:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x12, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 177.949174] audit: type=1400 audit(1559854580.105:39): avc: denied { map } for pid=8102 comm="syz-executor.4" path="socket:[28069]" dev="sockfs" ino=28069 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 20:56:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 177.992248] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 178.072594] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.105571] device ip6gretap0 entered promiscuous mode 20:56:20 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc4c85512, &(0x7f0000000080)) 20:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) llistxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000002240)=""/4096, 0x1183) 20:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x43ff) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000001600)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x8}]) 20:56:20 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x0, 0x0) 20:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:20 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 20:56:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) unshare(0x40600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:56:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000000000ffffff"]) 20:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) 20:56:21 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff6b, &(0x7f0000000940)=0x5) semop(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') socket$packet(0x11, 0x800000002, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$int_out(r0, 0x0, 0x0) timer_gettime(0x0, 0x0) 20:56:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 178.932026] audit: type=1804 audit(1559854581.095:40): pid=8171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir184513191/syzkaller.9vyMfz/5/bus" dev="sda1" ino=16547 res=1 20:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) 20:56:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:21 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e") socket(0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) memfd_create(0x0, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000240)={0xb, 0x77, 0x1}, 0xb) sendto$inet(r0, 0x0, 0x5b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:56:21 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) geteuid() r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 20:56:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) [ 179.636522] audit: type=1804 audit(1559854581.795:41): pid=8171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir184513191/syzkaller.9vyMfz/5/bus" dev="sda1" ino=16547 res=1 20:56:21 executing program 0: 20:56:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffffffffffff) 20:56:21 executing program 3: 20:56:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:22 executing program 0: 20:56:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:22 executing program 4: 20:56:22 executing program 2: 20:56:22 executing program 3: 20:56:22 executing program 0: 20:56:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:22 executing program 3: 20:56:22 executing program 2: 20:56:22 executing program 0: 20:56:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:22 executing program 4: 20:56:22 executing program 3: 20:56:22 executing program 2: 20:56:22 executing program 4: 20:56:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:22 executing program 0: 20:56:22 executing program 2: 20:56:22 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:22 executing program 3: 20:56:23 executing program 4: 20:56:23 executing program 0: 20:56:23 executing program 3: 20:56:23 executing program 2: 20:56:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:23 executing program 0: 20:56:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:23 executing program 4: 20:56:23 executing program 3: 20:56:23 executing program 2: 20:56:23 executing program 0: 20:56:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:23 executing program 3: 20:56:23 executing program 4: 20:56:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:23 executing program 2: 20:56:23 executing program 0: 20:56:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:23 executing program 4: 20:56:23 executing program 2: 20:56:23 executing program 3: 20:56:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:23 executing program 0: 20:56:23 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:23 executing program 4: 20:56:23 executing program 3: 20:56:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000280), 0x20000288) 20:56:23 executing program 2: 20:56:23 executing program 0: 20:56:23 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:23 executing program 3: 20:56:23 executing program 4: 20:56:24 executing program 2: 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:24 executing program 0: 20:56:24 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:24 executing program 3: 20:56:24 executing program 2: 20:56:24 executing program 4: 20:56:24 executing program 0: 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:24 executing program 3: 20:56:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:24 executing program 2: 20:56:24 executing program 4: 20:56:24 executing program 0: 20:56:24 executing program 2: 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:24 executing program 4: 20:56:24 executing program 3: 20:56:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:24 executing program 0: 20:56:24 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:56:24 executing program 4: 20:56:24 executing program 2: 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:24 executing program 2: 20:56:24 executing program 0: 20:56:24 executing program 4: 20:56:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:24 executing program 0: 20:56:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x0) dup3(r0, r1, 0x0) 20:56:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000001c0), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x80000001, {{0x2, 0x0, @remote}}}, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)) 20:56:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x0) 20:56:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x8) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x3f00}, 0x300) 20:56:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') connect$rxrpc(r1, &(0x7f0000000040)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x6, @mcast1, 0x3ff}}, 0x24) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5801}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x4811) 20:56:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00250100000000010175647000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000941a02001d3a85da7d20d0c6d42f742500000000000000000000000000000000000000000000000000000000000000001542d034bd3c9a0fab05a03e39c028b93d31a6762078f18e16071bc297d8ea428c5299a075d823d6f0ce4d733ff6470b1c4a1f2b76ae49655c42343f27c5d06a59c7d9e5dde397eb23ab574aa54118ecc05a3b2956aeb9996857c3ac202c4d6d79"], 0x68}}, 0x40) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x2) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) 20:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 183.168699] audit: type=1400 audit(1559854585.325:42): avc: denied { create } for pid=8455 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.206274] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:25 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) getgroups(0x0, 0x0) getpgid(0x0) getresuid(0x0, 0x0, &(0x7f0000000640)) gettid() getresgid(&(0x7f0000003a40), &(0x7f0000003a80), 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) unlink(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000200), 0x0}}], 0x0, 0x0, 0x0}) [ 183.228264] audit: type=1400 audit(1559854585.365:43): avc: denied { write } for pid=8455 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.255931] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:56:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x48, r1, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00250100000000010175647000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000941a02001d3a85da7d20d0c6d42f742500000000000000000000000000000000000000000000000000000000000000001542d034bd3c9a0fab05a03e39c028b93d31a6762078f18e16071bc297d8ea428c5299a075d823d6f0ce4d733ff6470b1c4a1f2b76ae49655c42343f27c5d06a59c7d9e5dde397eb23ab574aa54118ecc05a3b2956aeb9996857c3ac202c4d6d79"], 0x68}}, 0x40) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xfffffffffffffffd, 0x2) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) [ 183.350075] audit: type=1400 audit(1559854585.365:44): avc: denied { read } for pid=8455 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 183.499739] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:56:25 executing program 3: r0 = socket$kcm(0x10, 0x2000000000002, 0x0) getrusage(0x1, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="23000000480081aee4050c00000f00000a8bc36f7d79ce3263dac37b7403c609000000", 0x23}], 0x1}, 0x0) r1 = gettid() ptrace$poke(0x5, r1, &(0x7f0000000140), 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @local}, &(0x7f0000000100)=0xc) 20:56:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:25 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r1) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x27, 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0x45, &(0x7f0000000100)="d17f2e3297ac93506163b7bac22ba6081a2b0e383827dc4dc20d4f5f3433ec7f135966bfb7806cb452589845ccd664a55f76b4d8d790051f40afc1f2a940160cb08805a34c"}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 20:56:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xfff}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe]}}, r2}}, 0x48) 20:56:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)=0x33b) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4, 0x0}, &(0x7f0000000180)=0x14) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1305], 0x510) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in6=@local, 0x4e24, 0x30a3, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0x1d, r2, r3}, {0xfb41, 0x9f9a, 0xfff, 0x4, 0x200, 0x6, 0x59094106}, {0x8, 0x100000000, 0x7, 0x81}, 0x2, 0x6e6bba, 0x3, 0x0, 0x3, 0x3}, {{@in=@rand_addr=0x3, 0x4d5, 0x7c}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3505, 0x1, 0x1, 0x80000001, 0xfffffffffffffffe, 0x1ff, 0x1}}, 0xe8) 20:56:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 183.851880] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:26 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x106, &(0x7f0000000140)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:56:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = dup2(r0, r0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1d, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x2, 0x5, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001140)) [ 183.918474] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x1, 0x63, "d22ef118d0290de1a1441ada34b9eaf0fc4649a20b416f765e1facfb3a3a8cbfafccaa67712e5344d56ccfc9076358f7aa437dadfb54c61ba576ce26bd31f0303ef15ca7d961e36fac6c227fcdde1a3167b9c9e4c8c0518641a014fe19261a15df0f03"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 20:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:26 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/244, 0xf4}], 0x1) close(r0) 20:56:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x15, 0x7fffc, 0x0) bind$inet(r1, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r5, @in6={{0xa, 0x4e24, 0x97, @loopback, 0xffffffff}}, 0x200, 0x1}, 0x90) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000380)=r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8086000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40095) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r7, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x79) 20:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:26 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x106, &(0x7f0000000140)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 20:56:26 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x11}}, 0xa9) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 20:56:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x0, 0xc0, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x138) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x8c, r2, 0x30, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1, @local, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x6e}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 20:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 185.132512] input: syz1 as /devices/virtual/input/input5 20:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000000c0)={0x10001, 0x3f, 0xa7}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x14}}, 0x100000000000) 20:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:27 executing program 4: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130001000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) [ 185.358317] audit: type=1400 audit(1559854587.515:45): avc: denied { create } for pid=8595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 185.512977] audit: type=1400 audit(1559854587.585:46): avc: denied { write } for pid=8595 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 185.592762] input: syz1 as /devices/virtual/input/input6 20:56:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440), 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:27 executing program 2: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r1, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) 20:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:27 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = eventfd(0x800) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0xf, {0x35c, 0x2, 0x83f, 0x8001}}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}, {r2, 0x48a}, {r3, 0x40}], 0x3, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000340)={0x0, 0x2, @raw_data=[0x8, 0x81, 0x6, 0x0, 0x9, 0xbf40, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000140)=""/120) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x9531160000000000, 0x0, 0x1201000000003618) 20:56:27 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x8040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6604002dff043f978d1181b53fbbc4dd9018447b2ce70d3b03dcf7a7016882ffbaea6e06008144d837647ebb", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="0100"]) 20:56:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x15, 0x7fffc, 0x0) bind$inet(r1, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r5, @in6={{0xa, 0x4e24, 0x97, @loopback, 0xffffffff}}, 0x200, 0x1}, 0x90) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000380)=r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8086000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40095) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r7, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x79) 20:56:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x15, 0x7fffc, 0x0) bind$inet(r1, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r5, @in6={{0xa, 0x4e24, 0x97, @loopback, 0xffffffff}}, 0x200, 0x1}, 0x90) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000380)=r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8086000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40095) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r7, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x79) 20:56:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319f", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x15, 0x7fffc, 0x0) bind$inet(r1, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r5, @in6={{0xa, 0x4e24, 0x97, @loopback, 0xffffffff}}, 0x200, 0x1}, 0x90) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000380)=r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8086000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40095) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r7, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x79) [ 185.857166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319f", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 186.034423] input: syz1 as /devices/virtual/input/input7 20:56:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319f", 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 186.135769] input: syz1 as /devices/virtual/input/input9 20:56:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000980)={'erspan0\x00', 0x400}) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 186.214704] input: syz1 as /devices/virtual/input/input8 [ 186.454190] device nr0 entered promiscuous mode 20:56:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x15, 0x7fffc, 0x0) bind$inet(r1, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x6, 0x1f}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r5, @in6={{0xa, 0x4e24, 0x97, @loopback, 0xffffffff}}, 0x200, 0x1}, 0x90) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000380)=r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8086000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r6, 0x800, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40095) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) r7 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r3, r7, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x79) 20:56:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:28 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = eventfd(0x800) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0xf, {0x35c, 0x2, 0x83f, 0x8001}}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}, {r2, 0x48a}, {r3, 0x40}], 0x3, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000340)={0x0, 0x2, @raw_data=[0x8, 0x81, 0x6, 0x0, 0x9, 0xbf40, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000140)=""/120) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x9531160000000000, 0x0, 0x1201000000003618) 20:56:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mincore(&(0x7f0000597000/0x1000)=nil, 0x1000, 0xfffffffffffffffd) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0)={0xffffffffffffffff}, 0x113, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r2, 0x80000001}}, 0x10) write$cgroup_int(r0, &(0x7f0000000080), 0x2001007f) pwritev(r0, &(0x7f0000002480)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in=@multicast2, 0x4e22, 0x8, 0x4e24, 0x200, 0xa, 0xa0, 0x80, 0x33, r3, r4}, {0x1, 0x2b, 0xa11, 0x4, 0x2, 0x20, 0x5, 0x100000001}, {0x40, 0x1ff, 0xffff, 0x80000001}, 0x5, 0x6e6bb6, 0x0, 0x0, 0x2}, {{@in=@empty, 0x4d2, 0xff}, 0x2, @in=@empty, 0x3503, 0x0, 0x3, 0x8, 0x1, 0x7, 0x6}}, 0xe8) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000380)=0x9, 0x4) 20:56:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(0x0, 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000980)={'erspan0\x00', 0x400}) 20:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9", 0xc) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 186.838773] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(0x0, 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 186.966415] input: syz1 as /devices/virtual/input/input10 [ 187.071830] device nr0 entered promiscuous mode 20:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) 20:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(0x0, 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c", 0xe) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:29 executing program 4: sched_setscheduler(0x0, 0x0, 0x0) r0 = eventfd(0x800) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0xf, {0x35c, 0x2, 0x83f, 0x8001}}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) poll(&(0x7f0000000080)=[{r0, 0x2}, {r2, 0x48a}, {r3, 0x40}], 0x3, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000340)={0x0, 0x2, @raw_data=[0x8, 0x81, 0x6, 0x0, 0x9, 0xbf40, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r4, 0x3, &(0x7f0000000140)=""/120) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2000005) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000005c0), 0xffffffffffffffc1, 0x9531160000000000, 0x0, 0x1201000000003618) 20:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000980)={'erspan0\x00', 0x400}) 20:56:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) 20:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x5, 0x311000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @initdev, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @dev}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @loopback}, &(0x7f0000000a40)=0xc) accept4$packet(r1, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14, 0x800) accept$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) getsockname(r0, &(0x7f0000000cc0)=@hci={0x1f, 0x0}, &(0x7f0000000d40)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000e00)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000e80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'rose0\x00', 0x0}) accept$packet(r0, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000f80)=ANY=[@ANYBLOB="64060000", @ANYRES16=r2, @ANYBLOB="100528bd7000fbdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="7c00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="f80002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff03000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040039780000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r13, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r14, @ANYBLOB="680102003c00010024000100757365725f6c696e6b71705f656e61426c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000101000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400520d000008000600", @ANYRES32=r18], 0x664}, 0x1, 0x0, 0x0, 0x10}, 0x4008814) [ 187.769572] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 188.064394] device nr0 entered promiscuous mode 20:56:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66", 0xf) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) 20:56:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x3}], 0x30) 20:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) 20:56:30 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x81, 0x100, 0x9, 0x0, 0x3, 0x3, 0x7f, 0x237, 0x40, 0x32a, 0x1, 0x4, 0x38, 0x1, 0x2, 0x8, 0x9}, [{0x7, 0x4, 0x1f476bce, 0xeee, 0x9, 0x8, 0x10000, 0x2}], "3e6c6a999ee7d2ad0d82737ed311490a036035ad5885a377858d808e1785e7cec668cf7c5ab6e9e2d268713d4d014e0393a5342a13415deaeabaf56e", [[], [], [], [], [], [], [], [], [], []]}, 0xab4) socket$inet_udplite(0x2, 0x2, 0x88) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x84082, 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x0, 0x2, 0x8}}, 0x14) 20:56:30 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105000d0000001f0000000000040008000a000400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xffffffffffffff7f, 0x30, 0x8001, 0xffffffffffff8001}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @multicast1}}, 0x4, 0x4e13, 0x3f, 0x5, 0xc}, &(0x7f0000000100)=0x98) 20:56:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$capi20_data(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="100088a800000000000055b000000000000085c71826f3c97531"], 0x12) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x42001, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000180)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20002, 0x0) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 20:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) 20:56:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x4000, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1, @ANYBLOB=',uid=', @ANYRESDEC=r2, @ANYBLOB=',fsmagic=0x0000000000000081,\x00']) r3 = socket$netlink(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x3f00000000000000, &(0x7f00000000c0)={&(0x7f0000000100)={0x6c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x3, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x249}}, 0x0) 20:56:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) 20:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = syz_open_dev$amidi(0x0, 0x5, 0x311000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000, 0x10000000002) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @initdev, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @dev}, &(0x7f0000000600)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000a00)={0x0, @multicast1, @loopback}, &(0x7f0000000a40)=0xc) accept4$packet(r1, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b80)=0x14, 0x800) accept$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) getsockname(r0, &(0x7f0000000cc0)=@hci={0x1f, 0x0}, &(0x7f0000000d40)=0x80) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000e00)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000e40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000e80)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ec0)={'rose0\x00', 0x0}) accept$packet(r0, &(0x7f0000000f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000f40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001600)={&(0x7f0000000f80)=ANY=[@ANYBLOB="64060000", @ANYRES16=r2, @ANYBLOB="100528bd7000fbdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="7c00020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000300000008000100", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="f80002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ff03000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000008008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="4001020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000400000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000008000300030000000800040039780000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000900000008000600", @ANYRES32=r13, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r14, @ANYBLOB="680102003c00010024000100757365725f6c696e6b71705f656e61426c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000101000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400070000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400520d000008000600", @ANYRES32=r18], 0x664}, 0x1, 0x0, 0x0, 0x10}, 0x4008814) 20:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) [ 189.160139] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 189.210158] Invalid UDP bearer configuration [ 189.210272] Enabling of bearer rejected, failed to enable media 20:56:31 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="280000000300"/40], 0x28) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$capi20(r1, &(0x7f0000000040)={0x10, 0x5, 0xff, 0x81, 0x1, 0x800}, 0x10) 20:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, 0x0, 0x0) 20:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff70) 20:56:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000080)={0x5, 0x66a, 0x6}) r1 = socket$kcm(0x10, 0x803, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000017c0)="230000001e0081aee4f80b00000f00fe078bc36f02000000fd670c87594d0063dac37b", 0x23}], 0x1}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x49, 0x29, 0x2, {0x9, [{{0x12, 0x0, 0x8}, 0x4, 0x81, 0x7, './file0'}, {{0x10, 0x3, 0x7}, 0x9, 0x0, 0x7, './file0'}]}}, 0x49) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x5, 0x64, 0xf6}) 20:56:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, 0x0, 0x0) 20:56:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00\x92#0\x0e\xd4)\xbc\x16)\xa3\x90L\xd7\xe9e\x7fx\x96\xbc5P>\xdbk\a\xb4\xa8\x95nY\xbe\xa3E\xef\xc7\x05\xe6\x1e_w\xf5:6\x13zm\x9b\x86\x00'/85) sigaltstack(&(0x7f00007b2000/0x4000)=nil, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000100)) pread64(r0, 0x0, 0x4aa, 0x800000000002) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x7) tee(r0, r0, 0x4, 0x8) 20:56:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffff70) 20:56:32 executing program 3: seccomp(0xfffffffffffffffe, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x53, 0x40000) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) [ 189.885294] Unknown ioctl -1072671997 20:56:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, 0x0, 0x0) 20:56:32 executing program 4: r0 = socket$kcm(0x10, 0x86, 0x10) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e23, @broadcast}, {0x1}, 0x4, {0x2, 0x4e22, @remote}, 'hsr0\x00'}) write$binfmt_elf32(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1178) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'bcsf0\x00', {0x2, 0x4e21, @local}}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = fcntl$getown(r1, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000002c0)={{0x3, 0x3, 0x1, 0x7, 'syz1\x00', 0x322c}, 0x4, 0x20000003, 0x1, r4, 0x8, 0xffffffff, 'syz1\x00', &(0x7f0000000540)=['bcsf0\x00\xae\xa78\x1ey\xe4\b\x1e*>I\xf2r2\xee\xc4\xbd\xb6{A>\xf3<\xa9\xaaB\x16\'', '/dev/admmidi#\x00', 'bcsf0\x00', '/dev/admmidi#\x00', '*ppp0\x00\xf9\xee\xcb\xe2k\xe1\x99\x87\xdd}<\x85T\xbd\xeaH\x14\xdd\x06\\P^y\x15\x8e*`z\xe0\x1a\xfb\xa3#\xac!\xbc\x9f\x8f\xc9\x8b\xcdL\x83y\xe6\xb4U\x92m\xf4\xdb\xe6R\xb2\xeb_1E\x10K8\xfaS=\xe4\xc5*\xe3\x95', 'cpuset\\md5sumwlan1ppp1user!-\x00', 'bcsf0\x00', 'user}cpuset{\x00'], 0xbf, [], [0xad, 0x401, 0x401, 0x2]}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r5, 0x10, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) [ 189.922515] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.023088] Unknown ioctl -1072671997 20:56:32 executing program 3: r0 = socket$inet(0x2, 0x80005, 0x1c) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'dummy0\x00', &(0x7f0000002fc0)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYRESHEX=r0]]}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7, 0x101000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0xcc, "db37e9fd0f973124215572a8f4407142939b2d0a658c7d26b45b25783b47d6864c18a622c9117432bb288d1da67990d00b84f64129876f1ce85322d9cbeacc81efbf4b7becad0c32f2b00f979dd0e16a4e7ce7c584220043eb5f7e009f54a1b94d9b6325b1c19fced1cb1eb9207ae44e8f24929a7aa9fe2b594c51be1eb8c6edc47075a9e8955d7edafa769a2a8e66d190ac7b5845c48eeb1e2ca7e4cfd1c56716e94f79c0852c76ea16c877acdb17713270d4a0702584e7210dbabd1fee5d57e8d5a9af4ae43017956c786e"}, &(0x7f0000000240)=0xd4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000002c0)={0x2, 0xd52e, 0x8, 0x1f, 0x80000001, 0x20, 0x4, 0x0, r2}, &(0x7f0000000440)=0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000200)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="ddc99aae26cbdcb081b89b68791e13000000000400004000000001000001"]}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xfffffffffffffe0d, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8800) [ 190.052660] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 20:56:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) [ 190.097708] Unknown ioctl -1072671997 20:56:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000840)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) accept(0xffffffffffffffff, 0x0, 0x0) 20:56:32 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x281, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000500)) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x100, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x501400) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000080)={0x3, 0x1, 0x7, 0x1, 0x2}) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x110, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7cdeaf6d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30f80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfff, @loopback, 0x7}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc040}, 0x4000001) 20:56:32 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) [ 190.331627] audit: type=1400 audit(1559854592.485:47): avc: denied { map } for pid=8887 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=30622 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 20:56:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000840)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) accept(0xffffffffffffffff, 0x0, 0x0) 20:56:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:33 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x281, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000500)) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r1, 0x2, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x100, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x8, 0x501400) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') ioctl$KVM_ASSIGN_PCI_DEVICE(r3, 0x8040ae69, &(0x7f0000000080)={0x3, 0x1, 0x7, 0x1, 0x2}) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40400}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x110, r6, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7cdeaf6d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa64}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x30f80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfff, @loopback, 0x7}}}}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc040}, 0x4000001) 20:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x12) 20:56:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x40000508) 20:56:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7b1670") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_SET_FPEXC(0xc, 0x20000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4000000000000d2, 0xfffffffffffffffc) read$eventfd(r1, &(0x7f0000000280), 0x20000288) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) 20:56:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x4, 0x1) getsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000180)=""/161, &(0x7f0000000100)=0xa1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f00000002c0)={"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"}) read$eventfd(r3, &(0x7f0000000280), 0x20000288) 20:56:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x2000) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4803e, r0, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0) keyctl$update(0x2, r1, &(0x7f0000000180)="0e0b103ad47770a62b5c7bed28357b7e8f25d279cd932d90aa318ec1b5caa1562c55dd039e3934932e87de84bb0ac29a5ce6181e5fb7373ba6d32e33015c5d20c1f27c5d4c7f80ffd8c9abbbfbf20844a071bbf6efb93e48d2316853cb68fcf999098154cb15d9d46e91cb96ea334b80ecb9fec3ccb945b2", 0x78) r2 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x4, 0x40) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000001000)=0x874b) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000440)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x3, 0x0, 0x5) getsockopt$bt_sco_SCO_OPTIONS(r4, 0x11, 0x1, &(0x7f0000000200)=""/201, &(0x7f0000000300)=0xc9) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x24001, 0x0) ioctl$TCSBRK(r5, 0x5409, 0xa673) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$binfmt_elf32(r4, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffff, 0x3, 0xffffffffffff7fff, 0x976, 0x1, 0x0, 0x3e, 0x7, 0x1ab, 0x38, 0x35c, 0x9, 0x9, 0x20, 0x1, 0xfff, 0x2}, [{0x70000000, 0x7, 0x3, 0x2, 0x1, 0x8, 0x1, 0x4d7a}, {0x70000007, 0xffff, 0x3ff, 0xd32, 0x0, 0x4, 0x4, 0x80}], "2d01bf8a2d099e7e6b600c32e5130e988a3e214bab728b5a60808f40a01865b9abae263ec3a1b56a6d40d7c0db365761f7269074c8348c3633ee6aeae554675f2b45a20e597cf4f24697a853c2c9c912581947a48131d39f96806c1a5952201aa00bebe0fe9555c264d5895ca75ac114c86da1ba0be5d180b685be2268b9795b68ad120f27489dd1b1941ae6516332509c7bea9cf0462a0d1f19fcfac25716d7dfcb9c01cdb83e79854046545e35b941d472635826ba8d3644", [[], [], [], [], [], [], [], [], [], []]}, 0xb31) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x1c7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000380)={'TPROXY\x00'}, &(0x7f00000003c0)=0x1e) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000fc0)={'bpq0\x00', 0x100}) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c65"], 0x9) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c65"], 0x9) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:35 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c65"], 0x9) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x20000) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x2200) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x16, 0x5, &(0x7f00000001c0)="d24a3a6752"}) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x8) r3 = accept$inet(r1, &(0x7f0000000240)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x82) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000200)) 20:56:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec"], 0xd) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec"], 0xd) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:35 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000380)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x200100, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000300)="7b057722fa1e56589582451ef4ef84f2bd77440a0b48d13fad9d8997a6bba63e2269ec69c76d128eddb7f39a4dd02c5a590b894f673ae7d0d22f4e9d97ba5cf2896d7b4db126c19fd9b7ca0f4d41e4a0445d90f8c66cd1e4a5ea9bc71852f530eb711d73e5f5600b4e67972d00485881bc4c0a2c", 0x74) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80000) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000000)={0x10001, 0x3, 0x6}) read$eventfd(r3, &(0x7f0000000280), 0x20000288) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x86}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000001c0)={r4, 0xffffffffffffffac}, &(0x7f0000000200)=0x8) 20:56:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec"], 0xd) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:36 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)=0x80000001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) ioctl(r2, 0x0, &(0x7f00000000c0)="e6fa9eb6c2db20e59e1a3907b002a6d570ae95da7a7e52f847f5e7096406c452d478699e3aed0d6283107a1195ce1d119e50ec2a9790c21d320874ca34fd08f402f836c545ee0677cbc314bd330bef3170a4bff94281a65f08e46f1c400c2f63907b") read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec7275"], 0xf) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec7275"], 0xf) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec7275"], 0xf) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xa8, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x4, 0xf2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e24, 0x3, @local, 0x7}}, 0x1f, 0x2}, 0x90) ioctl(r1, 0x100000005, &(0x7f0000000000)="7844d7d961e07000"/20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x8001, 0x1, 0xfff, 0xa9, 0x0, 0x3b, 0x8, 0x4, 0x40, 0x3, 0x9, 0x5, 0x3, 0xf3b, 0x8, 0x80000001, 0x0, 0x81, 0xbc, 0x1, 0x200, 0x20, 0x7fff, 0x100000001, 0x3cb, 0x6, 0xfffffffffffffff7, 0x25b2, 0xfffffffffffff631, 0x1, 0x8000, 0x10001, 0x400, 0x8, 0x10000, 0x7, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000200), 0x1}, 0x29208, 0xfffffffffffff000, 0x9, 0x4, 0x8, 0x1, 0x1000}, r3, 0x0, r1, 0x43dbd53850ad74e4) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r4, &(0x7f0000000280), 0x20000288) ioctl$SIOCAX25NOUID(r4, 0x89e3, &(0x7f0000000080)=0x1) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec727573"], 0x10) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec727573"], 0x10) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f00000002c0), 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000000)=""/31) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={r1, r0, 0x101, 0xe7, &(0x7f0000000180)="9ed15b8210b2e851dd98196dce300b2ba1be95f6b0dfbd9c74adede26d934fc7b3cbc41dd7b83a7b97d3960375b025f3ad022565cf2b1683275366b6ae2f89c5a57d650295acc72b8e75cbb184c1d1a0fada9337f837ffb10655b1faa0818576115d4c04cc04e6c522b56efcd5c5bed3efd502c4a0199874bb71e3bd5aab97a4d9882cc06f89262c64d4e63ffd6fbf7721f784829659d112665a1a7a224c62ec4986e50a112d549d824d7cc79b7022329ccb7739e2c0919976f9cc2b2b5901bf85b59759682b1350dc774cf4b1fe5c4802cbec515a758e8d4edfd901b08b3431194d6514444656", 0x5, 0x1, 0x4, 0x9, 0x2, 0x0, 0x6, 'syz1\x00'}) 20:56:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x44) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x1, 0x9, 0x81, 0x401, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0)={r2, 0x7fffffff}, &(0x7f0000000200)=0x8) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r3, &(0x7f0000000280), 0x20000288) 20:56:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec727573"], 0x10) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x200002b5) 20:56:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000491) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="73636fb7c10b5f5927a281680d3ca886e0af0ed6c86c2444d667094941468f99d0e74b9856f771f114de93bf805c2d298a594e7c0ed531b9bc4a28fc9117e018889ddfc37c5d809f030063181de3b0193f5c49c1977ce4fecbb1ff813c7f914295dd7e9630c6f344750f3aa0487ecf77a9a098ade96309f8b5ddd3", 0x7b) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000080)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x6052e44c, 0x4, 0x800, 0x81, 0x10001, 0x100000001}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000000)) 20:56:37 executing program 4: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:37 executing program 4: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0, 0xffffff19}}], 0x8, 0x0, 0x0) 20:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000740)="de0bcfec7be07002032b2dfd187e3788603589a0c2f88868556ebf7103311bd2141f1bb204cd91318869a58cf40000000010b58a2d335ae387b0f46871bfd79de43806c76890ffef8be74ede45ac87c4d3b87123084ffe0cc58f9e85dcd90ca11d4f6bac19efc51bc12add5c9b7f4bf6900894631d5cc94e337785f3206159a95b6e4d1e59cc0000000000000000") r1 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='selinux,\x00', 0xffffffffffffffff) r2 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='wlan0self\x00', 0xfffffffffffffffa) listen(r0, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="0b34ef18d1480520df1a15dcf38d91320a96619eff07e2ddc5965d599ae40b7a09dc61cb59ce63aee7c43b161c4ec5aed10789940a412cd9ca0962e390fe8002e9823bea85663b43a1b82a3a09db83875ff5e8ccf994bcd37d529874e957c508e2ffbc0384171090da3182ae558d8bac87862a4adf0313673e5dcd0d26a04986c8de75d19faab0ceb7f62e904f42f21f933c4d71769626", 0x97, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r2, r3}, &(0x7f00000003c0)=""/65, 0x41, &(0x7f00000004c0)={&(0x7f0000000440)={'sha1-avx2\x00'}, &(0x7f0000000480)="ad3b39c43ccd3dc2ba0fe9045178b4dcee4e4e", 0x13}) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r4, &(0x7f0000000280), 0x20000288) 20:56:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 4: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:56:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xd12, 0x0) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_r:mail_spool_t:s0\x00', 0x22) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:37 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) 20:56:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 20:56:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd4, 0xfffffffffffffffc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'nr0\x00', 0x4}, 0x18) 20:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 3: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880), 0x0, 0x0, 0x0) 20:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x337) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x800) read$eventfd(r2, &(0x7f0000000280), 0xffffffa0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000080)=0x200000, 0x4) 20:56:38 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 3: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880), 0x0, 0x0, 0x0) 20:56:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{0x10000, 0x100000001, 0xffffffffffffff5a, 0x8}, {0x9, 0x455, 0x8001, 0xf2}, {0x9e, 0x6, 0x5b84, 0x3}, {0x6, 0x2, 0x5, 0x7ff}, {0x7fff, 0x4f4, 0x2, 0x400}, {0x1, 0x1000, 0x5, 0xf8}, {0x7fff, 0x11b, 0x0, 0x7ff}, {0x0, 0xab, 0xdb46000000000, 0x7ff0000000}, {0x8, 0x9, 0x97d, 0xfffffffffffffffd}]}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x80100, 0x0) 20:56:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 3: syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880), 0x0, 0x0, 0x0) 20:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505d030d6cb351d803f8ab8fcb788f99a5e0bcfec7be0702ff54ba2bd6fc5adc213ef733635468b53d88db390553a1f9bc9b8daef8605000000ce488290b2ea6f9a550a917c1c0cd837e6823698e3fe256cb534e2d11547657221a3") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x40080) socket$nl_netfilter(0x10, 0x3, 0xc) read$eventfd(r1, &(0x7f0000000280), 0xfffffd80) 20:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) write$rfkill(r1, &(0x7f00000001c0)={0x6, 0x2, 0x3, 0x1, 0x1}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x304, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x80) 20:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:56:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000080)={0x0, 0x9}, 0x2) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:39 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 20:56:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3f, &(0x7f0000000000)="11dca5055e0bcfec7be070") write(r0, &(0x7f00000001c0)="9f6b749d44fec12b2aac022c829008578449422f4741ea1874d5bf094b636545abed08a1fa15ad8a534df4c171b738594f990a2b3ad8af5c30347d4056efaf1e9c4c873bcdae0c95598bfb8eb3b028b70dfd53498203f725a528dcb2600abe2be2bc37e19ed822243e526ebf3323e8e06869d339f1492ef73b35fedf6a67524c2e640ddeb1b507efd7bc2021dc73ddd75f9d7103a5", 0x95) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x32bfc7a6, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) 20:56:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 20:56:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd5, 0x40) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) 20:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000080)="501ab86065611e9fe9bb63d200bf3c75063d10262fa4b3145a28929cadadc3222196765123a1a7f3e7", 0x29) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0xfffffffffffffffc, 0x14a) 20:56:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 20:56:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd3, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 20:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 1: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080)=0x100, 0x4) recvfrom$rose(r1, &(0x7f00000000c0)=""/81, 0x51, 0x2, &(0x7f0000000180)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @default}, 0x6) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 20:56:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x600400) write$P9_RMKDIR(r1, &(0x7f0000000080)={0x14, 0x49, 0x2, {0xa, 0x1}}, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x10003) read$eventfd(r2, &(0x7f0000000280), 0x20000288) bind$rose(r2, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, 0x1c) 20:56:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000000), 0xffffffffffffff35) 20:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0xa29}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x5, 0xff, 0x3}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000080)={0x619c, 0x7, 0xfff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x2000501400) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) r2 = geteuid() ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @null, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r3, &(0x7f0000000080), 0x8) 20:56:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) 20:56:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:56:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000000c0)) flistxattr(r0, &(0x7f0000000040)=""/85, 0x55) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8001, 0x400080) semctl$GETNCNT(0x0, 0x0, 0x3, 0x0) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000380)={0x4, 0x7, 0x0, 0x9e, &(0x7f0000000180)=""/158, 0xb8, &(0x7f0000000240)=""/184, 0x54, &(0x7f0000000300)=""/84}) 20:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window={0x3, 0x8001, 0x4}, @sack_perm, @sack_perm, @window={0x3, 0x10000, 0x15}], 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000000)={0xe8, 0x14, [0x7, 0x3ff, 0x27d, 0x8, 0xfff]}) 20:56:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0x1, 0x3}) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000000)={0x20, 0xc000c, "e741607d9a972baeb5a411a648f53d7bdc390d6de96235cf", {}, 0xffffffff00000001}) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x210000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0xfffffffffffffffd, 0x1, 0x4, 0x3, 0x4}, 0xc) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x200000000003) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000000)=0x6) vmsplice(r1, &(0x7f0000002480)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000100)="da8fc9916cdc4bbd2994b3b9a54a974aba9a", 0x12}, {&(0x7f0000000140)="de70ec2a0464c3dafefcc46363e9630561", 0x11}, {&(0x7f00000021c0)="22fa207492be5d468bceb410d2e8b930c351661dd5e0da44b672bdcc03b388230f6f80a32161b9cc67805345b0ef32b3849371b00176607a61b16dd495e7ac954cbc55b98dd8220344", 0x49}, {&(0x7f0000002240)="444486661520d5ad2f7ded65326cbad95a161dc522616e64ffe160dcd68ee626ffaaafbe37aa0981d172fd9ecce5ab478dac258896331478fb1166735b571c4f76dbb7019276886ce76cb73a8f3bfd9b70d0cb414bc2ffc68319e66a932982bebf78", 0x62}, {&(0x7f00000022c0)="98e486cede6c7c86959def236ffd42d4c4e62d0f1b21f06f3b8c206d27353ce21f2398a5b42055250ae36700dd3f232c4b9b67c5bdf07f315dfd57e15973aa721e6cad10daa26f7dabd47d5e054ac16673fb5c419bfc667b17f7f6872d694305e902ba94d762b0c3e28d47af20b2e6e6c8bc8dcc7e69c4584843439e155ae389b96137dc9e1e452f518cc912a62042ec069973916c46443fa2c3c5f88dde241716a6a816", 0xa4}, {&(0x7f0000002380)="4fadf1e58fc13aa347557d7495c704093d97f90ca40ee6dad233f37f6f497f019b8669840f816ed8cb32c25b0a4070b39989d1f6515bdffdf1b9f4954a2f04fa360adb95489d5bf217d0712fae1d330d7f95d270696ecc8b48cc6d390523548ab8a03705fda76d92309654a66d60047f64bd84fcf556598fe71b2f533923723e0f62a4e47369864d59c7fa66c8a3644fb701d5df2dbb74f4731dce9bd0f12b800b91a47ef7a222f48f6093284a55f2d5", 0xb0}, {&(0x7f0000002440)="58e36113d759ebe801680e6f1cda6f7f60ed6738de5115230c27f96283ff3dc15f4bf987c7a569da20b7de58", 0x2c}], 0x9, 0xe) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) readahead(r0, 0xff, 0x401) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000002c0)={r0, 0x8, 0x1, "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"}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x20000) socket$vsock_dgram(0x28, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000002c0)="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", 0x1000, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0xfffffffffffffffc) read$eventfd(r1, &(0x7f0000000100), 0x8) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 20:56:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:44 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) renameat(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ioctl$VT_RELDISP(r1, 0x5605) 20:56:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:45 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x3) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xc56, 0x100) 20:56:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0xfffffffffffffecd) 20:56:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x6, 0x600) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000000)=0x566a401) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000001300)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/4096) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001380)={r1, r3, 0xc, 0xfffffffffffffe00, &(0x7f0000000180)="63ff5ff7770e1f66cee25edee4cb8518ac8837f1736ee288972b3221c3171a1840dd2259ec7fd31a7ae3ddb37e81387b13909d907a36995848ed154a0f7f43cae732685e10f04c549a71a02e101e24923eb62402fdb3bc09cb7bae5086e7bb3823e8f1eb843333008552eb7d9ef9a96ecdf20c94997b1ed83d0f5b7ad0341065b727990d3b8313c5479696dde675f61e7f46892318b456ff21f1a6702dd07ddf3173e5b632b77a8b8f01d071c988e7158e77ef0d570939ee96300aa4f6abb6ffb00f71", 0xff, 0x3, 0x7643, 0x0, 0x6, 0x2, 0x51f, 'syz0\x00'}) read$eventfd(r3, &(0x7f0000000280), 0x20000288) 20:56:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") finit_module(r0, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x645, 0x0, 0x10003, 0xc48}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000180)={0x1, r3, 0x10001, 0x5}) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x3, 0x1, [0xfd6, 0x4, 0xc1, 0x20, 0x9, 0x7, 0x7, 0x3]}) r4 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x10fff, 0x109000) connect$nfc_llcp(r4, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x0, 0x7, "ca9a1ea41ac35d812b61f6182bf175373a5cc1af1a0508097b3ff4c9e06bba2e6122aaadd6a4e4f4ac793e89abc3234e590d0cf1a12473b3cb71486aa06c8a", 0x3f}, 0x60) sendmsg$nl_generic(r2, &(0x7f0000000900)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2002502}, 0xc, &(0x7f00000008c0)={&(0x7f00000002c0)={0x5d0, 0x30, 0x0, 0x70bd28, 0x25dfdbff, {0xe}, [@generic="593c9e18e87f9dfdb2d8bc5d639ce27d650c1f25235ade0f32047caf9f461d834dfdb7e5543aacd22003cb048aca59108f811a816842f1a252782b42145b6c651954d9e35c614435b7ca46504bc5689d518c32b95847645380de8a468e053fdb3ec9639d99", @nested={0xa0, 0x30, [@typed={0x8, 0x50, @ipv4=@broadcast}, @generic="fd9d799336f492d69f8e679a406828a3985026216d887de887f20dfdcaaec27f0861345cf04dde6c0d004e5d4a4490214747e73446adaf006c19b6c9cfbb0d1e26fb12b87411a69b808f27eb261ceaa615fd60923eb2fb305bb4d53cca875e8ac32f1d22c830f5a1e8c3703a81769b2ce58ed0356bd7716be24f0814fb9cb4640dd9cdc3d13fdcb84745d2603c1253f48a4003"]}, @generic="16ec300969bc1fb46898d07cd720c01e0edf5b244a179891186bf3b397b5a75099c241c698500e690df4cab0a2a86ebf058ace0bc6448c904ab05e6acd67880f38d661be794fe72e66bf5db357a3c85a02f2edc77809f0895c792744e2cde148989d78679e985c92251287301a67a3069b388baad94e3d810b3bc27ecaf169615e020dc740eb3b2ddbda9fbf33e9a89e6b01ebc587dfa5128472db87c8c29d35a7555341169630aad3da7a3d9122da4a27c29275a9ccf8001340609b26f80915bdfa98888419a7f66adb4d2acac15627b17d0be763b5fcea2f", @typed={0x8, 0x8a, @ipv4=@multicast2}, @generic="ef086bbee60475f6d1e9cde0eccae84f5ba4f8439092f55383fb062225d84baf80667cf0c0e92c02bf37f9ed926c843fdb1db72254f369708bb7de4be6e5d601d5e86130818af8bfb58fd26aa0dd74f0317c52f7713e94e94a8fe9828b8f88f669c6d71eb26daeee6874757aa6f9ede4e13e7cba16f48546c00f1113ead2e7ffbc60f5d6e329eb649595545ebbd8452eb229de8bbbe4c0b4951d530c131b3fdfd383670592265dce7ab2dcf124a13070e4a621f00af85145eff834a51ecf43f99363fc2216cd01787471b8f0dafacc67", @generic="c477a32af1ca23e26b5c5eb33b9410ded92e5cec9beb5c890022c581cf99032b744c374ad40f387018e52d63bf6937b0163d6d834b082f56604261a229f1365052f32cb125f63e0384a9bc85f56d819f0bfb05a39cee038b2e0d4cf435559563dd83fe9b28331bebce2a5df4e2ca9e4cd4441c235f12747b4f85685b722dbb773266ed61692a98deda7f9b7a28543e5620bb427d70a191d5bce2c8a2dceaf406dab09a47c5da987ede36c6ae557db1bb54dbd71293251c345c2a8364006aaf148c8c8b798427d75cedafca4253237dda80332aa4c53e64291951a0ac8a9032ed346d1b3595a5dc7155410bd0962f425978", @generic="5437ddbfacae0e59a072bba8dff0f8169a15ecd85788378df27a35340b2b1aaac62a55cebcba99e0be76578fa8ca98be4b9ef924c9eb5ef25daa39c25f5df4d5b6d5fbfef8f78a40e83144bf78d8daa32ba05c", @nested={0xd4, 0x32, [@typed={0x14, 0x58, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @typed={0xbc, 0x4d, @binary="435f10a2c02e9fd9254da63e034f8327472330ac7fc80ab1b844b5255992ac1e384b7a98795d36dce33353f878cba567ead5cc4c81e6b2b195016ca8b3fa952e77224267e5c7c3dc9c06fcd486104aba05897334d4104744489e4b04671b4200853ae9cce09616844a2e13fa42fdca23ba73cf75744bbfc813ee5528e6b5a9d99615516751a0a21c099e0a1a56184f2ff0b2d5acfc706d1819136349f1aa7f960d150068928c08db5cac306a4a942fce663f1b58c1"}]}, @generic="cf40e47d62e2d7f979b442de5d21cf286739fd7aeb486b1bced703cb29cd57ae39c5ae09a01dc73b83d44c2d67d646da52179c594c4b68c3daba79f430eb85a0bf42fccaf40f0b04dd51aa14a64c22f0a006bd2087afd5ca84dc623c160c65e9ae35851657e87ce7e7b15be0c3bc358efcc1740c859cf34e472982caeb6d8ae701da71567c21882b5d58576c587deb554d8305f7d6c0478964cdb8a64568c55f05d021e8a2b16d3e9dd028bf08182c6aa45b12c653ed839d72b2f560ff468378ee75c6f2d5c298444b0eb12595308d3c38b47f2ae5c97d4bb5800a5842013be9e1e43788f88ddefe846d63"]}, 0x5d0}, 0x1, 0x0, 0x0, 0x4010}, 0x20000000) read$eventfd(r4, &(0x7f0000000280), 0x20000288) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x17, 0x4, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x5c, "063066e998ca87aea9ebc353a939bd71e5e13c3e00e2ea720dc7272f16259b73013b9f8330840e4f73bcd018f61a599c97d8b99d1de4797c0fffc44a96f6ac613b02c0e9632403cdc345c5942575325c8207b6e40a91071f758ae975"}, &(0x7f0000000180)=0x64) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000200)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x0, 0x30}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x6000000000d8, 0x0) read$eventfd(r3, &(0x7f0000000000), 0x8) 20:56:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) dup(r2) 20:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000080), 0x4) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r2 = getegid() fchown(r0, r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/26, 0x1a, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r3, 0x10, &(0x7f0000000400)={&(0x7f00000002c0)=""/241, 0xf1, r4}}, 0x10) r5 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) read$eventfd(r5, &(0x7f0000000280), 0x20000288) 20:56:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x68, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000000)={{0x8001, 0x9}, 0x6f}, 0x10) 20:56:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:49 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400202, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x19ea, 0xfffffffffffffffc, 0x7, 'queue0\x00', 0x80}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x100) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11ffffffff00000000000020fa661de0b25219aaed173182f8eeff61af47197db2fbf1533f989892af8d312a486852c471f1c886a6b686f9e31457fdae2fe22c2c863646d09992575930a988187f9240dab8883ffd929e25aca3bc4220cef667ee201053b4bffceb52f4cba83fb1d7f63faaea3f23e96267e3dc873b06ddfa") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x8, 0x8}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r2, &(0x7f00000002c0)=0x4) connect$ax25(r1, &(0x7f0000000180)={{0x3, @bcast, 0x2}, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r3, &(0x7f0000000280), 0x20000288) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000300)=""/157, &(0x7f00000003c0)=0x9d) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000040)={'erspan0\x00', 0x3ff}) 20:56:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="23217fb2a185696c653020acec72757336"], 0x11) recvmmsg(r1, &(0x7f0000006880), 0x0, 0x0, 0x0) 20:56:49 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x2000) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0xf8, &(0x7f0000000080)="3b82934db916e590a6e598ea63424ba5d8548abbf109a950793a85b249ccfb37fef7a19d5fe2fa49062d53bb4d668038b57123091e63e30900199f1a3c3b477c029ebe08fcb7e03520819c31a873c481c884ce57f0d24c5c8c6738d67705082c434c429169e7ea058f2542d589e29a0cc8ec5b87316cbfd3b24ad6349aaf009a9b274604f4d7f450c31afa81459129423b24bd63401cc176bb002358a63f7902fa1fbac9a652e687b05b2f37c2c3030551dd4343979a128f9bc2fc75ab89c522dac4cfa90c5d550dc8184415803b635f3882b823addf8af344501c45b4900923a26171befe5ee05b838274a663e5e4d7da34e960e99732d7"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(0xffffffffffffffff, 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 207.562275] kobject_add_internal failed for hci3 (error: -2 parent: bluetooth) [ 207.583003] Bluetooth: Can't register HCI device 20:56:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffffd, 0x4000) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) sendto$isdn(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000500000089a2ca968137d10be9cf5b624be03b8dcbe474d2c16c81dcddb4cfa8cfcc0684d9f459c40c3034f25ac77fe1203052f7159b7f0c0f71a19697c55376d3e12ebb6e2254444b8cc8e71d9082ba28359f8129027a9992c1508b3ddca70cfd9173023db765a3e70a4785637cdc2d21d26d179e862f4e806ca21200d8d103fbc464baf6de426d1a784343279ca667230b736e88a23e387b7c046ee99ab942b03c1d672df902f56c22fe0353a51eba62842b0d5142e6b61b1e004863244c8ddca9d0b2aa224cfe45fb21d1c7256ee27f7a684dbb95b945218b63f7bfaf"], 0xe2, 0x840, &(0x7f00000000c0)={0x22, 0x3, 0x6, 0x80, 0x4}, 0x6) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 20:56:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) read$eventfd(r1, &(0x7f0000000080), 0x8) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x6}, &(0x7f0000000000)=0x90) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x1581, 0x3, 0x43}, &(0x7f00000001c0)=0x10) 20:56:50 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffe, 0x400) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e20, @rand_addr=0x6}}, 0x0, 0x7f, 0x0, "b3710318ba1a5484c9a40127969d8f405cfff619bffbe1e0fba011f774d9611f21535ad16d3ca36ecd1ad599866879c6b24e80b2190cfd30694cce3861b44892fac5c8072a566314095d38655e2b736c"}, 0xd8) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000240)=0x2) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000002c0)=""/83) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) ptrace$peek(0x2, r2, &(0x7f0000000180)) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r3, &(0x7f0000000280), 0x20000288) accept4$rose(r3, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@remote, @default, @bcast, @netrom, @netrom, @rose]}, &(0x7f0000000080)=0x40, 0x80800) creat(&(0x7f00000001c0)='./file0\x00', 0x3) 20:56:50 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:50 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x2, 0x20}) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:51 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x800, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x401, 0x1) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x400000, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)={r0}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x8000, 0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x100, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x229b}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000880}, 0x20000040) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r9 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r9, &(0x7f0000000280), 0x20000288) 20:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x58, 0xfffffffffffffffe) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfb6, &(0x7f0000000100)="11dca509000000ec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) 20:56:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6bf, 0x20000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x30, &(0x7f0000000100)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r2, 0x3}, &(0x7f0000000240)=0x8) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) open_by_handle_at(r3, &(0x7f0000000080)={0x74, 0x0, "3f8eb2e7111dbab7100cfbf0cd8d2ae4ec30767c731d768d187c05068b18d74ba2e9b007589aaeee86134d9dbbf3534cea2b51d41f0b4d3c4d7e550cc5ae357322c79e4c3be40b89650f6d4c4066b890a561656431b3beae657f46182c686be2472be2ad05cffcf7aa2da25d"}, 0x6000) read$eventfd(r3, &(0x7f0000000280), 0x20000288) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x36, 0x79db7e7c, 0x0, 0x7, 0x0, 0x4, "03fd4cdf2cd90706fab53af48d134af1c03859d55719785e18e6b468f59322c4a4a5ecde5a7d671d9c97ec91036e3d56ec75ff0bae236b618efb3ec1cfc43e9a", "b75834c18ffd0128ad8b11923625e1383e1de165a0fdb3637f8f6a22bb320796353db46457c9f1287c6b1657bddf302c26d5e5e9ce88a1adc1cfb2f3e2c4cfb2", "3c48c3951fc2b199d832d04c943ce8a0c79c09be0a0ad87f4cd00929ab93483c", [0x1, 0x4]}) 20:56:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x80000000, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x9) 20:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:52 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$ax25(r0, &(0x7f0000000180)={{0x3, @default}, [@rose, @bcast, @default, @bcast, @netrom, @remote, @netrom, @rose]}, &(0x7f0000000200)=0x48) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r2, 0x2}}, 0x18) 20:56:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff, &(0x7f0000000100)="11dca5090005e5c25d2220b34736dd140000ec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) 20:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10408000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xf0, r1, 0x704, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6e2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4040080}, 0x4000000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7fffffff, 0x101840) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r4, 0x31}, 0x8) r5 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) read$eventfd(r5, &(0x7f0000000280), 0x20000288) 20:56:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) 20:56:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000080)={0x5, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) 20:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) accept4$x25(r1, 0x0, &(0x7f0000000000), 0x80800) 20:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x867adff824222670) 20:56:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x1, 0xfff, 0x52bf, 0xb, 0x1, 0x3f}) read$eventfd(r1, &(0x7f0000000280), 0x20000288) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/1) 20:56:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) write$vnet(r1, &(0x7f0000000080)={0x1, {&(0x7f0000000180)=""/254, 0xfe, &(0x7f00000002c0)=""/197, 0xffffffffffffffff, 0x1}}, 0x68) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000280), 0x20000288) write$vnet(r1, &(0x7f0000001440)={0x1, {&(0x7f00000003c0)=""/82, 0x52, &(0x7f0000000440)=""/4096, 0x0, 0x1}}, 0x68) 20:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000800)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000840)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) accept(0xffffffffffffffff, 0x0, 0x0) 20:56:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x2, 0x8200, 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0xb1}, &(0x7f0000000340)=0x8) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x100000001, 0x0, 0x6, 0x8001, 0x2, 0xfffffffffffffffc, 0x6, 0x6, 0x8a00, 0x1}) r3 = dup(r0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000000)=0x401, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") accept4$nfc_llcp(r3, &(0x7f0000000180), &(0x7f0000000200)=0x60, 0x80000) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r4, &(0x7f0000000280), 0x20000288) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x9, @mcast2, 0x7}], 0x1c) 20:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4a0001, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)) read$eventfd(0xffffffffffffffff, &(0x7f0000000280), 0x20000288) 20:56:55 executing program 5 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 213.733057] FAULT_INJECTION: forcing a failure. [ 213.733057] name failslab, interval 1, probability 0, space 0, times 1 [ 213.780134] CPU: 0 PID: 10529 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 213.787217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.796596] Call Trace: [ 213.799214] dump_stack+0x172/0x1f0 [ 213.802866] should_fail.cold+0xa/0x1b [ 213.806771] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 213.811891] ? lock_downgrade+0x810/0x810 [ 213.816056] ? ___might_sleep+0x163/0x280 [ 213.820228] __should_failslab+0x121/0x190 [ 213.824485] should_failslab+0x9/0x14 [ 213.828297] kmem_cache_alloc_node+0x26c/0x710 [ 213.828331] __alloc_skb+0xd5/0x5f0 [ 213.836563] ? skb_scrub_packet+0x490/0x490 [ 213.840902] ? trace_hardirqs_on_caller+0x6a/0x220 [ 213.840929] vhci_write+0xc4/0x470 [ 213.840947] __vfs_write+0x587/0x810 [ 213.840963] ? kernel_read+0x120/0x120 [ 213.840987] ? selinux_file_permission+0x92/0x550 [ 213.841017] ? security_file_permission+0x89/0x230 [ 213.841039] ? rw_verify_area+0x118/0x360 [ 213.849541] vfs_write+0x20c/0x560 [ 213.849562] ksys_write+0x14f/0x2d0 20:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 213.849579] ? __ia32_sys_read+0xb0/0xb0 [ 213.849604] ? do_syscall_64+0x26/0x620 [ 213.862042] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.862059] ? do_syscall_64+0x26/0x620 [ 213.862080] __x64_sys_write+0x73/0xb0 [ 213.862098] do_syscall_64+0xfd/0x620 [ 213.862116] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.862127] RIP: 0033:0x459279 20:56:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = accept$inet(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x7b, "598f02fd0e3097f60746080a76dd6e3b6021f7f32d88e59e4fd6c701cc23932e3432869541fa6f2577be97160d6c7de61e255daef98e28ef3e435318eb37deb98351e25571eb0f40988f3dac16a0b90b1acb16f1f3242ad5560650cd8b98d45d0f64d3500c1ed62cef093c9f8a219833bec10a4907319973bcbaa9"}, &(0x7f0000000180)=0x83) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r3, &(0x7f0000000280), 0x20000288) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f00000002c0)={r2, 0x3}, 0x8) 20:56:56 executing program 2 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 213.862143] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.862151] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 213.862171] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 [ 213.862179] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 213.871389] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.871398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 213.871406] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x190) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x1, 0x80000000, 0x2, 0x1000}}) [ 214.011584] FAULT_INJECTION: forcing a failure. [ 214.011584] name failslab, interval 1, probability 0, space 0, times 0 [ 214.088031] CPU: 1 PID: 10548 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 214.095104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.104473] Call Trace: [ 214.107096] dump_stack+0x172/0x1f0 [ 214.110759] should_fail.cold+0xa/0x1b [ 214.110787] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 214.110809] ? lock_downgrade+0x810/0x810 [ 214.110830] ? ___might_sleep+0x163/0x280 [ 214.110855] __should_failslab+0x121/0x190 [ 214.119856] should_failslab+0x9/0x14 [ 214.119873] kmem_cache_alloc_node+0x26c/0x710 [ 214.119899] __alloc_skb+0xd5/0x5f0 [ 214.119915] ? skb_scrub_packet+0x490/0x490 [ 214.119933] ? __fget+0x340/0x540 [ 214.119955] vhci_write+0xc4/0x470 [ 214.128249] __vfs_write+0x587/0x810 [ 214.128269] ? kernel_read+0x120/0x120 [ 214.128290] ? __inode_security_revalidate+0xda/0x120 [ 214.128310] ? selinux_file_permission+0x92/0x550 [ 214.136359] ? security_file_permission+0x89/0x230 [ 214.136380] ? rw_verify_area+0x118/0x360 [ 214.136398] vfs_write+0x20c/0x560 20:56:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 214.136418] ksys_write+0x14f/0x2d0 [ 214.144747] ? __ia32_sys_read+0xb0/0xb0 [ 214.144770] ? do_syscall_64+0x26/0x620 [ 214.144787] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.144805] ? do_syscall_64+0x26/0x620 [ 214.152578] __x64_sys_write+0x73/0xb0 [ 214.152597] do_syscall_64+0xfd/0x620 [ 214.152616] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.152630] RIP: 0033:0x459279 20:56:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0b4a5fc21dacf2fd04000000cfec7be07041d7b00f2c99e43f72468ffb172a192dc6cfeb93ed1ff731f576081f34ba5e2e271899bc6a782ce188b7e5bd2708ce1dde815d5d64b89ff869623e99fcc52ac28f5494057ff03dbf2e78f00d97bae8366b2d003920ac5a3aa920b1872a88540ed96079dc9d2653230c0dd925b9e914263c665f79169908ec1a2f2256ba1901165031f13eeda02edfd5c03d88d904134113ac2347abeaa8b2a0576d10be870128e2139ba18ecc48aefc7cbf5271b20dc51bb9") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 214.152647] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.152654] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 214.159918] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 214.159927] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 214.159935] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 214.159944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 214.159952] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 214.367389] FAULT_INJECTION: forcing a failure. [ 214.367389] name failslab, interval 1, probability 0, space 0, times 0 [ 214.420183] CPU: 1 PID: 10570 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 214.427265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.436629] Call Trace: [ 214.436663] dump_stack+0x172/0x1f0 [ 214.436689] should_fail.cold+0xa/0x1b [ 214.442896] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 214.442917] ? lock_downgrade+0x810/0x810 [ 214.442935] ? ___might_sleep+0x163/0x280 [ 214.442958] __should_failslab+0x121/0x190 [ 214.442977] should_failslab+0x9/0x14 [ 214.442991] kmem_cache_alloc_node_trace+0x274/0x720 [ 214.443008] ? __alloc_skb+0xd5/0x5f0 [ 214.443029] __kmalloc_node_track_caller+0x3d/0x80 [ 214.456246] __kmalloc_reserve.isra.0+0x40/0xf0 [ 214.456266] __alloc_skb+0x10b/0x5f0 [ 214.456288] ? skb_scrub_packet+0x490/0x490 [ 214.473556] ? __fget+0x340/0x540 [ 214.482289] vhci_write+0xc4/0x470 [ 214.482310] __vfs_write+0x587/0x810 [ 214.482328] ? kernel_read+0x120/0x120 [ 214.482350] ? __inode_security_revalidate+0xda/0x120 [ 214.490923] ? selinux_file_permission+0x92/0x550 20:56:56 executing program 5 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 214.490947] ? security_file_permission+0x89/0x230 [ 214.490965] ? rw_verify_area+0x118/0x360 [ 214.490981] vfs_write+0x20c/0x560 [ 214.490998] ksys_write+0x14f/0x2d0 [ 214.491015] ? __ia32_sys_read+0xb0/0xb0 [ 214.491037] ? do_syscall_64+0x26/0x620 [ 214.498819] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.506059] ? do_syscall_64+0x26/0x620 [ 214.506084] __x64_sys_write+0x73/0xb0 [ 214.506102] do_syscall_64+0xfd/0x620 [ 214.515193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.515207] RIP: 0033:0x459279 [ 214.515226] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.588560] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 214.594590] FAULT_INJECTION: forcing a failure. [ 214.594590] name failslab, interval 1, probability 0, space 0, times 0 [ 214.596290] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 [ 214.596300] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 214.596309] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 214.596319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 214.596329] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 214.622076] CPU: 0 PID: 10578 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 214.638190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.662315] Call Trace: [ 214.664924] dump_stack+0x172/0x1f0 [ 214.668769] should_fail.cold+0xa/0x1b [ 214.672689] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 214.677831] __should_failslab+0x121/0x190 [ 214.682081] should_failslab+0x9/0x14 [ 214.682095] kmem_cache_alloc_node_trace+0x274/0x720 [ 214.682118] __kmalloc_node_track_caller+0x3d/0x80 [ 214.682137] __kmalloc_reserve.isra.0+0x40/0xf0 [ 214.682152] __alloc_skb+0x10b/0x5f0 [ 214.682166] ? skb_scrub_packet+0x490/0x490 [ 214.682180] ? retint_kernel+0x2d/0x2d [ 214.682205] vhci_write+0xc4/0x470 [ 214.691120] __vfs_write+0x587/0x810 [ 214.691138] ? kernel_read+0x120/0x120 [ 214.691157] ? __inode_security_revalidate+0xda/0x120 [ 214.691176] ? selinux_file_permission+0x92/0x550 [ 214.691196] ? security_file_permission+0x89/0x230 [ 214.691213] ? rw_verify_area+0x118/0x360 [ 214.702641] vfs_write+0x20c/0x560 [ 214.702661] ksys_write+0x14f/0x2d0 [ 214.702676] ? __ia32_sys_read+0xb0/0xb0 [ 214.702694] ? do_syscall_64+0x26/0x620 [ 214.702710] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.702724] ? do_syscall_64+0x26/0x620 [ 214.702742] __x64_sys_write+0x73/0xb0 [ 214.710797] do_syscall_64+0xfd/0x620 [ 214.710818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 214.710830] RIP: 0033:0x459279 [ 214.710846] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 214.710853] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 214.710875] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 214.718297] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 214.718306] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 214.718314] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 214.718328] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x420000) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x10001, 0x17, 0x8, 0x0, "aa9cc86674a34d6f808e0607b530793f9f02d5b6526ce2e17cb865b2f9e8745d"}) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000100), 0x2) 20:56:57 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 2 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 5 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 214.988389] FAULT_INJECTION: forcing a failure. [ 214.988389] name failslab, interval 1, probability 0, space 0, times 0 [ 215.011609] CPU: 0 PID: 10594 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 215.016197] FAULT_INJECTION: forcing a failure. [ 215.016197] name failslab, interval 1, probability 0, space 0, times 0 [ 215.018680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.018688] Call Trace: [ 215.018718] dump_stack+0x172/0x1f0 [ 215.018751] should_fail.cold+0xa/0x1b [ 215.049420] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 215.054730] ? lock_downgrade+0x810/0x810 [ 215.058923] ? ___might_sleep+0x163/0x280 [ 215.063094] __should_failslab+0x121/0x190 [ 215.067358] should_failslab+0x9/0x14 [ 215.071176] kmem_cache_alloc_node+0x26c/0x710 [ 215.075781] ? trace_hardirqs_off+0x62/0x220 [ 215.080221] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.085808] __alloc_skb+0xd5/0x5f0 [ 215.089456] ? skb_scrub_packet+0x490/0x490 [ 215.093782] ? kfree_skbmem+0xcb/0x150 [ 215.097680] ? rcu_read_lock_sched_held+0x110/0x130 [ 215.102702] ? kmem_cache_free+0x222/0x260 [ 215.106957] __vhci_create_device+0x88/0x5a0 [ 215.111380] vhci_write+0x2d6/0x470 [ 215.115190] __vfs_write+0x587/0x810 [ 215.118906] ? kernel_read+0x120/0x120 [ 215.122824] ? __inode_security_revalidate+0xda/0x120 [ 215.128034] ? selinux_file_permission+0x92/0x550 [ 215.132890] ? security_file_permission+0x89/0x230 [ 215.137835] ? rw_verify_area+0x118/0x360 [ 215.142002] vfs_write+0x20c/0x560 [ 215.145554] ksys_write+0x14f/0x2d0 [ 215.149201] ? __ia32_sys_read+0xb0/0xb0 [ 215.153300] ? do_syscall_64+0x26/0x620 [ 215.157282] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.162658] ? do_syscall_64+0x26/0x620 [ 215.166680] __x64_sys_write+0x73/0xb0 [ 215.170571] do_syscall_64+0xfd/0x620 [ 215.174376] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.179575] RIP: 0033:0x459279 [ 215.182780] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.201698] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 215.209502] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 215.216773] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 215.224046] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 215.231326] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 20:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 215.238605] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 215.250094] CPU: 1 PID: 10597 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 215.257150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.266534] Call Trace: [ 215.266565] dump_stack+0x172/0x1f0 [ 215.266587] should_fail.cold+0xa/0x1b [ 215.266606] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 215.266624] ? lock_downgrade+0x810/0x810 [ 215.266645] ? ___might_sleep+0x163/0x280 [ 215.272873] __should_failslab+0x121/0x190 [ 215.272894] should_failslab+0x9/0x14 [ 215.272913] kmem_cache_alloc_node+0x26c/0x710 [ 215.290184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 215.298219] __alloc_skb+0xd5/0x5f0 [ 215.298238] ? skb_scrub_packet+0x490/0x490 [ 215.298254] ? kfree_skbmem+0xcb/0x150 [ 215.320221] ? rcu_read_lock_sched_held+0x110/0x130 [ 215.325263] ? kmem_cache_free+0x222/0x260 [ 215.329532] __vhci_create_device+0x88/0x5a0 [ 215.333962] vhci_write+0x2d6/0x470 [ 215.333984] __vfs_write+0x587/0x810 [ 215.334010] ? kernel_read+0x120/0x120 [ 215.341363] ? __inode_security_revalidate+0xda/0x120 [ 215.341385] ? selinux_file_permission+0x92/0x550 [ 215.341407] ? security_file_permission+0x89/0x230 [ 215.341424] ? rw_verify_area+0x118/0x360 [ 215.341442] vfs_write+0x20c/0x560 [ 215.350534] ksys_write+0x14f/0x2d0 [ 215.350552] ? __ia32_sys_read+0xb0/0xb0 [ 215.350570] ? do_syscall_64+0x26/0x620 [ 215.350586] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.350606] ? do_syscall_64+0x26/0x620 20:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) getresuid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)=0x0) lstat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getresuid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000005500)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000005800)=0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000005b80)={0x4, &(0x7f0000005b40)=[{0x7, 0x7}, {0x400, 0xcb5b}, {0x4, 0x7fff}, {0x7, 0x2135d0e5}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005840)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000005940)=0xe8) fstat(r1, &(0x7f0000005980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005a00)=0x0) r14 = geteuid() syz_open_procfs$namespace(r13, &(0x7f0000005bc0)='ns/pid_for_children\x00') r15 = getegid() sendmsg$netlink(r1, &(0x7f0000005b00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xc, &(0x7f0000005780)=[{&(0x7f00000002c0)={0x101c, 0x2d, 0x810, 0x70bd28, 0x25dfdbfc, "", [@typed={0x4, 0x2d}, @typed={0x8, 0x9, @str='\'+\x00'}, @generic="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"]}, 0x101c}, {&(0x7f0000001300)={0x6bc, 0x2a, 0x420, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x8, 0x2, @uid=r2}, @generic="46d9375c63f9b424d5ed278ab518ce6b25232a6726b5477938ba8b942506251474c065af4a712064f40143e238828e4c504f2b0595fdb3ed610a12c0f591803c281de84a74be403cbe0c98e2174187b771328b115a70a1a9225d8f2067a89c7ebbc262107a9087ea951308aa2c42fb2d107ef11b1d", @nested={0x78, 0x32, [@typed={0x8, 0x78, @fd=r0}, @typed={0x8, 0x6, @str=')'}, @generic="77a8a0041fd2eefe26cf9bfe924384405290cb7b5fad1214ef56fb1fbf3a89c83642ca8f97ee773592c83ad0b8f532ea5402433d4933360df67e4a757de9f208e15264b4ab1d3f61e8b29a4c7cf121fe6300dc6d6440af3f9168c2c4d4d2f0558f790c"]}, @nested={0x2b0, 0x8c, [@typed={0xd8, 0x66, @binary="1c18c6557494b56dc09c0327eda903f8602844032a08e3bbd40f1d58c9d29d1497422b70c975f04f8c5a86c7f61ee7833bbf10ea3496e584ed4f3715f4d33afdade8790d8b1f95690e4dd4391c66115c9009736e287ab90f83abd8f0d452886070a79c9c2fffbb23fc4ae0a0462cfbec54a5f2b3beff4e7a51e3469bf27727c959b0ad24d068f132bed0e7c1c6cec453dbbcbb69d1c261467b76990dfed4aa9259b3ff59f4abf3df40097b8e2ccd9c974a01cdd8cc880d19f75eea818ea80ac75c81b0d4d6e3f3ed53a5426318744e4ce1bb"}, @generic="261003f712befcc7e8339fcb594003085573c96a43a860", @generic="baafb9971a5df866b0182da243dd1429d0d1016ff685ec10b95ed3a0f9344b7de5589cea341cd4301f009ab0b60a6904c70b6c593fa4936a0c9b712da1df83d05ec3e5e7d77320ed15279aae43afdc3ff0751cc74500638717706296104c503733b1d1be663416d5ad377a73f7", @generic="c7a30a412dfabda0c035971f9955849dfa80d59b9de011373db2499a30cb4bc2f8a04207fdc67ff4dffa8d0c63833cebe509966fbabdb38032b976421a4dd72835f485df18f9f22a09e3f9315b6f0e4f3a1a444913629ed836db6d1afa7f47ea0aa92a028ec483d53bd6996acc5705e43b9ab2c079473aceff4b318db35cba1144d29dbc8e32ff515c676fbb", @typed={0x8, 0x4b, @pid=r3}, @generic="80cf9f0f923a1c32ef794f6f6cd37403a00664c9aac63ee243a3b2d6e3377d7eb3f34f1a34a99abd2327e1ec156ab5864429f41ef38c21858b0bff72090f43c47f9d544eaa9b48f2dd6ab714baab8423bd17751ed2b4624df6a2278c9e9fc923534b772732fbea84954a3aa160a1677cedefe80d6c35de7974cf53f0e86bf299353dac456513d061c3973811904eb2cffeb8b02c3b93ab03e22e32a20037bd3a99ce82a4fada521c8f808eaf5e805e34b9", @typed={0x8, 0x63, @fd=r1}]}, @nested={0x94, 0x4d, [@generic="bb0d60277a343fb09bddc08d12fe271e1d355d437fce3eeb48d791e2396d8dd032f25381210ded018e078e519346ccd2007cb934ab7a14d59d4b1c87f57ad801854aff4178a3fb819c77db1b47362a4e63d0fe15dd3b5f22b638a08db92b36e8e616ee5786ca606e062e315aba9eb535e5deb4fe9e55529d69f82648ffeaefce", @typed={0x8, 0x27, @pid=r4}, @typed={0x8, 0x1f, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="ac43062c09842ffbf0acc9a62f885a4827b2009feb14e6fcf4cf6c3c515c1a2583b98500e6885e457cc16d8ea3441a7ff52c9f1ac2", @generic="42ef516ef1ec6b8ce9d810af005309f38613e20d25d7c38195efc534733745d3553f8a4cf3ef947d53c18b495b751e1becd9acea73d481b799a44081f2f9b42b80b89a2f64d8d45a039445636b2703124c402baa560272e0a701807c9d29c6045cecc883e694591eb0adbb5f2b55461b80ca472b834c26832a3c5ff0830dc3b9302803f918d512e33080da5cb97768759972a969ca9dfe2b956031ab160524f045df9cb9bff243c645fac1e1f6f4aba2273b2abffdcd1347c8a9c8d5f1725a7a79ce65d2", @nested={0x178, 0x2f, [@generic="a025583d68d0a2cb0b6a55dec44f30661c105b624fea587c783cb3d3852bf6135806031330bbefb169cf1f0278dd504072002745914bbaba3851aa8fec11659bd063e1b875c23c6492bfe5c395454a8eab53287a5ffb15c0d1edcbcd3ea9", @generic="bcc1322381309cdae26692ed0df3ae30ac3a8c7be82b84aef32c4f4464212b572cb876d4c8335a7954dde662f2ecb5b271cd9e5f63", @generic="e83bb4822a51e6b00a0be53743c84a3a98c2cb7e34ab11547ba8457b6b33e80444b84f5d17a22bf91673a7d238031de97413b947e989a95bc91b93b657cb2b06b9e7f47878e906a1a9798b17cd94908fe3cdf03bbaf77af6a268b4cdbb7e6a8b23e3f1ffff3f", @generic="8faca03297119228bfeb0ed7f0a5758f7dde08c93fa9f93dc40f7c79841644d10ef9b7a188c2759f84b2be74faaa7376148012a4f42421157120fb84e85d3b63cffc99860a4226dc116faa98dca8bc904dfe67f1b27210d6c511cc1974457f581cceaae7555de783ed6bb9538f3f7f0529fd83809c551f9468"]}]}, 0x6bc}, {&(0x7f0000001a80)={0x184, 0x31, 0x0, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x174, 0x63, [@typed={0x8, 0x7c, @fd=r0}, @typed={0x4, 0x84}, @generic="26f453c6fd2d2792b94fedeb", @typed={0x8, 0x73, @uid=r5}, @generic="ec9bf69bf5c5eab8c9abd207396391a23eee628e71fd72ab26b3403d9e2d1b900013fac0e994371ae10295c783d4750dc3f906547d89c476447a4112021ca48540653fe738e7a9a5c76a3e5a6e7026819d745c246dc8b9aae54e08706066a9b21f9cd1afa1d37ddfb83ceccbdd47", @generic="63d709c9a271f4e0927458beb2776af77cce14ceb6cf0abcbddc66b48960fd809156daba6cb90264ce9a9b577296af66e745831959b9723205253e96e144c8b6de395137aa14ea7a3bfd256a7f58785378484ffef3e8a424c67f2914fad13144a833643fb2d6d9f7f805cb23ec186a44a5e2fd22b8d909c2b329048e111919a2837238baa37ae4d49bdeaef7c99e638223f96428846b400586b2fe641c6911249e0cc33a5529812330940dbcbc8de388eff86d73a8413af6614c03081d62c7a2548ea20665ff6a03e5464d17e1ec1738bc0f7afb4fc1c8942eef54cc4a052d"]}]}, 0x184}, {&(0x7f0000001d00)={0x12b4, 0x1f, 0x2, 0x70bd2d, 0x25dfdbfb, "", [@generic="153f3a636f8efc4a4360d0bcdd4652440adc67b66ad4080572ba3343cd8a670f6c0c4cf3d67f0eb3b6faa176", @nested={0x1e8, 0x19, [@generic="c5d96d1e4e15e6915ada5e5a032bfead97531a975f92652d26f142094dd1311e2ca1180e94151734200f09964e66e49b17349c453be1144677c3005033e99a2b37", @typed={0xb0, 0x93, @binary="0bfaa539755fe247926a06878552cc758c01e9637d904f7770f50a814648ef6a778a90459f0049d7188b4bd266f16163609ffe8d51982386417de476fd09c4df8dc54ccf1981945d700f2f11b68e9f82b634bfb5ed55858dcb875938b8e4e46dc01d07face26b5aba9cbf1b8f2c92536241f66a80820a4d55d89e18927ffeacd8fd22230bc027bb2d0037c2c21b427d629ce9a896ffee00be3a432eb094b4b5e59f07ae019834785bd50e8"}, @generic="4e5345349c7c4679f21169129cb2a05970e9cf2d8d1cf48fcd49ce84f8c8062e2c89ff2d810bb6e9841ef8de72004490fefb0cabbfc511b1a0f9d7c00c7f0fb1ef24d84c1d71a159f49a50cf9bdf94d8ce9ebbbdececfef9d17bd465cd8ca690ef47c565b3186b7b8421dd73afcf3d648c1dac3615d4deb88d75e1ef4e82d4bf913f696a733569658073ec135d7d160e24c5a31375d8844a9eeeaa2d964fbaa3ebc101469e5692ccaa99eb812949b43a01d73c59afa389883333859426bcbbdcde4896458847ff54d9b310c534", @typed={0x8, 0x63, @ipv4=@empty}, @typed={0x1c, 0x86, @binary="f7574138135d271d4e7ebbee6643ce7543cadc8ece058d"}]}, @generic="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", @generic="f34e87017a934cc8e5f0ae90974e5540e1abee79ebfe59682d12db0292a9e7111d72c5add0d73630ed482118681cedadec149a399299441eaeb0f01c115003d02148a88e00eebe8372470bb36b4b4c1d4995907e1d995509f27fc57a93a93e00f3b8e1a6a863010bc9baa4551d15591c024a8458d81aa3987a2c4b315df2e1ac4a64", @nested={0xc, 0x1d, [@typed={0x8, 0xa, @uid=r6}]}]}, 0x12b4}, {&(0x7f0000003080)={0x104, 0x1c, 0xc00, 0x70bd2c, 0x25dfdbfc, "", [@typed={0x8, 0x74, @pid=r7}, @typed={0x14, 0x59, @ipv6=@loopback}, @typed={0x8, 0x6, @uid=r8}, @generic="85a1140903c2218e84170799777c2ddaf5fc7f341df44508cc7d09a9c160764b4f7b217937c092cf2de42c8af69edd1a44978b643ad65d5ab375e945dd396c3ab7de1a4d19246142b29a1fade86c6c62110ba47284a60882423ca282bbf11a6fc7d43e241818e9c96385ea2171baebf5250543f20c3e049c64971a61393b99ee427e5aa3355deb582a1abb38dde097e172c28e503279b477460ea6ab9ee86c1667efad841fdf24406035f8ae43a7a4f86480f5dcda", @nested={0xc, 0x42, [@typed={0x8, 0x64, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @typed={0xc, 0x79, @u64=0xfff}]}, 0x104}, {&(0x7f00000031c0)={0x232c, 0x3a, 0x22, 0x70bd29, 0x25dfdbfc, "", [@generic="fce894b44fd243fbc6b1f8a5e35bd677639a77242d2afff4d44908e3e454d5389a4dbfc368f4988393c612e6c93f91ac6316a8ad6840d36626c9ca4af60e327980cad41028c00b1a8683535bf5dbc55535879f001f8dc9921672ac4606efb67bb1811d7cd0bf8a15185732729f1a645db04ed012204a83447b45259efab7ef9bbeff4773143d2c9729907715fa0bbc2f604aa881fef9fffd5f707a64cdb347108a", @nested={0x18c, 0x25, [@generic="c86e242f1fb96af64e5b1044b09e3f716b7f972a6dee5367c0b76834d3f99f7525b680335390d8b51968c8baab6b7d319c55f270b8bfde19b164deda8b4e0cfde80ef630dda12ad6d45f7ba7bba2d952386ae807b424a84b9302895ccb2b5c01ecd8ab5b8ddb98a9d0f2290009aa180186fee4e2d3b0c2402ab80dae243ef1b8680cc13ff5fb6acdf6914ccab0ed6ba8bb7d86f80d1bc271969ab7438d8b029cc0550d0feeac7f5c8add45ac2f9087157d845fdd5cceff1b2ef983c6114b90a18c0ebc33845b437df31c0e05", @typed={0xc, 0x78, @u64=0x5}, @typed={0x14, 0x52, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="773dbe564f0e3315ed610a0ba1d1f4216d4ff684b20de84675ffcc51a58fd8e8b691d1aa19402b25e144811687a2aa7e7508e42f44ce288f01aef9e78e762efd607ee19bef8c6db94dfada8a49fb9ef7e6139b0117645ec785c8ccce880f6dec22286f2c288ce4d27acdc3fb9c977ddbccc982ce689d1fe5201e968208876e6cdabd2a306a8850ab537444787bf0c3141bdc130b47c016f4c21362af"]}, @generic="93a710b0cedfdb8e7b183093bdd9f7e605abd397abccf0f1c2b57521a49ff1b9629068f609f78261ce2fcdd80b5e27366b7154fbc377d4f22c452dee580f1a2f74f562465781431eab718c9fa1cc49785832951bab5e32e7adaec2a1b6e4992a770a2ecdeb2f59150640eb6a7b8f06d1a0773c92f3deef0f52a3b6f3217e4e18fa1123caa706cf89b9060015e5a8d80277021aef81f9e9524b706588fc5bac41a43564a3a32f8c423dcc2e462377068c2908", @typed={0x8, 0x90, @fd=r1}, @nested={0x101c, 0x76, [@generic="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", @generic="b1d481", @typed={0x14, 0x17, @ipv6=@rand_addr="d9e703e37b301e8260372b8058c17f95"}]}, @typed={0xc, 0x40, @str='vmnet1\x00'}, @typed={0x8, 0x15, @fd=r1}, @generic="4b41ccc92f6c4bca2085fb49cea7b6179cba0bbbf402f36e3b1a2a3ca380dc8a1abd093fd22dbb48b4e0e6e9133c7524a634006ca7245c1b5c12e87a3b8130493592a60ff7a0ed46923315745411df3186853e9b59bf7515ddc6d28a1a5ee28cc81350bd2bebb18ab106dea1cde3015708db7ae58376998d84c4ce5de42ef3aeb019ed69c7de4bfa05e2f989e10ae5f9a727a821f46a56ba0f573c8bdccfe8f21de6abe977b8009a7255aa863c27efc12585e395025b918995814dae79cd8c63f5825ca17d085d2801368c23f7278ec68cc471248af34a087c4844f11d272ba6664dea808f7429747e80bcfe7fca94cc088c5671eab9d806bbfde71e47404b3703aadb80f420f4762575b05bddd24c97ed657a6fe0b50f9686552eed5fab89db508eacbf44e5c1a46be1e08e00d74047cc52c0981064766bf59831f4e22579443450582ea9ced9ba56019fc1209b2d5422690346408c3ae27bdddb49677bca4a627f2d76fbe45923d2f8a0bb05c1441318195ca8fd435ddea1ed24d1898ec9641d3d1224b7caa777807da1d37867a71d21213faa8149d5da673ed4d2886010eb4143892ff2fa0ee5bc7366d4a6b0b541bdf23e849c22b3f2428ed4866ebd11f4c431b1071446458fee9780d4fda03b1395839d14cd518a758dc0b5cf9d16189f9458964c4a5f586901514e4c463cfb2e21b38a483b7b3288d66b76b3049296e1c2f430e253b6098188a90cdf4abe37602ba242d1ec696e217a670b7c386cdbc1814f692c4361b239d1e19e337bc8eee40bde6893c32761f1c2ee4217ba813002c661bee9ac8a1e5a7253f37226bf5e3538a7d80fc12db51bf98c65369c27207896ee3332b28b565a687626aaf11d9366046e3b2278ef53943dfd34443be24b5ed021592fd5b98c11bf88d6370efeb270991eaaba4813e5038a69f7dd55a8b0dcb0c831374b6e90680d7cb328e36792977080dee3ef680fecab8efe8033893c7d550eaf69704dad65f82130a26a701519d03f17347eaed3ca53bdf46503f14feb2d82ed64f3194c8f57874996d9830fbfc73c7a8ab6a11968c03ddc2a1c2e2e1914cc9d01003b16a5dd80f2b2dbf454bb67a589333de43f9f03d65886acd7212ce38743bfda49927058068b03a4c6336786f373f4208e692f8215d2bb5aa76f5531f55ff807ec9cdf727fedc1e24f4d388e1cd3a8a28490d95759723ab371f761e01427cc30b6a4da91aae74308e9bf0dde105d13e8c222ddb0966486567af8e3f5b02d7f073a93be751e8c351c7c2917b191b969934c2482aaf17db95d8843e7c0f24d538922cd3c05292a177982fdd246b40e71c385510c45e9c61ba3aeb1f5169ef7dac7498be2e44b4a0441779c5597b1b6acadce2c4f521df3b93034d53357e364cfff25255447f5916cccaa0f700d6c2d6eaec9f3b3ce2b59d1f7ea6e5103516c6d84c586d5db261282dad26fec0c53513a24b42e5933b2076170ece919ed19ad9e7983742e3683aa5626e8ebb7b0819b111164bf1f300ed52919bc66c7c01c40bd5378f76b80d06218f856d59009bb3e9a733a74724ae833f25478310f2cbfff265eab0619836438bcf8ead2220423e514359ed81e419c271fafe4ab415d483da1759bfcf3be4ec9e04f455f04c25e44f0a7682c56adb73546b74c7eef796f7a66f3b1a697d59d64a379bbbe7b8e98010f803e3ec7c86b60c73f99fb93c179e6c0fd19e0b9836c94b7383714b66351c070c91adec9df189086e68dd56d77f0e18c6539e0ebd7285501b8e2a46e51029dade2e528b0bd3fd3e6157c87bf383ea378dd3f31013081543d398a81ded1e2345cd594b13164d9a7450b1750c4fabbbcc288d119277a645472d18606b959044e2b4c4d4dc8ec2ae8ad4775d4183a9de58f2a5df416a679a4afac297c2d043ba6f65f6de1b8a95cfa7f472670ea5da7bd3ed68adf52f33d9b0ee6a83498b5b6f33c0b9e4a09f0dbeae5941916b5a948e2bf5ec80e3024cd9fcbe5e24c3134d13c5e30dfca7e0991092488be9a90fa21564bdc43489ed59b79179604850d0c4c181cea848bfef047d71714701c9f8fb66531c52519cf72afae69b0fea7daa41f8dcf821ff7904fe7f3eb32311b0a6790d1c8aa5dd953e76c4eac020fa487fe315a74d88abc8add54e2b28afbca65609f5527d0b0212ed9e8574c68134fcd7347b067fe2e4b77eaf69df8ebeb7f977dc9bcfba56077957dafdde9bca76de776b1686a90b4206b446e1e84a6a6b95e9cbed44d5072a195be7d97b45857e6e185670b94581d10c242004b9c991b7a7f7f70a82bbce543bcdebbdfd551b6137c3daee1e2f204e31304fa9e0cfbd0c222b162546cc07fcd808c9a3111cd7fd0c7364559f4241de73e3ef9f6b9874caa0c4e748f90d7274a4b4e6caa027b5d4fa34c39bcca8651b59287098dcd90c714b2cd0b7376c8f09e0e622904cf01e69220c274cb9bd09d435b6c9acf5e4d5b3f0522e2c0026a7e13b6de19c842309136dd68ab807831d6b3870b1db205f880ff1df778974e267f21912741f85b6e487758fe62aed6660e78ea9939af97e664a611465a08ad81dee7cee47faed52f00a1e2e93d398616832957ae0d35c3769215e4d8583dcea470a0f8949a70d6674b150b603a6bb63379225ed49163ad31df171f2029e0e9d38a1e4144973d85261afa4c61b3cd7dbf6d16a7958501ebeda17b0e37fa7169b40c2b5e77586d709201891b26ff8da0b90d48b9ab74487987a2980a641cd4835118348eb8e3a8a3e20479ae48f56beefdb8e0f4a849ebf128eb48ac4a0a77925465a3a9cf22177476c460ca68c0487e1513fa8eea4d0e99e9189c3c69a5342963dfce67280c65b541998c74d65f40f0e235fd1d47e83e5001ca2231ffbff75dbb797489228535490a7e8d0c6a0f9582d2b27d12d9ff580ccb8ae8060f639473fb80deeb9a47a35f958e3e4b30d42a8acd786e36b5d76ae1074a0a0973bb06e3e4efd710c3fdba37d31a1a131532cc165960fb7d4d764cfad231b076aab6613c6754a7fb462cdeccc081ac8b67d090de171f010938e18f2970a6b177151eaf73de37039356736ebd925a89f2c0a064011dd47770cc96dd13164c5f25d9fa4dde125ba206364229a1d06e841d7270b12da062db778f038041be5c83f91ff02027d34174beaf871e3da83c67855b2cec6a973878a7a46e2e134438e7112dbc2d08fee39386291b5edc19b9dfd281c29958474b1e0d611fc5ed01eba6dbe865ef17182c814b89f1eab9ae506e6f6abb897dae710cfb93af53c5101f305b17dd865d7271c0e03bdecf5af35eabaa7bdaff64113fdb4a8569a6f0bad593602df0d69509e02e4c507d1a9a733e2873b4f43337ba9776e32e7502b2b7d238118cac81f3957bf223be45d1bb43498aaed8588dc84ae03e4035f6c3c5306792f3e66f7e11bcfeede688e6b7bf2912899bb54ea5c5f7088eb1a18b37e550a83e624afd6f0872bdcd0b0a3c6d455e2c57c06045b1805734ba77979af05a80e88ea446525984b8bfa3200ecc89a65bb9a9e5acec6ee095e9e80a44b1720cde244b9f80cc95a076c297f00011dec114cd530d11ba5de716469c3ffb7294e57fb1c444ef5645ea717bdad6f10ac2a8f17b99eed05453edcff821299575e313a4f6fcb979e24edee2521adc1eab24c98a70e9981b605c9b706dffaa2d4a77b8738f9b144faf046243e0a60457eb1fe78a474a69bf6de1b8ca07fe76348ece1b65956f2732ac51eeb12f21986863bf0c3045dfa221212e53a5128dcb2217529d452b5099126ccc894828ccd988d95559536eb2c3c710fa4b8a2a35a3bef3c8bf09331bfc56bb3289b5cf1951ae5bc30aff6abb53951714c8696e3b1b8157373f770fa20277c18119d5fe3000a37667b0dc2c73f575d73070a4bac8db029df5f94d0d30be045c604c17987d3f7db36e056668160b3fe4ceb375ee336386de25f50d74f32d085f996f42b84cd3822413655403cf37b4a084e54d4cf269da714b81057574b9dff07b262e43b7d1b1b4b28c4f0c7c58e5654de5165bf9be4a4dbe68017182165549695a7f04f328c68b27907253621dd6e8074bae62ed08231cd820d3302232ceaf84fae54c5388681f477c6cd404dae3bb29ff60be2bb448bc28cf2b61a1f77fa77fa1c466f3c8aaf17246fbf1d5cb7411d1dec8247351422ec9102fe7cfdfb39ea5032cb9778521d88e3bfd31a6d0f08af3ec212bb247c7b10e7bdd377c4800160aa9435b91f96153127a8801be7b5b048acbfa143f66f6673b97186e205964f4e9ed6f91a051c2ba5c1f0cd6a9e60da9225754a54a1fcbb598bfaea4ca6109afed417143fa3ea0f423832165355372badff0a4fc30e46e727f934de2a816890e253ca5f06d01366318a73aae5a21a54dd11010174efc8224c091b09babfc257b06c4a8ae4cfacf290ed236557f94d1b2307fa11c44ef9b5b71a642379852731cd379c78838df12e6c5c99b6c1ff387219d54f30675e8fe4b32ec72698d7dbc319a0c517a9a495f6c85b34015f9bd57db43f00ec411201322aae5d69706257b787415be6f28ca3c6116535879508f4d9557700b2a2fac14eff4f4d06d59d97c4179a51c42c41baa86be3fc1bdda9d6a2f69b0bcd027b310b3f058a6d99bd0e8288ed2f4c6edc73f4cc08e06ca31e8695e3f7317a4355e458a79665228d300a13f33d7266df7f97a8ec0982a69f85f781d7756afac5e7c95d7339b93c468ac15f4d4b5efd4fdd45ad5235bc0c1d71dedba7ec9f76dcc6f9f2c5d65b56b6d5e7d0699e8a98d57ccaff12a26fac6a6ebe0f32f7cb2db11d3d9f41e1b472a8388f36a227338edefc614aec0c5a9126e4cf2f80220c5baf113505e67ca3f0f26fee30247cc98aad7269cb0d782f9eec173e30917b1684b39e5961dd58724c22c4e06c036c2f502ecd7ab3ab21d3939b4dd0e83c32277ac784ce71582e9847bac1f3fd28f3dbc5eb397cb5c6b60c8d5473c95a641d96347f70cd7d256e9a062b45945ead02e17af99d1a583faec4a7ba40fe2ba0657f768182ff6085cef76d5aae5860e626c2d8f2a5737d3c57698f9f8c38a952c5402d9b4beaa890a9ed0a7b2f87583c6bbb140a6c0cfa852bc9c513fc3b1a0c0cec92e3bf43b966d3bcae11a3b12d6a7ed5b97bf8f29fb4b693b5e517a08a05dee8ef3ac228148b0d8cbc428af9ace35a1bfad19b2c7fd783f807c7ef543d35bc66f68d25e3994420ea75128f75a1735a71133bb27776805a1789931cb4cb51357e4e6a75a4b5c42871da4ebe6efeacebf5fb446090ea4f00cdda456fd013640d7de39f288331de1f554d18b28f9e1fc8aaab08b8a32acdf1d56a36e3341dd2682433146b1e3fe49dec95553036e2fb29354fd9056795d8696ff9a1f0b3588dadff228cfadf35068d08350a11f8756cfc5c6203255910c5cb568c665f77bdd7f6d975c3b3e462bc796e4f1d27505033a4997c7f55e4568c8cb5baa451c27df34838cd8f4b773bf01f895372228ec3f72b495b6f67a40fc257306fcc98499514abf9291f6041aa3629d910e5ef3ba3b77845b85ec27b141e0db42c424a0cd1224e54d1e29af89fa980c03e82994e917884a9b6d3c2d335cef03cf7e6f15b2d9e12c14dea25a53d4ceba0ce6f8afd2e69dbce53bb2564b75833c4ec490ccda1e66809b708720fe2cc03737602c4a6824a978c5ceff0636f3e28a07c21e7d20fb02c2459cc3dce899761e2d7ca2523589a9be2d1b58e361ba8042cd8bc9370d85e01adf8de327744fe4aa592be825", @typed={0x4, 0x4}]}, 0x232c}, {&(0x7f0000005540)={0x218, 0x36, 0x10, 0x70bd25, 0x25dfdbfd, "", [@nested={0x9c, 0x66, [@generic="8ed3cd319b52692e0f048a07f80e4b3226aa9a3a6eac4b743a4704e2f2966a1dade6ec839deb9b49b1e24f93fcbe774ebce82dd7df1afa978ad2e988e7907a5e104497b0bbdfb082f4bc9a2493cdd626f4def858dbb7355d43acda34a9e65179d66178c3a098bae4e9ba81eb59c73cc4d36dcc569e3e0a195e60014f2fd42caf925e349efb4d4e0176742a9a10bf262d", @typed={0x4, 0xff}, @typed={0x4, 0x40}]}, @generic="f500c33a45ee3befb85e48ee0749e18da5d475a3", @nested={0x158, 0x80, [@typed={0x8, 0x12, @pid=r9}, @generic="3398c99cc173946027919fd523f7fdc99fc649314b849e482781f08e5e6c12fbd705e49155e5bf2f9c97cedb309b21e44d2bb73252034d1b3913e1d7017302d39deba33e2f9c155ace5ab1b85d8a4f0378f9df525462aea85d2d126955d38afb2f599f76feec6a", @typed={0x8, 0x77, @u32=0x20}, @typed={0x8, 0x50, @fd=r1}, @generic="4c6d7f6b981aa75e7c077051a274e8149fb6ad6e53d3351959cdbad7876fb83cd01878511a3dc7b430b29cb90f757ed78f122517413dbef50d445764ac49b6837029dc493f88a50e86861dc460958a7bd1094b456c527782b7f2975b170e13a848d5b00d1ad5a505c6c9582bc018c3e0916277844cd7885ce1b05646951e8c9b93227cfa920e068407f808da9e277b54a4849112802393611bbfbadab1393c685fc827f17eb02bafbb7ac5f55d9285265ee1aff63c2277e9babe7e48589c10628b7dec73e7a55eb1b9e1747dbb4458454867cac4"]}]}, 0x218}], 0x7, &(0x7f0000005a40)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r1, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xb0, 0x50}, 0x8080) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 215.360380] __x64_sys_write+0x73/0xb0 [ 215.371694] do_syscall_64+0xfd/0x620 [ 215.371716] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.371729] RIP: 0033:0x459279 [ 215.371746] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.371754] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 215.389129] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 20:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 215.389138] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 215.389146] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 215.389155] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 215.389163] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:57 executing program 2 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup3(r0, r0, 0x80000) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 215.627563] FAULT_INJECTION: forcing a failure. [ 215.627563] name failslab, interval 1, probability 0, space 0, times 0 [ 215.640711] CPU: 1 PID: 10621 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 215.647794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.657169] Call Trace: [ 215.659786] dump_stack+0x172/0x1f0 [ 215.664663] should_fail.cold+0xa/0x1b [ 215.668583] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 215.673703] ? lock_downgrade+0x810/0x810 [ 215.677872] ? ___might_sleep+0x163/0x280 [ 215.677904] __should_failslab+0x121/0x190 [ 215.686332] should_failslab+0x9/0x14 [ 215.690153] kmem_cache_alloc_node_trace+0x274/0x720 [ 215.690171] ? lock_is_held_type+0x17e/0x210 [ 215.690195] __kmalloc_node_track_caller+0x3d/0x80 [ 215.690213] __kmalloc_reserve.isra.0+0x40/0xf0 [ 215.690235] __alloc_skb+0x10b/0x5f0 [ 215.699788] ? skb_scrub_packet+0x490/0x490 [ 215.699801] ? kfree_skbmem+0xcb/0x150 [ 215.699818] ? rcu_read_lock_sched_held+0x110/0x130 [ 215.699834] ? kmem_cache_free+0x222/0x260 [ 215.699856] __vhci_create_device+0x88/0x5a0 [ 215.709655] vhci_write+0x2d6/0x470 [ 215.721672] __vfs_write+0x587/0x810 [ 215.735434] ? kernel_read+0x120/0x120 [ 215.735456] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 215.735482] ? retint_kernel+0x2d/0x2d [ 215.756336] vfs_write+0x20c/0x560 [ 215.759994] ksys_write+0x14f/0x2d0 [ 215.763645] ? __ia32_sys_read+0xb0/0xb0 [ 215.767731] ? do_syscall_64+0x26/0x620 [ 215.771742] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.777124] ? do_syscall_64+0x26/0x620 [ 215.781129] __x64_sys_write+0x73/0xb0 [ 215.785046] do_syscall_64+0xfd/0x620 [ 215.788873] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.794081] RIP: 0033:0x459279 [ 215.797293] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 215.816308] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 20:56:58 executing program 5 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 215.824049] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 [ 215.831366] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 215.838661] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 215.845944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 215.845953] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x30000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x7, 0x4}}, 0x30) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000400)={0x4, &(0x7f00000003c0)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000440)={r2, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f00000000c0), &(0x7f0000000280)=0x4) read$eventfd(r1, &(0x7f00000004c0), 0xffffffffffffff0d) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000300)={@dev, @multicast1, 0x0}, &(0x7f0000000340)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000380)={@mcast2, 0x30, r5}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1}}, {{@in6}}}, &(0x7f0000000000)=0xe8) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000080)) 20:56:58 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 215.955186] FAULT_INJECTION: forcing a failure. [ 215.955186] name failslab, interval 1, probability 0, space 0, times 0 [ 216.038695] CPU: 0 PID: 10637 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 216.045783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.055262] Call Trace: [ 216.057892] dump_stack+0x172/0x1f0 [ 216.061556] should_fail.cold+0xa/0x1b [ 216.065462] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 216.070607] ? lock_downgrade+0x810/0x810 [ 216.074781] ? ___might_sleep+0x163/0x280 [ 216.078962] __should_failslab+0x121/0x190 [ 216.083259] should_failslab+0x9/0x14 [ 216.087077] kmem_cache_alloc_node_trace+0x274/0x720 [ 216.092199] ? __alloc_skb+0xd5/0x5f0 [ 216.096035] __kmalloc_node_track_caller+0x3d/0x80 [ 216.100984] __kmalloc_reserve.isra.0+0x40/0xf0 [ 216.105683] __alloc_skb+0x10b/0x5f0 [ 216.109422] ? skb_scrub_packet+0x490/0x490 [ 216.113766] ? retint_kernel+0x2d/0x2d [ 216.117686] __vhci_create_device+0x88/0x5a0 [ 216.122148] vhci_write+0x2d6/0x470 [ 216.125800] __vfs_write+0x587/0x810 [ 216.129537] ? kernel_read+0x120/0x120 [ 216.134164] ? __inode_security_revalidate+0xda/0x120 [ 216.139445] ? selinux_file_permission+0x92/0x550 [ 216.144320] ? security_file_permission+0x89/0x230 [ 216.149266] ? rw_verify_area+0x118/0x360 [ 216.153433] vfs_write+0x20c/0x560 [ 216.156989] ksys_write+0x14f/0x2d0 [ 216.160664] ? __ia32_sys_read+0xb0/0xb0 [ 216.164742] ? do_syscall_64+0x26/0x620 [ 216.168734] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.174115] ? do_syscall_64+0x26/0x620 [ 216.178123] __x64_sys_write+0x73/0xb0 [ 216.182039] do_syscall_64+0xfd/0x620 [ 216.185861] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.191069] RIP: 0033:0x459279 [ 216.191086] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.191093] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.191109] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 216.191117] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:56:58 executing program 2 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 216.191125] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.191133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 216.191142] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:56:58 executing program 5 (fault-call:3 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = semget$private(0x0, 0x1, 0x184) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000180)=""/4096) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r2, &(0x7f0000000000), 0xffffffffffffff45) 20:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 216.306671] FAULT_INJECTION: forcing a failure. [ 216.306671] name failslab, interval 1, probability 0, space 0, times 0 20:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 216.387271] CPU: 1 PID: 10659 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 216.394365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.397808] FAULT_INJECTION: forcing a failure. [ 216.397808] name failslab, interval 1, probability 0, space 0, times 0 [ 216.403727] Call Trace: [ 216.403762] dump_stack+0x172/0x1f0 [ 216.403791] should_fail.cold+0xa/0x1b [ 216.403814] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 216.403836] ? lock_downgrade+0x810/0x810 [ 216.403866] ? ___might_sleep+0x163/0x280 [ 216.438554] __should_failslab+0x121/0x190 [ 216.442828] should_failslab+0x9/0x14 [ 216.446651] kmem_cache_alloc_trace+0x2cc/0x760 [ 216.451342] ? skb_scrub_packet+0x490/0x490 [ 216.455684] ? kfree_skbmem+0xcb/0x150 [ 216.455704] ? rcu_read_lock_sched_held+0x110/0x130 [ 216.455727] hci_alloc_dev+0x43/0x1d00 [ 216.455748] __vhci_create_device+0x101/0x5a0 [ 216.455769] vhci_write+0x2d6/0x470 [ 216.468598] __vfs_write+0x587/0x810 [ 216.468619] ? kernel_read+0x120/0x120 20:56:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 216.468641] ? __inode_security_revalidate+0xda/0x120 [ 216.468661] ? selinux_file_permission+0x92/0x550 [ 216.468688] ? security_file_permission+0x89/0x230 [ 216.484426] ? rw_verify_area+0x118/0x360 [ 216.484447] vfs_write+0x20c/0x560 [ 216.484467] ksys_write+0x14f/0x2d0 [ 216.484485] ? __ia32_sys_read+0xb0/0xb0 [ 216.484510] ? do_syscall_64+0x26/0x620 [ 216.499534] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.499553] ? do_syscall_64+0x26/0x620 [ 216.499576] __x64_sys_write+0x73/0xb0 [ 216.510891] do_syscall_64+0xfd/0x620 [ 216.510916] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.510929] RIP: 0033:0x459279 [ 216.510946] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.510953] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.510969] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 [ 216.510983] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:56:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) 20:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 216.524395] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.524404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 216.524414] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 216.614046] CPU: 0 PID: 10664 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 216.621110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.630473] Call Trace: [ 216.633165] dump_stack+0x172/0x1f0 [ 216.636824] should_fail.cold+0xa/0x1b [ 216.640741] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 216.645866] ? lock_downgrade+0x810/0x810 [ 216.650039] ? ___might_sleep+0x163/0x280 [ 216.654216] __should_failslab+0x121/0x190 [ 216.654237] should_failslab+0x9/0x14 [ 216.654257] kmem_cache_alloc_trace+0x2cc/0x760 [ 216.667070] hci_alloc_dev+0x43/0x1d00 [ 216.670973] __vhci_create_device+0x101/0x5a0 [ 216.675486] vhci_write+0x2d6/0x470 [ 216.679220] __vfs_write+0x587/0x810 [ 216.682960] ? kernel_read+0x120/0x120 [ 216.686884] ? __inode_security_revalidate+0xda/0x120 [ 216.692103] ? selinux_file_permission+0x92/0x550 [ 216.696982] ? security_file_permission+0x89/0x230 [ 216.701956] ? rw_verify_area+0x118/0x360 [ 216.706140] vfs_write+0x20c/0x560 [ 216.709698] ksys_write+0x14f/0x2d0 [ 216.713344] ? __ia32_sys_read+0xb0/0xb0 [ 216.717427] ? do_syscall_64+0x26/0x620 [ 216.721417] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.726797] ? do_syscall_64+0x26/0x620 [ 216.730792] __x64_sys_write+0x73/0xb0 [ 216.734695] do_syscall_64+0xfd/0x620 [ 216.734718] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 216.734736] RIP: 0033:0x459279 [ 216.743728] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 216.743738] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 216.743755] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 20:56:58 executing program 2 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) [ 216.743763] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 216.743770] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 216.743778] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 216.743785] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 216.807306] FAULT_INJECTION: forcing a failure. [ 216.807306] name failslab, interval 1, probability 0, space 0, times 0 [ 216.904365] CPU: 1 PID: 10680 Comm: syz-executor.2 Not tainted 4.19.48 #20 [ 216.911467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 216.920851] Call Trace: [ 216.923469] dump_stack+0x172/0x1f0 [ 216.927137] should_fail.cold+0xa/0x1b [ 216.931054] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 216.936186] ? lock_downgrade+0x810/0x810 [ 216.940356] ? ___might_sleep+0x163/0x280 [ 216.944543] __should_failslab+0x121/0x190 [ 216.948810] should_failslab+0x9/0x14 [ 216.952640] __kmalloc+0x2e2/0x750 [ 216.956216] ? __alloc_workqueue_key+0xcb/0xee0 [ 216.960920] ? __alloc_workqueue_key+0x139/0xee0 [ 216.965760] __alloc_workqueue_key+0x139/0xee0 [ 216.970386] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 216.975426] ? scnprintf+0x140/0x140 [ 216.979184] hci_register_dev+0x1c6/0x880 [ 216.983348] ? hci_alloc_dev+0x178f/0x1d00 [ 216.987652] __vhci_create_device+0x2d0/0x5a0 [ 216.992165] vhci_write+0x2d6/0x470 [ 216.995822] __vfs_write+0x587/0x810 [ 216.999560] ? kernel_read+0x120/0x120 [ 217.003466] ? __inode_security_revalidate+0xda/0x120 [ 217.008687] ? selinux_file_permission+0x92/0x550 [ 217.013562] ? security_file_permission+0x89/0x230 [ 217.018527] ? rw_verify_area+0x118/0x360 [ 217.022704] vfs_write+0x20c/0x560 [ 217.026266] ksys_write+0x14f/0x2d0 [ 217.029931] ? __ia32_sys_read+0xb0/0xb0 [ 217.034020] ? do_syscall_64+0x26/0x620 [ 217.034039] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.034053] ? do_syscall_64+0x26/0x620 [ 217.034073] __x64_sys_write+0x73/0xb0 [ 217.043436] do_syscall_64+0xfd/0x620 [ 217.043458] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.043470] RIP: 0033:0x459279 [ 217.043487] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.043503] RSP: 002b:00007fdc4a07fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 217.060372] RAX: ffffffffffffffda RBX: 00007fdc4a07fc90 RCX: 0000000000459279 [ 217.060382] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:56:59 executing program 5 (fault-call:3 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") io_setup(0x1, &(0x7f0000000000)=0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x94000) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x90000, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/mixer\x00', 0x8000, 0x0) io_submit(r1, 0x4, &(0x7f0000002440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x866, r0, &(0x7f00000002c0)="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", 0x1000, 0x9fd}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x5, r0, &(0x7f0000000180)="cf4cc968d72cac05cf95707a470bf5a7de98eabed366e2f659cb8a37b109b823ff18dce75f41e107f1f020060bb5476020c7579796f6bbf30d0e6d71ad619758769a0f0c2afb1239ea104438710e5a5fa38f49b62298e28c132f74b694873dfdff0590ad76b5f19c5d437c13b2125e69aa12bc5b6afb47db691819a75243aa1bcb1d173a8aa1b71b9d7504c75686a8e0e78d9384660be6279c422a41665d23824df7b794", 0xa4, 0x10001, 0x0, 0x1, r2}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x8, 0xd06, r0, &(0x7f00000012c0)="be1589aea37daf7b203015feb4e18a381380dcd575f36010828cc725544e18e3b5dba3c395aea90d8ddb294e9eeb190c68f6c2e0a6bd06d81cc0d7fca08172ca937b0bf897a25e3bcee9512f0d05fb4aacb2ef4d1e9d070adf627824e527fc5fd6958ccd888f7fef908907326402810c6f8ec1dbe2a6891c3ffdbe44f4a0b62e98", 0x81, 0x80000001, 0x0, 0x0, r3}, &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000013c0)="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", 0x1000, 0x80, 0x0, 0xe3708d2587117e25, r4}]) r5 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r5, &(0x7f0000000280), 0x20000288) [ 217.060391] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 217.060401] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc4a0806d4 [ 217.060411] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 217.226633] FAULT_INJECTION: forcing a failure. [ 217.226633] name failslab, interval 1, probability 0, space 0, times 0 [ 217.278266] CPU: 1 PID: 10707 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 217.285364] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.294741] Call Trace: [ 217.297369] dump_stack+0x172/0x1f0 [ 217.301033] should_fail.cold+0xa/0x1b [ 217.304955] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 217.310081] ? lock_downgrade+0x810/0x810 [ 217.314263] ? ___might_sleep+0x163/0x280 [ 217.318443] __should_failslab+0x121/0x190 [ 217.322705] should_failslab+0x9/0x14 [ 217.322721] __kmalloc+0x2e2/0x750 [ 217.322747] ? __alloc_workqueue_key+0x139/0xee0 [ 217.322768] __alloc_workqueue_key+0x139/0xee0 [ 217.339485] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 217.339536] ? scnprintf+0x140/0x140 [ 217.339559] ? __lockdep_init_map+0x10c/0x5b0 [ 217.353027] ? __init_waitqueue_head+0x36/0x90 [ 217.357654] ? pm_runtime_init+0x347/0x400 [ 217.357679] hci_register_dev+0x1c6/0x880 [ 217.357698] ? hci_init_sysfs+0x7c/0xa0 [ 217.357720] __vhci_create_device+0x2d0/0x5a0 [ 217.357739] vhci_write+0x2d6/0x470 [ 217.374648] __vfs_write+0x587/0x810 [ 217.382457] ? kernel_read+0x120/0x120 [ 217.387603] ? __inode_security_revalidate+0xda/0x120 [ 217.387626] ? selinux_file_permission+0x92/0x550 [ 217.387649] ? security_file_permission+0x89/0x230 [ 217.387668] ? rw_verify_area+0x118/0x360 [ 217.387686] vfs_write+0x20c/0x560 [ 217.402969] ksys_write+0x14f/0x2d0 [ 217.414329] ? __ia32_sys_read+0xb0/0xb0 [ 217.414352] ? do_syscall_64+0x26/0x620 [ 217.414368] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 217.414387] ? do_syscall_64+0x26/0x620 [ 217.422465] __x64_sys_write+0x73/0xb0 [ 217.422488] do_syscall_64+0xfd/0x620 [ 217.422515] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.431887] RIP: 0033:0x459279 [ 217.431905] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.431914] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 217.431931] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 217.431939] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 217.431948] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 217.431956] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 217.431963] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 217.452373] Bluetooth: Can't register HCI device [ 217.517916] Bluetooth: Can't register HCI device 20:56:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) 20:56:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:56:59 executing program 5 (fault-call:3 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:56:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000000)=""/52) read$eventfd(r1, &(0x7f0000000280), 0x20000288) 20:56:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) [ 217.799649] FAULT_INJECTION: forcing a failure. [ 217.799649] name failslab, interval 1, probability 0, space 0, times 0 [ 217.830353] CPU: 1 PID: 10729 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 217.837433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 217.846812] Call Trace: [ 217.846848] dump_stack+0x172/0x1f0 [ 217.846877] should_fail.cold+0xa/0x1b [ 217.846908] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 217.857023] ? lock_downgrade+0x810/0x810 [ 217.866371] ? ___might_sleep+0x163/0x280 [ 217.870625] __should_failslab+0x121/0x190 [ 217.874882] should_failslab+0x9/0x14 [ 217.878711] kmem_cache_alloc_trace+0x2cc/0x760 [ 217.883404] ? __alloc_workqueue_key+0x139/0xee0 [ 217.888198] __alloc_workqueue_key+0x18e/0xee0 [ 217.888224] ? workqueue_sysfs_register+0x3f0/0x3f0 20:57:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:00 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='\x04self\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) bind$rose(r2, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null}, 0x1c) read$eventfd(r2, &(0x7f0000000280), 0x20000288) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x80, 0x8000) [ 217.888243] ? scnprintf+0x140/0x140 [ 217.888260] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 217.888282] ? retint_kernel+0x2d/0x2d [ 217.897903] hci_register_dev+0x1c6/0x880 [ 217.897921] ? __vhci_create_device+0x2c8/0x5a0 [ 217.897943] __vhci_create_device+0x2d0/0x5a0 [ 217.897961] vhci_write+0x2d6/0x470 [ 217.897986] __vfs_write+0x587/0x810 [ 217.906471] ? kernel_read+0x120/0x120 [ 217.906501] ? __inode_security_revalidate+0xda/0x120 [ 217.906522] ? selinux_file_permission+0x92/0x550 [ 217.906550] ? security_file_permission+0x89/0x230 [ 217.914590] ? rw_verify_area+0x118/0x360 [ 217.914609] vfs_write+0x20c/0x560 [ 217.914630] ksys_write+0x14f/0x2d0 [ 217.914648] ? __ia32_sys_read+0xb0/0xb0 [ 217.914669] ? do_syscall_64+0x26/0x620 [ 217.923866] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.923886] ? do_syscall_64+0x26/0x620 [ 217.923909] __x64_sys_write+0x73/0xb0 [ 217.923933] do_syscall_64+0xfd/0x620 [ 217.931289] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 217.931304] RIP: 0033:0x459279 20:57:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd3, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) [ 217.931321] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 217.931329] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 217.931347] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 217.931355] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 217.931362] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:00 executing program 4 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) [ 217.931370] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 217.931379] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 218.014047] Bluetooth: Can't register HCI device 20:57:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xd4, 0x0) read$eventfd(r1, &(0x7f0000000280), 0x20000288) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @rand_addr=0x3f}, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)='team0\x00', 0x6, 0x800, 0x2}) fgetxattr(r1, &(0x7f0000000000)=@random={'trusted.', 'vboxnet0self:%\x00'}, &(0x7f0000000080)=""/141, 0x8d) [ 218.136124] FAULT_INJECTION: forcing a failure. [ 218.136124] name failslab, interval 1, probability 0, space 0, times 0 20:57:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0xa) [ 218.206899] CPU: 0 PID: 10752 Comm: syz-executor.4 Not tainted 4.19.48 #20 [ 218.214019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.223483] Call Trace: [ 218.226107] dump_stack+0x172/0x1f0 [ 218.229762] should_fail.cold+0xa/0x1b [ 218.233774] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 218.238902] ? lock_downgrade+0x810/0x810 [ 218.243076] ? ___might_sleep+0x163/0x280 [ 218.247268] __should_failslab+0x121/0x190 [ 218.251528] should_failslab+0x9/0x14 20:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:57:00 executing program 1 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 218.255343] kmem_cache_alloc_node+0x26c/0x710 [ 218.259950] __alloc_skb+0xd5/0x5f0 [ 218.263593] ? skb_scrub_packet+0x490/0x490 [ 218.267930] ? __fget+0x340/0x540 [ 218.271396] vhci_write+0xc4/0x470 [ 218.271414] __vfs_write+0x587/0x810 [ 218.271429] ? kernel_read+0x120/0x120 [ 218.271448] ? __inode_security_revalidate+0xda/0x120 [ 218.271465] ? selinux_file_permission+0x92/0x550 [ 218.271485] ? security_file_permission+0x89/0x230 [ 218.271501] ? rw_verify_area+0x118/0x360 [ 218.271519] vfs_write+0x20c/0x560 [ 218.305341] ksys_write+0x14f/0x2d0 [ 218.305359] ? __ia32_sys_read+0xb0/0xb0 [ 218.305382] ? do_syscall_64+0x26/0x620 [ 218.317084] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.322585] ? do_syscall_64+0x26/0x620 [ 218.326593] __x64_sys_write+0x73/0xb0 [ 218.326614] do_syscall_64+0xfd/0x620 [ 218.326639] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.339532] RIP: 0033:0x459279 20:57:00 executing program 5 (fault-call:3 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x380) [ 218.342746] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.361667] RSP: 002b:00007fe6b1e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.369407] RAX: ffffffffffffffda RBX: 00007fe6b1e70c90 RCX: 0000000000459279 [ 218.369416] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.369425] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.369434] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6b1e716d4 [ 218.369442] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 218.476252] FAULT_INJECTION: forcing a failure. [ 218.476252] name failslab, interval 1, probability 0, space 0, times 0 [ 218.516047] CPU: 0 PID: 10770 Comm: syz-executor.5 Not tainted 4.19.48 #20 20:57:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 218.523138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.532518] Call Trace: [ 218.535134] dump_stack+0x172/0x1f0 [ 218.537544] FAULT_INJECTION: forcing a failure. [ 218.537544] name failslab, interval 1, probability 0, space 0, times 0 [ 218.538785] should_fail.cold+0xa/0x1b [ 218.553971] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 218.559109] ? lock_downgrade+0x810/0x810 [ 218.563278] ? ___might_sleep+0x163/0x280 [ 218.567480] __should_failslab+0x121/0x190 [ 218.571742] should_failslab+0x9/0x14 20:57:00 executing program 4 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 218.575561] __kmalloc+0x2e2/0x750 [ 218.579118] ? __lock_is_held+0xb6/0x140 [ 218.583206] ? apply_wqattrs_prepare+0xfb/0xa30 [ 218.587900] apply_wqattrs_prepare+0xfb/0xa30 [ 218.592428] apply_workqueue_attrs_locked+0xcb/0x140 [ 218.597551] apply_workqueue_attrs+0x31/0x50 [ 218.601988] __alloc_workqueue_key+0x8b8/0xee0 [ 218.606600] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 218.611673] hci_register_dev+0x1c6/0x880 [ 218.615842] ? hci_init_sysfs+0x7c/0xa0 [ 218.619830] __vhci_create_device+0x2d0/0x5a0 20:57:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x382) [ 218.619848] vhci_write+0x2d6/0x470 [ 218.619867] __vfs_write+0x587/0x810 [ 218.619883] ? kernel_read+0x120/0x120 [ 218.619903] ? __inode_security_revalidate+0xda/0x120 [ 218.619923] ? selinux_file_permission+0x92/0x550 [ 218.619945] ? security_file_permission+0x89/0x230 [ 218.619960] ? rw_verify_area+0x118/0x360 [ 218.619977] vfs_write+0x20c/0x560 [ 218.620004] ksys_write+0x14f/0x2d0 [ 218.662637] ? __ia32_sys_read+0xb0/0xb0 [ 218.666734] ? do_syscall_64+0x26/0x620 [ 218.670742] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:57:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 218.676149] ? do_syscall_64+0x26/0x620 [ 218.680156] __x64_sys_write+0x73/0xb0 [ 218.680174] do_syscall_64+0xfd/0x620 [ 218.680193] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.680205] RIP: 0033:0x459279 [ 218.680221] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.680234] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.723015] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 218.730307] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.730317] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.730325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 218.730334] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 218.761708] CPU: 1 PID: 10768 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 218.768775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.769909] FAULT_INJECTION: forcing a failure. [ 218.769909] name failslab, interval 1, probability 0, space 0, times 0 [ 218.779617] Call Trace: [ 218.779653] dump_stack+0x172/0x1f0 [ 218.779678] should_fail.cold+0xa/0x1b [ 218.779707] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 218.806180] ? lock_downgrade+0x810/0x810 [ 218.810357] ? ___might_sleep+0x163/0x280 [ 218.814536] __should_failslab+0x121/0x190 [ 218.818801] should_failslab+0x9/0x14 [ 218.822619] kmem_cache_alloc_node+0x26c/0x710 [ 218.827224] ? retint_kernel+0x2d/0x2d [ 218.831137] ? trace_hardirqs_on_caller+0x6a/0x220 [ 218.836098] __alloc_skb+0xd5/0x5f0 [ 218.839750] ? skb_scrub_packet+0x490/0x490 [ 218.844186] ? retint_kernel+0x2d/0x2d [ 218.848290] vhci_write+0xc4/0x470 [ 218.851862] __vfs_write+0x587/0x810 [ 218.855620] ? kernel_read+0x120/0x120 [ 218.859555] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 218.864613] ? retint_kernel+0x2d/0x2d [ 218.868555] vfs_write+0x20c/0x560 [ 218.872144] ksys_write+0x14f/0x2d0 [ 218.875818] ? __ia32_sys_read+0xb0/0xb0 [ 218.879924] ? do_syscall_64+0x26/0x620 [ 218.883922] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.889309] ? do_syscall_64+0x26/0x620 [ 218.893306] __x64_sys_write+0x73/0xb0 [ 218.897214] do_syscall_64+0xfd/0x620 [ 218.901038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 218.906243] RIP: 0033:0x459279 [ 218.909452] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 218.928380] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 218.936211] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 218.943512] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.950817] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 218.958111] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 218.965404] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 218.972769] CPU: 0 PID: 10785 Comm: syz-executor.4 Not tainted 4.19.48 #20 [ 218.979823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.989210] Call Trace: [ 218.991830] dump_stack+0x172/0x1f0 [ 218.995500] should_fail.cold+0xa/0x1b [ 218.999419] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.004638] ? lock_downgrade+0x810/0x810 [ 219.008814] ? ___might_sleep+0x163/0x280 [ 219.013001] __should_failslab+0x121/0x190 [ 219.017263] should_failslab+0x9/0x14 [ 219.021099] kmem_cache_alloc_node_trace+0x274/0x720 [ 219.026229] ? __alloc_skb+0x10b/0x5f0 [ 219.030143] __kmalloc_node_track_caller+0x3d/0x80 [ 219.035098] __kmalloc_reserve.isra.0+0x40/0xf0 [ 219.039806] __alloc_skb+0x10b/0x5f0 [ 219.043551] ? skb_scrub_packet+0x490/0x490 [ 219.047889] ? retint_kernel+0x2d/0x2d [ 219.051798] ? trace_hardirqs_on_caller+0x6a/0x220 [ 219.056489] Bluetooth: Can't register HCI device [ 219.056754] vhci_write+0xc4/0x470 [ 219.065160] __vfs_write+0x587/0x810 [ 219.068898] ? kernel_read+0x120/0x120 [ 219.068923] ? selinux_file_permission+0x92/0x550 [ 219.068947] ? security_file_permission+0x89/0x230 [ 219.068966] ? rw_verify_area+0x118/0x360 [ 219.086816] vfs_write+0x20c/0x560 [ 219.090383] ksys_write+0x14f/0x2d0 [ 219.094037] ? __ia32_sys_read+0xb0/0xb0 [ 219.098120] ? do_syscall_64+0x26/0x620 [ 219.102116] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.107498] ? do_syscall_64+0x26/0x620 [ 219.107522] __x64_sys_write+0x73/0xb0 [ 219.115411] do_syscall_64+0xfd/0x620 [ 219.119230] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.124439] RIP: 0033:0x459279 [ 219.127650] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.146564] RSP: 002b:00007fe6b1e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.146583] RAX: ffffffffffffffda RBX: 00007fe6b1e70c90 RCX: 0000000000459279 [ 219.146593] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 219.146602] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:57:01 executing program 1 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x200000c2) [ 219.146610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6b1e716d4 [ 219.146626] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:01 executing program 5 (fault-call:3 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 20:57:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0xfffffff5) 20:57:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 219.375139] FAULT_INJECTION: forcing a failure. [ 219.375139] name failslab, interval 1, probability 0, space 0, times 0 [ 219.410693] FAULT_INJECTION: forcing a failure. [ 219.410693] name failslab, interval 1, probability 0, space 0, times 0 [ 219.450037] CPU: 0 PID: 10801 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 219.457136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.466617] Call Trace: [ 219.469241] dump_stack+0x172/0x1f0 [ 219.472907] should_fail.cold+0xa/0x1b [ 219.476842] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.481978] ? lock_downgrade+0x810/0x810 [ 219.486168] ? ___might_sleep+0x163/0x280 [ 219.490344] __should_failslab+0x121/0x190 [ 219.494687] should_failslab+0x9/0x14 20:57:01 executing program 4 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 219.498507] kmem_cache_alloc_node_trace+0x274/0x720 [ 219.503658] ? __alloc_skb+0xd5/0x5f0 [ 219.507488] __kmalloc_node_track_caller+0x3d/0x80 [ 219.512446] __kmalloc_reserve.isra.0+0x40/0xf0 [ 219.517143] __alloc_skb+0x10b/0x5f0 [ 219.520890] ? skb_scrub_packet+0x490/0x490 [ 219.520907] ? __alloc_skb+0x28/0x5f0 [ 219.529185] vhci_write+0xc4/0x470 [ 219.532752] __vfs_write+0x587/0x810 [ 219.536495] ? kernel_read+0x120/0x120 [ 219.540415] ? __inode_security_revalidate+0xda/0x120 [ 219.545636] ? selinux_file_permission+0x92/0x550 [ 219.550512] ? security_file_permission+0x89/0x230 [ 219.555478] ? rw_verify_area+0x118/0x360 [ 219.559646] vfs_write+0x20c/0x560 [ 219.563203] ksys_write+0x14f/0x2d0 [ 219.566854] ? __ia32_sys_read+0xb0/0xb0 [ 219.570947] ? do_syscall_64+0x26/0x620 [ 219.574939] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.580333] ? do_syscall_64+0x26/0x620 [ 219.584433] __x64_sys_write+0x73/0xb0 [ 219.588347] do_syscall_64+0xfd/0x620 [ 219.592183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.597387] RIP: 0033:0x459279 20:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 219.600597] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.619531] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.627276] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 219.634571] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 219.641862] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 219.649161] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 219.655567] FAULT_INJECTION: forcing a failure. [ 219.655567] name failslab, interval 1, probability 0, space 0, times 0 [ 219.656449] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 219.680113] CPU: 1 PID: 10805 Comm: syz-executor.5 Not tainted 4.19.48 #20 [ 219.687228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.696690] Call Trace: [ 219.699300] dump_stack+0x172/0x1f0 [ 219.702956] should_fail.cold+0xa/0x1b [ 219.706879] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.712025] ? lock_downgrade+0x810/0x810 [ 219.717488] ? ___might_sleep+0x163/0x280 [ 219.721669] __should_failslab+0x121/0x190 [ 219.725923] should_failslab+0x9/0x14 [ 219.729755] kmem_cache_alloc_trace+0x2cc/0x760 [ 219.734455] ? apply_wqattrs_prepare+0xfb/0xa30 [ 219.739162] apply_wqattrs_prepare+0x13b/0xa30 [ 219.743788] apply_workqueue_attrs_locked+0xcb/0x140 [ 219.749020] apply_workqueue_attrs+0x31/0x50 [ 219.753461] __alloc_workqueue_key+0x8b8/0xee0 [ 219.758086] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 219.763133] ? __init_waitqueue_head+0x36/0x90 [ 219.767757] ? pm_runtime_init+0x347/0x400 [ 219.772027] hci_register_dev+0x1c6/0x880 [ 219.776193] ? hci_init_sysfs+0x7c/0xa0 [ 219.780191] __vhci_create_device+0x2d0/0x5a0 [ 219.784713] vhci_write+0x2d6/0x470 [ 219.788371] __vfs_write+0x587/0x810 [ 219.792110] ? kernel_read+0x120/0x120 [ 219.796032] ? __inode_security_revalidate+0xda/0x120 [ 219.801264] ? selinux_file_permission+0x92/0x550 [ 219.806146] ? security_file_permission+0x89/0x230 [ 219.811103] ? rw_verify_area+0x118/0x360 [ 219.815357] vfs_write+0x20c/0x560 [ 219.818918] ksys_write+0x14f/0x2d0 [ 219.822566] ? __ia32_sys_read+0xb0/0xb0 [ 219.826657] ? do_syscall_64+0x26/0x620 [ 219.830657] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.836040] ? do_syscall_64+0x26/0x620 [ 219.840042] __x64_sys_write+0x73/0xb0 [ 219.843957] do_syscall_64+0xfd/0x620 [ 219.847787] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.852990] RIP: 0033:0x459279 [ 219.856193] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 219.875119] RSP: 002b:00007fc210124c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 219.882853] RAX: ffffffffffffffda RBX: 00007fc210124c90 RCX: 0000000000459279 [ 219.890143] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:57:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:57:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) [ 219.897434] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 219.904723] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc2101256d4 [ 219.912010] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 219.919356] CPU: 0 PID: 10820 Comm: syz-executor.4 Not tainted 4.19.48 #20 [ 219.926408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.935784] Call Trace: [ 219.935820] dump_stack+0x172/0x1f0 [ 219.935841] should_fail.cold+0xa/0x1b [ 219.935859] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 219.935884] __should_failslab+0x121/0x190 [ 219.935901] should_failslab+0x9/0x14 [ 219.935914] kmem_cache_alloc_node+0x26c/0x710 [ 219.935931] ? trace_hardirqs_off+0x62/0x220 [ 219.935952] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 219.935973] __alloc_skb+0xd5/0x5f0 [ 219.935990] ? skb_scrub_packet+0x490/0x490 [ 219.936009] ? kfree_skbmem+0xcb/0x150 [ 219.936025] ? rcu_read_lock_sched_held+0x110/0x130 [ 219.936044] ? kmem_cache_free+0x222/0x260 [ 219.951443] __vhci_create_device+0x88/0x5a0 [ 219.974020] vhci_write+0x2d6/0x470 [ 219.974041] __vfs_write+0x587/0x810 [ 219.974058] ? kernel_read+0x120/0x120 [ 219.974078] ? __inode_security_revalidate+0xda/0x120 [ 219.974097] ? selinux_file_permission+0x92/0x550 [ 219.974118] ? security_file_permission+0x89/0x230 [ 219.974137] ? rw_verify_area+0x118/0x360 [ 219.986009] vfs_write+0x20c/0x560 [ 219.986032] ksys_write+0x14f/0x2d0 [ 219.986050] ? __ia32_sys_read+0xb0/0xb0 [ 219.986071] ? do_syscall_64+0x26/0x620 [ 219.995326] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 219.995345] ? do_syscall_64+0x26/0x620 [ 219.995366] __x64_sys_write+0x73/0xb0 [ 220.005968] Bluetooth: Can't register HCI device [ 220.008118] do_syscall_64+0xfd/0x620 [ 220.008142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.008155] RIP: 0033:0x459279 [ 220.008173] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:57:02 executing program 1 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x70c8, 0x0, 0x41c1, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x1, 0x8}) getpeername$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff6e"], 0x2) 20:57:02 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 220.017236] RSP: 002b:00007fe6b1e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.017253] RAX: ffffffffffffffda RBX: 00007fe6b1e70c90 RCX: 0000000000459279 [ 220.017262] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 220.017271] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.017280] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6b1e716d4 [ 220.017289] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 220.169112] FAULT_INJECTION: forcing a failure. [ 220.169112] name failslab, interval 1, probability 0, space 0, times 0 [ 220.205862] FAULT_INJECTION: forcing a failure. [ 220.205862] name failslab, interval 1, probability 0, space 0, times 0 [ 220.224174] CPU: 1 PID: 10837 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 220.231264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.240666] Call Trace: [ 220.240700] dump_stack+0x172/0x1f0 [ 220.240728] should_fail.cold+0xa/0x1b [ 220.240748] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.240768] ? lock_downgrade+0x810/0x810 [ 220.240789] ? ___might_sleep+0x163/0x280 [ 220.240815] __should_failslab+0x121/0x190 [ 220.247042] should_failslab+0x9/0x14 [ 220.247059] kmem_cache_alloc_node+0x26c/0x710 [ 220.247091] __alloc_skb+0xd5/0x5f0 [ 220.280775] ? skb_scrub_packet+0x490/0x490 [ 220.285130] ? __fget+0x340/0x540 [ 220.288626] vhci_write+0xc4/0x470 [ 220.292196] __vfs_write+0x587/0x810 [ 220.295933] ? kernel_read+0x120/0x120 [ 220.295956] ? __inode_security_revalidate+0xda/0x120 [ 220.295979] ? selinux_file_permission+0x92/0x550 [ 220.300305] FAULT_INJECTION: forcing a failure. [ 220.300305] name failslab, interval 1, probability 0, space 0, times 0 [ 220.305080] ? security_file_permission+0x89/0x230 [ 220.305100] ? rw_verify_area+0x118/0x360 [ 220.305117] vfs_write+0x20c/0x560 [ 220.305137] ksys_write+0x14f/0x2d0 [ 220.305160] ? __ia32_sys_read+0xb0/0xb0 [ 220.321242] ? do_syscall_64+0x26/0x620 [ 220.321264] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.350995] ? do_syscall_64+0x26/0x620 [ 220.354999] __x64_sys_write+0x73/0xb0 [ 220.355021] do_syscall_64+0xfd/0x620 [ 220.355042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.355066] RIP: 0033:0x459279 20:57:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:02 executing program 4 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x246) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ffdd3f503aacd2e076d7973744"], 0x2) [ 220.371157] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.390109] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.390128] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 220.390135] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 220.390142] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.390149] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 220.390156] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 220.409733] CPU: 1 PID: 10835 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 220.442172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.442178] Call Trace: [ 220.442205] dump_stack+0x172/0x1f0 [ 220.442229] should_fail.cold+0xa/0x1b [ 220.442250] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.466834] ? __should_failslab+0x14/0x190 [ 220.471193] __should_failslab+0x121/0x190 [ 220.475453] should_failslab+0x9/0x14 [ 220.479309] kmem_cache_alloc_node+0x26c/0x710 [ 220.483912] ? trace_hardirqs_off+0x62/0x220 [ 220.488345] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 220.493927] __alloc_skb+0xd5/0x5f0 [ 220.497579] ? skb_scrub_packet+0x490/0x490 [ 220.501928] ? kfree_skbmem+0xcb/0x150 [ 220.505837] ? rcu_read_lock_sched_held+0x110/0x130 [ 220.505855] ? kmem_cache_free+0x222/0x260 [ 220.505880] __vhci_create_device+0x88/0x5a0 [ 220.519567] vhci_write+0x2d6/0x470 [ 220.523224] __vfs_write+0x587/0x810 [ 220.526957] ? kernel_read+0x120/0x120 [ 220.530879] ? security_file_permission+0x89/0x230 [ 220.535833] ? __sanitizer_cov_trace_pc+0x44/0x50 [ 220.540699] ? security_file_permission+0x89/0x230 [ 220.540717] ? rw_verify_area+0x118/0x360 [ 220.540734] vfs_write+0x20c/0x560 [ 220.540753] ksys_write+0x14f/0x2d0 [ 220.557022] ? __ia32_sys_read+0xb0/0xb0 [ 220.561100] ? do_syscall_64+0x26/0x620 [ 220.561119] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.561133] ? do_syscall_64+0x26/0x620 [ 220.561152] __x64_sys_write+0x73/0xb0 [ 220.578386] do_syscall_64+0xfd/0x620 [ 220.582218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.587418] RIP: 0033:0x459279 [ 220.590629] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.609554] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.617295] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 20:57:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 220.617304] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 220.617312] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.617319] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 220.617326] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 220.673342] CPU: 0 PID: 10842 Comm: syz-executor.4 Not tainted 4.19.48 #20 [ 220.680534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 220.689909] Call Trace: [ 220.692526] dump_stack+0x172/0x1f0 [ 220.696185] should_fail.cold+0xa/0x1b [ 220.700109] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 220.705258] __should_failslab+0x121/0x190 [ 220.709532] should_failslab+0x9/0x14 [ 220.713366] kmem_cache_alloc_node_trace+0x274/0x720 [ 220.718575] ? __alloc_skb+0xd5/0x5f0 [ 220.722401] __kmalloc_node_track_caller+0x3d/0x80 [ 220.727369] __kmalloc_reserve.isra.0+0x40/0xf0 [ 220.732065] __alloc_skb+0x10b/0x5f0 [ 220.735799] ? skb_scrub_packet+0x490/0x490 [ 220.740133] ? kfree_skbmem+0xcb/0x150 [ 220.744043] ? rcu_read_lock_sched_held+0x110/0x130 [ 220.744061] ? kmem_cache_free+0x222/0x260 [ 220.744086] __vhci_create_device+0x88/0x5a0 [ 220.744105] vhci_write+0x2d6/0x470 [ 220.753388] __vfs_write+0x587/0x810 [ 220.753408] ? kernel_read+0x120/0x120 [ 220.753431] ? __inode_security_revalidate+0xda/0x120 [ 220.761585] ? selinux_file_permission+0x92/0x550 [ 220.761610] ? security_file_permission+0x89/0x230 [ 220.761627] ? rw_verify_area+0x118/0x360 [ 220.761643] vfs_write+0x20c/0x560 [ 220.761661] ksys_write+0x14f/0x2d0 [ 220.761678] ? __ia32_sys_read+0xb0/0xb0 [ 220.761708] ? do_syscall_64+0x26/0x620 [ 220.770976] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.771001] ? do_syscall_64+0x26/0x620 [ 220.771022] __x64_sys_write+0x73/0xb0 [ 220.771040] do_syscall_64+0xfd/0x620 20:57:03 executing program 1 (fault-call:3 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 220.771056] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 220.771068] RIP: 0033:0x459279 [ 220.771084] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 220.771091] RSP: 002b:00007fe6b1e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 220.771107] RAX: ffffffffffffffda RBX: 00007fe6b1e70c90 RCX: 0000000000459279 20:57:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 220.771121] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 220.786073] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 220.786082] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6b1e716d4 [ 220.786091] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:03 executing program 4 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:03 executing program 3 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 221.037011] FAULT_INJECTION: forcing a failure. [ 221.037011] name failslab, interval 1, probability 0, space 0, times 0 [ 221.083241] CPU: 0 PID: 10859 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 221.090440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.099833] Call Trace: [ 221.099871] dump_stack+0x172/0x1f0 [ 221.099898] should_fail.cold+0xa/0x1b [ 221.099918] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.099942] ? __should_failslab+0xe7/0x190 [ 221.099963] __should_failslab+0x121/0x190 [ 221.099984] should_failslab+0x9/0x14 [ 221.100012] kmem_cache_alloc_node_trace+0x274/0x720 [ 221.111614] FAULT_INJECTION: forcing a failure. [ 221.111614] name failslab, interval 1, probability 0, space 0, times 0 [ 221.115329] ? lock_is_held_type+0x17e/0x210 [ 221.115358] __kmalloc_node_track_caller+0x3d/0x80 [ 221.115378] __kmalloc_reserve.isra.0+0x40/0xf0 [ 221.115402] __alloc_skb+0x10b/0x5f0 [ 221.161936] ? skb_scrub_packet+0x490/0x490 [ 221.166315] __vhci_create_device+0x88/0x5a0 [ 221.166335] vhci_write+0x2d6/0x470 [ 221.166355] __vfs_write+0x587/0x810 [ 221.178128] ? kernel_read+0x120/0x120 20:57:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x380) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 221.182040] ? __inode_security_revalidate+0xda/0x120 [ 221.187254] ? selinux_file_permission+0x92/0x550 [ 221.192127] ? security_file_permission+0x89/0x230 [ 221.197079] ? rw_verify_area+0x118/0x360 [ 221.201251] vfs_write+0x20c/0x560 [ 221.204812] ksys_write+0x14f/0x2d0 [ 221.208457] ? __ia32_sys_read+0xb0/0xb0 [ 221.212544] __x64_sys_write+0x73/0xb0 [ 221.216446] ? do_syscall_64+0x5b/0x620 [ 221.220453] do_syscall_64+0xfd/0x620 [ 221.224286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.229589] RIP: 0033:0x459279 [ 221.232807] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.251814] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.251832] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 221.251839] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 221.251847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.251856] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 221.251864] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 221.279547] CPU: 0 PID: 10863 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 221.288973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.288979] Call Trace: [ 221.289014] dump_stack+0x172/0x1f0 [ 221.289038] should_fail.cold+0xa/0x1b [ 221.289058] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.328006] ? lock_downgrade+0x810/0x810 [ 221.332195] ? ___might_sleep+0x163/0x280 [ 221.336396] __should_failslab+0x121/0x190 [ 221.340652] should_failslab+0x9/0x14 [ 221.340670] kmem_cache_alloc_node_trace+0x274/0x720 [ 221.340687] ? __alloc_skb+0xd5/0x5f0 [ 221.340712] __kmalloc_node_track_caller+0x3d/0x80 [ 221.340729] __kmalloc_reserve.isra.0+0x40/0xf0 [ 221.340744] __alloc_skb+0x10b/0x5f0 [ 221.340759] ? skb_scrub_packet+0x490/0x490 [ 221.340784] vhci_write+0xc4/0x470 [ 221.340803] __vfs_write+0x587/0x810 [ 221.340823] ? kernel_read+0x120/0x120 [ 221.340849] ? write_comp_data+0x17/0x70 [ 221.340874] ? security_file_permission+0x89/0x230 [ 221.340892] ? rw_verify_area+0x118/0x360 [ 221.340909] vfs_write+0x20c/0x560 [ 221.340929] ksys_write+0x14f/0x2d0 [ 221.340946] ? __ia32_sys_read+0xb0/0xb0 [ 221.340966] ? do_syscall_64+0x26/0x620 [ 221.340982] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.341026] ? do_syscall_64+0x26/0x620 [ 221.341046] __x64_sys_write+0x73/0xb0 [ 221.341064] do_syscall_64+0xfd/0x620 [ 221.341082] entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:57:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x200000c2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 221.341095] RIP: 0033:0x459279 [ 221.341111] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.341126] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 [ 221.367129] ORIG_RAX: 0000000000000001 [ 221.367141] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 221.367150] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:57:03 executing program 1 (fault-call:3 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 221.367159] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.367169] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 221.367178] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:03 executing program 3 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) socket$inet6(0xa, 0x0, 0x8) 20:57:03 executing program 5: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000000041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x3, 0x0, 0x3d76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x3f, 0xfffffffffffffffc}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x4, 0x3, [], &(0x7f0000000180)=0x6}) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x3593, 0xfffffefffffffffe) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="78ed"], 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000040)) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 221.641156] FAULT_INJECTION: forcing a failure. [ 221.641156] name failslab, interval 1, probability 0, space 0, times 0 [ 221.690242] CPU: 0 PID: 10890 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 221.698468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.698478] Call Trace: [ 221.698514] dump_stack+0x172/0x1f0 [ 221.698540] should_fail.cold+0xa/0x1b [ 221.698562] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.698599] ? lock_downgrade+0x810/0x810 [ 221.698631] ? ___might_sleep+0x163/0x280 [ 221.711290] FAULT_INJECTION: forcing a failure. [ 221.711290] name failslab, interval 1, probability 0, space 0, times 0 [ 221.714350] __should_failslab+0x121/0x190 [ 221.714372] should_failslab+0x9/0x14 [ 221.714387] kmem_cache_alloc_node+0x26c/0x710 [ 221.714410] ? trace_hardirqs_off+0x62/0x220 [ 221.760153] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 221.765730] __alloc_skb+0xd5/0x5f0 [ 221.769385] ? skb_scrub_packet+0x490/0x490 [ 221.773734] ? kfree_skbmem+0xcb/0x150 [ 221.777650] ? rcu_read_lock_sched_held+0x110/0x130 [ 221.782868] ? kmem_cache_free+0x222/0x260 [ 221.787126] __vhci_create_device+0x88/0x5a0 [ 221.791568] vhci_write+0x2d6/0x470 [ 221.795222] __vfs_write+0x587/0x810 [ 221.798948] ? kernel_read+0x120/0x120 [ 221.798971] ? __inode_security_revalidate+0xda/0x120 [ 221.798999] ? selinux_file_permission+0x92/0x550 [ 221.799023] ? security_file_permission+0x89/0x230 [ 221.817873] ? rw_verify_area+0x118/0x360 [ 221.822045] vfs_write+0x20c/0x560 [ 221.825606] ksys_write+0x14f/0x2d0 [ 221.829247] ? __ia32_sys_read+0xb0/0xb0 [ 221.829268] ? do_syscall_64+0x26/0x620 [ 221.829286] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.829309] ? do_syscall_64+0x26/0x620 [ 221.846686] __x64_sys_write+0x73/0xb0 [ 221.850590] do_syscall_64+0xfd/0x620 [ 221.854405] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.859605] RIP: 0033:0x459279 [ 221.862813] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.881823] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.881842] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 221.881850] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 221.881857] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 221.881864] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 221.881872] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 221.908117] CPU: 1 PID: 10889 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 221.926521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 221.926528] Call Trace: [ 221.926558] dump_stack+0x172/0x1f0 [ 221.926584] should_fail.cold+0xa/0x1b [ 221.926605] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 221.926634] __should_failslab+0x121/0x190 [ 221.926655] should_failslab+0x9/0x14 [ 221.943182] kmem_cache_alloc_trace+0x2cc/0x760 [ 221.943207] hci_alloc_dev+0x43/0x1d00 [ 221.943225] __vhci_create_device+0x101/0x5a0 [ 221.943243] vhci_write+0x2d6/0x470 [ 221.943262] __vfs_write+0x587/0x810 [ 221.943279] ? kernel_read+0x120/0x120 [ 221.943295] ? avc_policy_seqno+0xd/0x70 [ 221.943309] ? avc_policy_seqno+0x26/0x70 [ 221.943327] ? selinux_file_permission+0x92/0x550 [ 221.943349] ? security_file_permission+0x89/0x230 [ 221.943364] ? rw_verify_area+0x118/0x360 [ 221.943378] vfs_write+0x20c/0x560 [ 221.943394] ksys_write+0x14f/0x2d0 [ 221.943409] ? __ia32_sys_read+0xb0/0xb0 [ 221.943428] __x64_sys_write+0x73/0xb0 [ 221.943447] do_syscall_64+0xfd/0x620 [ 221.943466] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 221.943479] RIP: 0033:0x459279 [ 221.943505] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 221.943514] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 221.943531] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 221.943540] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 221.943549] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x248) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 221.943565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 222.096690] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:04 executing program 3 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x382) 20:57:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x80000000, 0x0, 0x90, &(0x7f0000ffc000/0x4000)=nil}) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8, 0x9, 0x3, 0x6, 0x0, 0xddf9, 0xd400, 0xa, 0x0, 0x100, 0x9, 0x5, 0x81, 0x8, 0x5, 0x81, 0x5, 0x9, 0x63e9, 0xa4f, 0x6, 0x81, 0x8, 0x100, 0x1e3, 0x2, 0x3, 0x8, 0x188, 0x677, 0x8, 0xe0, 0x6, 0x1, 0x8001, 0x4, 0x0, 0x1f, 0x0, @perf_config_ext={0x80000000}, 0x20000, 0xffff, 0x8000, 0x5, 0x3ff, 0x4, 0x3}, r1, 0x5, 0xffffffffffffff9c, 0xb) r2 = msgget$private(0x0, 0x200) msgsnd(r2, &(0x7f0000000100)={0x1, "42036dc8f0698db492f1d0e6f69a6d7f5dd15800a46527651c1d1ebda225ea811504849b4907bad73664ce52643e014aa2447e772cc8d61569a4cd4acaf9b005dcc5cb968f7ce3eae249f2aece26006f748e646cb31f1280b64d7c8b790e11dee358bccc7bb0adb8603edeca8ccd60c97316e542d88c556e2b20f4fe58541d55e47306f19d5f2d22fbcef05ff0a6a41c3eb2634cbacf33d96961983468deed0245136260feec64ef24de6e14eb1e26c0d14373805c7e73db9fa403"}, 0xc3, 0x800) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x800) [ 222.324408] FAULT_INJECTION: forcing a failure. [ 222.324408] name failslab, interval 1, probability 0, space 0, times 0 [ 222.355231] CPU: 1 PID: 10909 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 222.362322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.371699] Call Trace: [ 222.374324] dump_stack+0x172/0x1f0 [ 222.377983] should_fail.cold+0xa/0x1b [ 222.381904] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.381929] ? lock_downgrade+0x810/0x810 [ 222.391207] ? ___might_sleep+0x163/0x280 [ 222.391232] __should_failslab+0x121/0x190 [ 222.391251] should_failslab+0x9/0x14 [ 222.391264] kmem_cache_alloc_node_trace+0x274/0x720 [ 222.391281] ? __alloc_skb+0xd5/0x5f0 [ 222.391302] __kmalloc_node_track_caller+0x3d/0x80 [ 222.391319] __kmalloc_reserve.isra.0+0x40/0xf0 [ 222.391336] __alloc_skb+0x10b/0x5f0 [ 222.399771] ? skb_scrub_packet+0x490/0x490 [ 222.399784] ? kfree_skbmem+0xcb/0x150 [ 222.399801] ? rcu_read_lock_sched_held+0x110/0x130 [ 222.399818] ? kmem_cache_free+0x222/0x260 [ 222.399843] __vhci_create_device+0x88/0x5a0 [ 222.408744] vhci_write+0x2d6/0x470 [ 222.408766] __vfs_write+0x587/0x810 [ 222.408785] ? kernel_read+0x120/0x120 [ 222.408807] ? __inode_security_revalidate+0xda/0x120 [ 222.408828] ? selinux_file_permission+0x92/0x550 [ 222.422229] ? security_file_permission+0x89/0x230 [ 222.422249] ? rw_verify_area+0x118/0x360 [ 222.422266] vfs_write+0x20c/0x560 [ 222.422284] ksys_write+0x14f/0x2d0 [ 222.422306] ? __ia32_sys_read+0xb0/0xb0 [ 222.434235] ? do_syscall_64+0x26/0x620 [ 222.434254] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.434269] ? do_syscall_64+0x26/0x620 [ 222.434293] __x64_sys_write+0x73/0xb0 [ 222.434310] do_syscall_64+0xfd/0x620 [ 222.434328] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.443581] RIP: 0033:0x459279 20:57:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x200000c2) [ 222.443598] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.443607] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 222.443623] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 222.443632] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 222.443645] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:04 executing program 1 (fault-call:3 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 222.455379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 222.455389] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:04 executing program 3 (fault-call:2 fault-nth:4): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff00000001}}, [0x3, 0x3e01691a, 0x7ff, 0x131b, 0x3, 0xfc, 0x3, 0x101, 0x8000, 0x4, 0x6, 0x18, 0x2, 0x3, 0x3ac]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0xffffffff}, 0x8) write$P9_RLERRORu(r1, &(0x7f0000000080)=ANY=[], 0x0) prctl$PR_GET_KEEPCAPS(0x7) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f00000001c0), 0x2) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)={0x3}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x36, 0x2, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xcf, 0x40) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)="c972fa59d9d858705773ba8dcfa60da9", 0x10, 0x9}, {&(0x7f0000000180)="c9493fe62b1edd2247f785bb765b9c7f40ded264b0f7f3d3e98fd7627b57f1e4b28c76532744baf6140548711d704254d81602e7cc07e61b3204f45fc30754b928659a036d77d8e58f3d267d3952c2e27ce7864ae2ae6fc3026f66a5b7b7ff564bc6a8fd6f1761c1b835da5f8d71dc4d04a6b21f1673ce3bf1968daf580cfd00390891fbdeaa474db608316735b8e4c11d0a9d21ed00", 0x96, 0x5}, {&(0x7f0000000240)="6c9cb8586f60b2a4f7bd9b125621090ebd895bd09a16892ff1b1e51c5c4e49fa84fb52412096c26f8d5d030aec0513affaf67494ffad8acda719aed848d2be827a23ecfb33c090e51036fa09c602", 0x4e, 0x1}], 0x20, &(0x7f0000000340)={[{@block_validity='block_validity'}], [{@subj_type={'subj_type', 0x3d, '(}'}}]}) 20:57:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ec1301b3a5cfa7d6af7c89cbfd577243fd174a886432e089725edabfbee412fda3689d8e9e7e63b8b496b382bd37b4d78cad30b73546c040a838f159f21dde5564d25c92cae1d35c2a7e3877370c8ed55da2fd61d1426abd73e4349370b1308567bcb88860635944a14b21a82381379b97c021773c1fbfb4d05659ec25998ae185a04f948cab382c40271b878214591bd64eaa884ef1a9d32119d5bf06fa5b033b5345997b37b9cda4507ac981c94799dec0e697af"], 0x2) [ 222.784472] FAULT_INJECTION: forcing a failure. [ 222.784472] name failslab, interval 1, probability 0, space 0, times 0 [ 222.792319] FAULT_INJECTION: forcing a failure. [ 222.792319] name failslab, interval 1, probability 0, space 0, times 0 [ 222.838889] CPU: 0 PID: 10932 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 222.846059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.855463] Call Trace: [ 222.858081] dump_stack+0x172/0x1f0 [ 222.861743] should_fail.cold+0xa/0x1b [ 222.865651] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.870772] ? lock_downgrade+0x810/0x810 [ 222.874949] ? ___might_sleep+0x163/0x280 [ 222.879129] __should_failslab+0x121/0x190 [ 222.883407] should_failslab+0x9/0x14 [ 222.887226] __kmalloc+0x2e2/0x750 [ 222.890802] ? __alloc_workqueue_key+0x139/0xee0 [ 222.895600] __alloc_workqueue_key+0x139/0xee0 [ 222.900215] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 222.905257] ? scnprintf+0x140/0x140 [ 222.909025] hci_register_dev+0x1c6/0x880 [ 222.913204] ? hci_init_sysfs+0x7c/0xa0 [ 222.917293] __vhci_create_device+0x2d0/0x5a0 [ 222.921815] vhci_write+0x2d6/0x470 [ 222.925470] __vfs_write+0x587/0x810 [ 222.929207] ? kernel_read+0x120/0x120 [ 222.933117] ? __inode_security_revalidate+0xda/0x120 [ 222.938324] ? selinux_file_permission+0x92/0x550 [ 222.943195] ? security_file_permission+0x89/0x230 [ 222.948231] ? rw_verify_area+0x118/0x360 [ 222.952395] vfs_write+0x20c/0x560 [ 222.955958] ksys_write+0x14f/0x2d0 [ 222.959609] ? __ia32_sys_read+0xb0/0xb0 [ 222.963721] ? do_syscall_64+0x26/0x620 [ 222.967712] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.973102] ? do_syscall_64+0x26/0x620 [ 222.977105] __x64_sys_write+0x73/0xb0 [ 222.981027] do_syscall_64+0xfd/0x620 [ 222.984855] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.990056] RIP: 0033:0x459279 [ 222.993525] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.012478] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 223.020220] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 223.027539] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 223.034828] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.042209] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 223.049539] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 223.058701] CPU: 1 PID: 10934 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 223.065749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.065756] Call Trace: [ 223.065783] dump_stack+0x172/0x1f0 [ 223.065807] should_fail.cold+0xa/0x1b [ 223.085280] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.090403] ? lock_downgrade+0x810/0x810 [ 223.094578] ? ___might_sleep+0x163/0x280 [ 223.098926] __should_failslab+0x121/0x190 [ 223.103181] should_failslab+0x9/0x14 [ 223.106998] kmem_cache_alloc_trace+0x2cc/0x760 [ 223.107018] ? skb_scrub_packet+0x490/0x490 [ 223.107035] ? kfree_skbmem+0xcb/0x150 [ 223.107051] ? rcu_read_lock_sched_held+0x110/0x130 [ 223.107069] hci_alloc_dev+0x43/0x1d00 [ 223.107085] __vhci_create_device+0x101/0x5a0 [ 223.107100] vhci_write+0x2d6/0x470 20:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xdc4, 0x1}, {0x8001, 0x3}], r1}, 0x18, 0x0) [ 223.125134] __vfs_write+0x587/0x810 [ 223.125154] ? kernel_read+0x120/0x120 [ 223.125176] ? __inode_security_revalidate+0xda/0x120 [ 223.125197] ? selinux_file_permission+0x92/0x550 [ 223.154813] ? security_file_permission+0x89/0x230 [ 223.159777] ? rw_verify_area+0x118/0x360 [ 223.161478] Bluetooth: Can't register HCI device [ 223.163943] vfs_write+0x20c/0x560 [ 223.163965] ksys_write+0x14f/0x2d0 [ 223.163983] ? __ia32_sys_read+0xb0/0xb0 [ 223.164004] ? do_syscall_64+0x26/0x620 [ 223.164020] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:57:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:05 executing program 3 (fault-call:2 fault-nth:5): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 223.164035] ? do_syscall_64+0x26/0x620 [ 223.164065] __x64_sys_write+0x73/0xb0 [ 223.176007] do_syscall_64+0xfd/0x620 [ 223.176032] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.176045] RIP: 0033:0x459279 [ 223.176062] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.176070] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 20:57:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 223.176087] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 223.176105] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 223.184128] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.184137] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 223.184145] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 223.413661] FAULT_INJECTION: forcing a failure. [ 223.413661] name failslab, interval 1, probability 0, space 0, times 0 [ 223.442764] CPU: 1 PID: 10964 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 223.449842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.449849] Call Trace: [ 223.449880] dump_stack+0x172/0x1f0 [ 223.449907] should_fail.cold+0xa/0x1b [ 223.449929] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.449952] ? lock_downgrade+0x810/0x810 [ 223.474542] ? ___might_sleep+0x163/0x280 [ 223.474568] __should_failslab+0x121/0x190 [ 223.474587] should_failslab+0x9/0x14 [ 223.474606] __kmalloc+0x2e2/0x750 [ 223.487151] ? __alloc_workqueue_key+0x139/0xee0 [ 223.487172] __alloc_workqueue_key+0x139/0xee0 [ 223.487197] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 223.487224] ? scnprintf+0x140/0x140 [ 223.503925] ? __lockdep_init_map+0x10c/0x5b0 [ 223.512655] ? __init_waitqueue_head+0x36/0x90 [ 223.512675] ? pm_runtime_init+0x347/0x400 [ 223.512696] hci_register_dev+0x1c6/0x880 [ 223.512712] ? hci_init_sysfs+0x7c/0xa0 [ 223.512737] __vhci_create_device+0x2d0/0x5a0 [ 223.522112] vhci_write+0x2d6/0x470 [ 223.522132] __vfs_write+0x587/0x810 [ 223.522148] ? kernel_read+0x120/0x120 [ 223.522170] ? __inode_security_revalidate+0xda/0x120 [ 223.522190] ? selinux_file_permission+0x92/0x550 20:57:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0xffffffffffffffce) 20:57:05 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501400, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) 20:57:05 executing program 1 (fault-call:3 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 223.530590] ? security_file_permission+0x89/0x230 [ 223.530610] ? rw_verify_area+0x118/0x360 [ 223.546477] vfs_write+0x20c/0x560 [ 223.565338] ksys_write+0x14f/0x2d0 [ 223.565358] ? __ia32_sys_read+0xb0/0xb0 [ 223.565377] ? do_syscall_64+0x26/0x620 [ 223.565400] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.575491] ? do_syscall_64+0x26/0x620 [ 223.575522] __x64_sys_write+0x73/0xb0 [ 223.575540] do_syscall_64+0xfd/0x620 [ 223.575563] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.585469] RIP: 0033:0x459279 [ 223.585486] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.585501] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 223.585518] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 223.585527] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 223.585535] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.585544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 223.585554] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f81"], 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xe1e8, 0x4140) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x12, 0x1}, 0x10) 20:57:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x6040, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x1000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000100)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000040)=0xb6, &(0x7f0000000080)=0x4) write$P9_RLERRORu(r2, &(0x7f0000000140)=ANY=[], 0x35f) 20:57:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x2) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 223.759514] FAULT_INJECTION: forcing a failure. [ 223.759514] name failslab, interval 1, probability 0, space 0, times 0 [ 223.808145] CPU: 1 PID: 10976 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 223.815251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.824631] Call Trace: [ 223.827256] dump_stack+0x172/0x1f0 [ 223.830919] should_fail.cold+0xa/0x1b [ 223.834842] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.839994] __should_failslab+0x121/0x190 [ 223.844264] should_failslab+0x9/0x14 [ 223.848098] kmem_cache_alloc_trace+0x2cc/0x760 [ 223.852806] ? __alloc_workqueue_key+0xcb/0xee0 [ 223.857503] ? __alloc_workqueue_key+0x139/0xee0 [ 223.862285] __alloc_workqueue_key+0x18e/0xee0 [ 223.866896] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 223.871940] ? __alloc_workqueue_key+0xc/0xee0 [ 223.876546] hci_register_dev+0x1c6/0x880 [ 223.880724] ? hci_alloc_dev+0x174e/0x1d00 [ 223.881772] Bluetooth: Can't register HCI device [ 223.884981] __vhci_create_device+0x2d0/0x5a0 [ 223.885009] vhci_write+0x2d6/0x470 [ 223.897932] __vfs_write+0x587/0x810 [ 223.901674] ? kernel_read+0x120/0x120 [ 223.905598] ? __inode_security_revalidate+0xda/0x120 [ 223.910834] ? selinux_file_permission+0x92/0x550 [ 223.915705] ? security_file_permission+0x89/0x230 [ 223.915726] ? rw_verify_area+0x118/0x360 [ 223.915745] vfs_write+0x20c/0x560 [ 223.915765] ksys_write+0x14f/0x2d0 [ 223.915785] ? __ia32_sys_read+0xb0/0xb0 [ 223.924929] ? do_syscall_64+0x26/0x620 [ 223.924949] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.924965] ? do_syscall_64+0x26/0x620 [ 223.924988] __x64_sys_write+0x73/0xb0 [ 223.925006] do_syscall_64+0xfd/0x620 [ 223.925030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 223.936283] RIP: 0033:0x459279 [ 223.949611] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 223.949621] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 223.949643] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 223.984930] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:57:06 executing program 3 (fault-call:2 fault-nth:6): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080229bd7000fbdbdf253a73597a3000"/32], 0x34}, 0x1, 0x0, 0x0, 0x20000854}, 0x20004000) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r5 = accept4$alg(r1, 0x0, 0x0, 0x80000) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) read(r1, &(0x7f0000000000)=""/22, 0x16) splice(r1, 0x0, r5, 0x0, 0x20000000003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca505260bcfec7be070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="0ad0c85196523358a67374c85e19336650c9247cc0744958e142e639a0cd00a94e0e8d23917409250fab0ecc013ce19765074b2ab967cf9f9dd24e45505313d56dc1bfbd586470a8bde904a1701b9a37069b98062243ef663d08c849930f443b0a39c076cc2c7b751e559d54d9b5e309ad53a14bce347de96ba3"], 0x2) 20:57:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:06 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000100)={0x6, 0x102, 0x4, {0xfffffffffffffffa, 0x21f3, 0x3, 0x7ec}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="5aa3de5740e6d0490e60bba02290490b1fb03d40c352f730d2b12550fe88aae860ac6249fa3431763e77d85fc151f4f3dedbd65a90afaac639e94e9a9c5ac9dc76df1ab84ce2d4f354626a000000000fc5872b6f04a34204632884d99079"], 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40800, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x1f97, 0x6}}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x218, 0x189000) [ 224.007229] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.014612] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 224.014622] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3ed34f0f20b00067a92a4c64dde4f9d9d4348c2a26cae0a3c8a19475d7d9f4027e7dc6fee887d4177322c663e68b011dc5fe9f7eec2d735fd9178c43aa0b4940f8465d559f5c66b0796740d4128a02ffff34c1f1fb4cbc85b4830c89fab38e30cbcc09b3fdc0b952b8987db3482cc966a61cc926ba4fac1377"], 0x2) [ 224.171414] FAULT_INJECTION: forcing a failure. [ 224.171414] name failslab, interval 1, probability 0, space 0, times 0 20:57:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x6f, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 224.248049] CPU: 1 PID: 11006 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 224.255145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.260850] Bluetooth: Can't register HCI device [ 224.264516] Call Trace: [ 224.264547] dump_stack+0x172/0x1f0 [ 224.264576] should_fail.cold+0xa/0x1b [ 224.264606] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.271966] ? lock_downgrade+0x810/0x810 [ 224.271983] ? ___might_sleep+0x163/0x280 [ 224.272004] __should_failslab+0x121/0x190 [ 224.272025] should_failslab+0x9/0x14 [ 224.272041] kmem_cache_alloc_trace+0x2cc/0x760 [ 224.272062] ? __alloc_workqueue_key+0x139/0xee0 [ 224.272081] __alloc_workqueue_key+0x18e/0xee0 [ 224.272105] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 224.272122] ? scnprintf+0x140/0x140 [ 224.272137] ? __lockdep_init_map+0x10c/0x5b0 [ 224.272157] ? __init_waitqueue_head+0x36/0x90 [ 224.272177] ? pm_runtime_init+0x347/0x400 [ 224.272200] hci_register_dev+0x1c6/0x880 [ 224.272219] ? hci_init_sysfs+0x7c/0xa0 20:57:06 executing program 1 (fault-call:3 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 224.272243] __vhci_create_device+0x2d0/0x5a0 [ 224.272262] vhci_write+0x2d6/0x470 [ 224.272282] __vfs_write+0x587/0x810 [ 224.272305] ? kernel_read+0x120/0x120 [ 224.284926] ? __inode_security_revalidate+0xda/0x120 [ 224.284949] ? selinux_file_permission+0x92/0x550 [ 224.284975] ? security_file_permission+0x89/0x230 [ 224.284993] ? rw_verify_area+0x118/0x360 [ 224.285015] vfs_write+0x20c/0x560 [ 224.324185] ksys_write+0x14f/0x2d0 [ 224.333272] ? __ia32_sys_read+0xb0/0xb0 [ 224.333290] ? do_syscall_64+0x26/0x620 20:57:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xffffffff, 0x86400) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x404201, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x1000001000, 0x1000000000000004}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x401, 0x78, 0x8, 0x2, 0x4, 0x7, 0x8, 0x3, r2}, 0x20) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 224.333305] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.333316] ? do_syscall_64+0x26/0x620 [ 224.333333] __x64_sys_write+0x73/0xb0 [ 224.333349] do_syscall_64+0xfd/0x620 [ 224.333369] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.371666] RIP: 0033:0x459279 [ 224.371684] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.371693] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 20:57:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, 0x0, 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 224.371711] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 224.371720] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 224.371728] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.371743] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 224.380863] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 224.520603] Bluetooth: Can't register HCI device 20:57:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:06 executing program 3 (fault-call:2 fault-nth:7): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 224.685491] FAULT_INJECTION: forcing a failure. [ 224.685491] name failslab, interval 1, probability 0, space 0, times 0 [ 224.725972] CPU: 1 PID: 11031 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 224.733044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.733052] Call Trace: [ 224.733083] dump_stack+0x172/0x1f0 [ 224.733109] should_fail.cold+0xa/0x1b [ 224.733132] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.733154] ? lock_downgrade+0x810/0x810 [ 224.733176] ? ___might_sleep+0x163/0x280 [ 224.761960] __should_failslab+0x121/0x190 [ 224.761980] should_failslab+0x9/0x14 [ 224.775725] kmem_cache_alloc_trace+0x2cc/0x760 [ 224.780612] ? __alloc_workqueue_key+0xbea/0xee0 [ 224.785447] ? __alloc_workqueue_key+0x139/0xee0 [ 224.790247] __alloc_workqueue_key+0x18e/0xee0 [ 224.794873] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 224.799931] ? scnprintf+0x140/0x140 [ 224.803690] ? retint_kernel+0x2d/0x2d [ 224.807626] hci_register_dev+0x1c6/0x880 [ 224.811826] __vhci_create_device+0x2d0/0x5a0 [ 224.816360] vhci_write+0x2d6/0x470 [ 224.820013] __vfs_write+0x587/0x810 [ 224.823743] ? kernel_read+0x120/0x120 [ 224.827657] ? __inode_security_revalidate+0xda/0x120 [ 224.832878] ? selinux_file_permission+0x92/0x550 [ 224.837763] ? security_file_permission+0x89/0x230 [ 224.842725] ? rw_verify_area+0x118/0x360 [ 224.846905] vfs_write+0x20c/0x560 [ 224.850474] ksys_write+0x14f/0x2d0 [ 224.854141] ? __ia32_sys_read+0xb0/0xb0 [ 224.858234] ? do_syscall_64+0x26/0x620 [ 224.862230] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.867615] ? do_syscall_64+0x26/0x620 [ 224.871617] __x64_sys_write+0x73/0xb0 [ 224.875532] do_syscall_64+0xfd/0x620 [ 224.877412] FAULT_INJECTION: forcing a failure. [ 224.877412] name failslab, interval 1, probability 0, space 0, times 0 [ 224.879354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.879369] RIP: 0033:0x459279 [ 224.879385] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.879407] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 224.925867] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 224.933174] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 224.940479] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.947793] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 224.955437] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 224.963209] CPU: 0 PID: 11033 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 224.970705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.980641] Call Trace: [ 224.983271] dump_stack+0x172/0x1f0 [ 224.987408] should_fail.cold+0xa/0x1b [ 224.991506] Bluetooth: Can't register HCI device [ 224.991679] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 224.991703] ? lock_downgrade+0x810/0x810 [ 225.001600] ? ___might_sleep+0x163/0x280 [ 225.001623] __should_failslab+0x121/0x190 [ 225.001644] should_failslab+0x9/0x14 [ 225.001656] __kmalloc+0x2e2/0x750 [ 225.001676] ? apply_wqattrs_prepare+0x68/0xa30 [ 225.001689] ? apply_wqattrs_prepare+0xfb/0xa30 [ 225.001707] apply_wqattrs_prepare+0xfb/0xa30 [ 225.001733] apply_workqueue_attrs_locked+0xcb/0x140 [ 225.001750] apply_workqueue_attrs+0x31/0x50 [ 225.001769] __alloc_workqueue_key+0x8b8/0xee0 [ 225.001793] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 225.001816] ? __init_waitqueue_head+0x36/0x90 [ 225.001838] ? pm_runtime_init+0x347/0x400 [ 225.001860] hci_register_dev+0x1c6/0x880 [ 225.001877] ? hci_init_sysfs+0x7c/0xa0 [ 225.001901] __vhci_create_device+0x2d0/0x5a0 [ 225.010670] vhci_write+0x2d6/0x470 [ 225.010691] __vfs_write+0x587/0x810 [ 225.010709] ? kernel_read+0x120/0x120 [ 225.010734] ? selinux_file_permission+0x92/0x550 [ 225.010754] ? security_file_permission+0x89/0x230 [ 225.010769] ? rw_verify_area+0x118/0x360 [ 225.010786] vfs_write+0x20c/0x560 [ 225.010804] ksys_write+0x14f/0x2d0 20:57:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x140, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x7a01, 0x7, 0x100, 0xe546, 0x2, 0xbbc, 0x7, 0x2, 0x8, 0x8, 0x5, 0x7, 0x7ff, 0x7ff, 0x5, 0x5, 0x0, 0xfffffffffffffffb, 0x8, 0x4, 0x37, 0x3, 0x6870, 0x6, 0x186bdd48, 0x40, 0xffffffff, 0x80000001, 0x7210, 0x797, 0x0, 0x6]}) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1253"], 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10882, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0x5, 0x0, 0x16f}, 0x20) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) 20:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) write$P9_RRENAMEAT(r1, &(0x7f00000002c0)={0x7, 0x4b, 0x1}, 0x7) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x21}) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000280)='children\x00') inotify_init1(0x80800) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x40}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4200, 0x0) 20:57:07 executing program 1 (fault-call:3 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 225.010820] ? __ia32_sys_read+0xb0/0xb0 [ 225.010841] ? do_syscall_64+0x26/0x620 [ 225.010858] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.010872] ? do_syscall_64+0x26/0x620 [ 225.010891] __x64_sys_write+0x73/0xb0 [ 225.010909] do_syscall_64+0xfd/0x620 [ 225.010929] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.010943] RIP: 0033:0x459279 [ 225.010963] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.071782] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.071799] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 225.071808] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 225.071815] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.071823] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 225.071830] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 225.085718] Bluetooth: Can't register HCI device [ 225.268313] FAULT_INJECTION: forcing a failure. 20:57:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 225.268313] name failslab, interval 1, probability 0, space 0, times 0 20:57:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x401, 0x101000) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20000, 0x0) [ 225.342485] CPU: 0 PID: 11053 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 225.349651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.359127] Call Trace: [ 225.362284] dump_stack+0x172/0x1f0 [ 225.366053] should_fail.cold+0xa/0x1b [ 225.370016] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.375336] ? __should_failslab+0x14/0x190 [ 225.379707] __should_failslab+0x121/0x190 [ 225.383984] should_failslab+0x9/0x14 [ 225.387824] kmem_cache_alloc_trace+0x2cc/0x760 [ 225.392525] ? apply_wqattrs_prepare+0xfb/0xa30 [ 225.397225] apply_wqattrs_prepare+0x13b/0xa30 [ 225.401849] apply_workqueue_attrs_locked+0xcb/0x140 [ 225.406982] apply_workqueue_attrs+0x31/0x50 [ 225.411440] __alloc_workqueue_key+0x8b8/0xee0 [ 225.416063] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 225.421138] hci_register_dev+0x1c6/0x880 [ 225.425318] ? __vhci_create_device+0x112/0x5a0 [ 225.430019] __vhci_create_device+0x2d0/0x5a0 [ 225.434530] vhci_write+0x2d6/0x470 [ 225.438184] __vfs_write+0x587/0x810 [ 225.441917] ? kernel_read+0x120/0x120 [ 225.445835] ? __inode_security_revalidate+0xda/0x120 [ 225.451145] ? selinux_file_permission+0x92/0x550 [ 225.456024] ? security_file_permission+0x89/0x230 [ 225.461089] ? rw_verify_area+0x118/0x360 [ 225.465447] vfs_write+0x20c/0x560 [ 225.469126] ksys_write+0x14f/0x2d0 [ 225.472787] ? __ia32_sys_read+0xb0/0xb0 [ 225.476874] ? do_syscall_64+0x26/0x620 [ 225.480873] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.486262] ? do_syscall_64+0x26/0x620 20:57:07 executing program 3 (fault-call:2 fault-nth:8): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 225.490271] __x64_sys_write+0x73/0xb0 [ 225.494286] do_syscall_64+0xfd/0x620 [ 225.498206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.503422] RIP: 0033:0x459279 [ 225.506630] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.525642] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.533393] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 225.540691] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 225.547988] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.555296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 225.562597] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 225.577613] Bluetooth: Can't register HCI device [ 225.589578] FAULT_INJECTION: forcing a failure. [ 225.589578] name failslab, interval 1, probability 0, space 0, times 0 [ 225.609034] CPU: 1 PID: 11067 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 225.616199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.625565] Call Trace: [ 225.625599] dump_stack+0x172/0x1f0 [ 225.625627] should_fail.cold+0xa/0x1b [ 225.625652] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 225.640921] ? lock_downgrade+0x810/0x810 [ 225.646939] ? ___might_sleep+0x163/0x280 [ 225.646962] __should_failslab+0x121/0x190 [ 225.646982] should_failslab+0x9/0x14 [ 225.646996] __kmalloc+0x2e2/0x750 [ 225.647013] ? __lock_is_held+0xb6/0x140 [ 225.647036] ? apply_wqattrs_prepare+0xfb/0xa30 [ 225.647061] apply_wqattrs_prepare+0xfb/0xa30 [ 225.679695] apply_workqueue_attrs_locked+0xcb/0x140 [ 225.679716] apply_workqueue_attrs+0x31/0x50 [ 225.679733] __alloc_workqueue_key+0x8b8/0xee0 [ 225.679754] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 225.689316] ? __init_waitqueue_head+0x36/0x90 [ 225.689338] ? pm_runtime_init+0x347/0x400 [ 225.689361] hci_register_dev+0x1c6/0x880 [ 225.689389] ? hci_init_sysfs+0x7c/0xa0 [ 225.703589] __vhci_create_device+0x2d0/0x5a0 [ 225.703608] vhci_write+0x2d6/0x470 [ 225.703629] __vfs_write+0x587/0x810 [ 225.703646] ? kernel_read+0x120/0x120 [ 225.703673] ? __inode_security_revalidate+0xda/0x120 [ 225.716067] ? selinux_file_permission+0x92/0x550 [ 225.716092] ? security_file_permission+0x89/0x230 [ 225.716113] ? rw_verify_area+0x118/0x360 [ 225.731857] vfs_write+0x20c/0x560 [ 225.731877] ksys_write+0x14f/0x2d0 [ 225.731895] ? __ia32_sys_read+0xb0/0xb0 [ 225.731917] __x64_sys_write+0x73/0xb0 [ 225.766134] ? do_syscall_64+0x5b/0x620 [ 225.770131] do_syscall_64+0xfd/0x620 [ 225.773957] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 225.779173] RIP: 0033:0x459279 [ 225.782386] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 225.801324] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 225.809065] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 225.816356] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 225.823643] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 225.830927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x220800, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x1}, 0xf) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 225.838223] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 225.899144] Bluetooth: Can't register HCI device 20:57:08 executing program 1 (fault-call:3 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 3 (fault-call:2 fault-nth:9): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) r1 = dup2(r0, r0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) 20:57:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x2000, 0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4062c9aefafd4e5b8a32bd3fbffe3bd1d828ca03712f0f3cda49af7337262f44fdec2c03cb29dd57f778ba56b202451ff1ff75a9cad76fca98000000"], 0x2) [ 226.127901] FAULT_INJECTION: forcing a failure. [ 226.127901] name failslab, interval 1, probability 0, space 0, times 0 [ 226.174460] CPU: 1 PID: 11081 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 226.181558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.191114] Call Trace: [ 226.193742] dump_stack+0x172/0x1f0 [ 226.197409] should_fail.cold+0xa/0x1b [ 226.201326] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.206455] ? ___might_sleep+0xd0/0x280 [ 226.210551] __should_failslab+0x121/0x190 [ 226.214821] should_failslab+0x9/0x14 [ 226.218725] kmem_cache_alloc_trace+0x2cc/0x760 [ 226.223435] apply_wqattrs_prepare+0x1c7/0xa30 [ 226.228060] apply_workqueue_attrs_locked+0xcb/0x140 [ 226.233194] apply_workqueue_attrs+0x31/0x50 [ 226.237637] __alloc_workqueue_key+0x8b8/0xee0 [ 226.242254] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 226.247331] ? hci_register_dev+0x19/0x880 [ 226.251598] hci_register_dev+0x1c6/0x880 [ 226.255773] ? __vhci_create_device+0x2c8/0x5a0 [ 226.260480] __vhci_create_device+0x2d0/0x5a0 [ 226.265018] vhci_write+0x2d6/0x470 [ 226.268678] __vfs_write+0x587/0x810 [ 226.272423] ? kernel_read+0x120/0x120 [ 226.276349] ? __inode_security_revalidate+0xda/0x120 [ 226.281712] ? selinux_file_permission+0x92/0x550 [ 226.286704] ? security_file_permission+0x89/0x230 [ 226.291803] ? rw_verify_area+0x118/0x360 [ 226.295979] vfs_write+0x20c/0x560 [ 226.299567] ksys_write+0x14f/0x2d0 [ 226.303223] ? __ia32_sys_read+0xb0/0xb0 [ 226.303246] ? do_syscall_64+0x26/0x620 [ 226.303263] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.303282] ? do_syscall_64+0x26/0x620 [ 226.311343] __x64_sys_write+0x73/0xb0 [ 226.311366] do_syscall_64+0xfd/0x620 [ 226.311387] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.311399] RIP: 0033:0x459279 [ 226.311414] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.311422] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 226.311443] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 20:57:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xcfeb) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) [ 226.371250] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 226.378637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 226.385933] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 226.385943] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 226.426615] FAULT_INJECTION: forcing a failure. [ 226.426615] name failslab, interval 1, probability 0, space 0, times 0 [ 226.438907] Bluetooth: Can't register HCI device [ 226.445922] CPU: 0 PID: 11088 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 226.452987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.462378] Call Trace: [ 226.465007] dump_stack+0x172/0x1f0 [ 226.468671] should_fail.cold+0xa/0x1b 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) [ 226.472599] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.477746] ? lock_downgrade+0x810/0x810 [ 226.482978] ? ___might_sleep+0x163/0x280 [ 226.487176] __should_failslab+0x121/0x190 [ 226.491441] should_failslab+0x9/0x14 [ 226.495262] kmem_cache_alloc_trace+0x2cc/0x760 [ 226.499973] apply_wqattrs_prepare+0x1c7/0xa30 [ 226.504606] apply_workqueue_attrs_locked+0xcb/0x140 [ 226.509747] apply_workqueue_attrs+0x31/0x50 [ 226.514283] __alloc_workqueue_key+0x8b8/0xee0 [ 226.518907] ? workqueue_sysfs_register+0x3f0/0x3f0 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, 0x0, 0x0) [ 226.523959] ? __init_waitqueue_head+0x36/0x90 [ 226.528599] ? pm_runtime_init+0x347/0x400 [ 226.532871] hci_register_dev+0x1c6/0x880 [ 226.537054] ? hci_init_sysfs+0x7c/0xa0 [ 226.541056] __vhci_create_device+0x2d0/0x5a0 [ 226.545602] vhci_write+0x2d6/0x470 [ 226.549530] __vfs_write+0x587/0x810 [ 226.553280] ? kernel_read+0x120/0x120 [ 226.557217] ? __inode_security_revalidate+0xda/0x120 [ 226.562446] ? selinux_file_permission+0x92/0x550 [ 226.567507] ? security_file_permission+0x89/0x230 [ 226.572489] ? rw_verify_area+0x118/0x360 20:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 226.576675] vfs_write+0x20c/0x560 [ 226.580242] ksys_write+0x14f/0x2d0 [ 226.583894] ? __ia32_sys_read+0xb0/0xb0 [ 226.588000] ? do_syscall_64+0x26/0x620 [ 226.592240] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.597636] ? do_syscall_64+0x26/0x620 [ 226.601644] __x64_sys_write+0x73/0xb0 [ 226.605680] do_syscall_64+0xfd/0x620 [ 226.609505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.614720] RIP: 0033:0x459279 20:57:08 executing program 1 (fault-call:3 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 226.617931] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.637117] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 226.637135] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 226.637143] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 226.637149] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 226.637157] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 226.637164] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 226.691163] Bluetooth: Can't register HCI device 20:57:09 executing program 3 (fault-call:2 fault-nth:10): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) [ 226.828461] FAULT_INJECTION: forcing a failure. [ 226.828461] name failslab, interval 1, probability 0, space 0, times 0 [ 226.901703] CPU: 0 PID: 11117 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 226.909053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.918436] Call Trace: [ 226.921059] dump_stack+0x172/0x1f0 [ 226.924724] should_fail.cold+0xa/0x1b [ 226.928752] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.933882] ? lock_downgrade+0x810/0x810 [ 226.938054] ? ___might_sleep+0x163/0x280 [ 226.942335] __should_failslab+0x121/0x190 [ 226.946608] should_failslab+0x9/0x14 [ 226.950436] kmem_cache_alloc_node+0x26c/0x710 [ 226.955068] ? lock_is_held_type+0x17e/0x210 [ 226.959509] alloc_unbound_pwq+0x4c1/0xc70 [ 226.963780] apply_wqattrs_prepare+0x3c5/0xa30 [ 226.968401] apply_workqueue_attrs_locked+0xcb/0x140 [ 226.973542] apply_workqueue_attrs+0x31/0x50 [ 226.977983] __alloc_workqueue_key+0x8b8/0xee0 [ 226.982697] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 226.987767] hci_register_dev+0x1c6/0x880 [ 226.991962] ? hci_alloc_dev+0x174e/0x1d00 [ 226.996259] __vhci_create_device+0x2d0/0x5a0 [ 227.000791] vhci_write+0x2d6/0x470 [ 227.004448] __vfs_write+0x587/0x810 [ 227.008319] ? kernel_read+0x120/0x120 [ 227.012239] ? __inode_security_revalidate+0xda/0x120 [ 227.017477] ? selinux_file_permission+0x92/0x550 [ 227.022367] ? security_file_permission+0x89/0x230 [ 227.027330] ? rw_verify_area+0x118/0x360 [ 227.031510] vfs_write+0x20c/0x560 [ 227.035091] ksys_write+0x14f/0x2d0 [ 227.038744] ? __ia32_sys_read+0xb0/0xb0 [ 227.042829] ? do_syscall_64+0x26/0x620 [ 227.046826] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.052222] ? do_syscall_64+0x26/0x620 [ 227.056268] __x64_sys_write+0x73/0xb0 [ 227.060190] do_syscall_64+0xfd/0x620 [ 227.064020] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.069232] RIP: 0033:0x459279 [ 227.072448] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.091369] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.099088] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 227.106360] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 227.113660] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.120944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 227.128246] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 227.156139] FAULT_INJECTION: forcing a failure. [ 227.156139] name failslab, interval 1, probability 0, space 0, times 0 [ 227.169357] Bluetooth: Can't register HCI device [ 227.177584] CPU: 0 PID: 11123 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 227.184690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.194084] Call Trace: [ 227.196712] dump_stack+0x172/0x1f0 [ 227.200452] should_fail.cold+0xa/0x1b [ 227.204358] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.209479] ? lock_downgrade+0x810/0x810 [ 227.213643] ? ___might_sleep+0x163/0x280 [ 227.217817] __should_failslab+0x121/0x190 [ 227.222071] should_failslab+0x9/0x14 [ 227.225882] kmem_cache_alloc_node+0x26c/0x710 [ 227.230487] alloc_unbound_pwq+0x4c1/0xc70 [ 227.234750] apply_wqattrs_prepare+0x3c5/0xa30 [ 227.239375] apply_workqueue_attrs_locked+0xcb/0x140 [ 227.244511] apply_workqueue_attrs+0x31/0x50 [ 227.248957] __alloc_workqueue_key+0x8b8/0xee0 [ 227.253557] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 227.258589] ? __init_waitqueue_head+0x36/0x90 [ 227.263190] ? pm_runtime_init+0x347/0x400 [ 227.267446] hci_register_dev+0x1c6/0x880 [ 227.271614] ? hci_init_sysfs+0x7c/0xa0 [ 227.275604] __vhci_create_device+0x2d0/0x5a0 [ 227.280112] vhci_write+0x2d6/0x470 [ 227.283754] __vfs_write+0x587/0x810 [ 227.287476] ? kernel_read+0x120/0x120 [ 227.291380] ? __inode_security_revalidate+0xda/0x120 [ 227.296588] ? selinux_file_permission+0x92/0x550 [ 227.301447] ? security_file_permission+0x89/0x230 [ 227.306409] ? rw_verify_area+0x118/0x360 [ 227.310567] vfs_write+0x20c/0x560 [ 227.314130] ksys_write+0x14f/0x2d0 [ 227.317766] ? __ia32_sys_read+0xb0/0xb0 [ 227.321838] ? do_syscall_64+0x26/0x620 [ 227.325815] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.331182] ? do_syscall_64+0x26/0x620 [ 227.335175] __x64_sys_write+0x73/0xb0 [ 227.339069] do_syscall_64+0xfd/0x620 [ 227.342884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.348080] RIP: 0033:0x459279 [ 227.351278] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.370214] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.377946] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 227.385244] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 227.392528] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.399806] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 20:57:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 227.407087] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 227.446933] Bluetooth: Can't register HCI device 20:57:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) fanotify_mark(r0, 0x4, 0x1008, r0, &(0x7f0000000000)='./file0\x00') 20:57:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[], 0x0) 20:57:09 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffc0fc90a50c613535655d2305d0ddbaf74c6e16d612a8908113f89795cc723a44ce0e373770168f30f04d48077920a4f94659be21df23ab280617ea620d5d3dea81552352059233dca0348670698a463716b3a968c57c2a5a66829f9e8c284763356c85fb54c14f4f856645489eb08ad19d9bf2983a53bb76f494f2a3f78f77d99640c94785ea8ec1de97ef4cd69b3e4c12138539d9109ea91ca107bf112a"], 0x2) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) fcntl$notify(r0, 0x402, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/95) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0xffffffff, 0x117) 20:57:09 executing program 1 (fault-call:3 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:09 executing program 3 (fault-call:2 fault-nth:11): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 227.675501] FAULT_INJECTION: forcing a failure. [ 227.675501] name failslab, interval 1, probability 0, space 0, times 0 [ 227.712162] FAULT_INJECTION: forcing a failure. [ 227.712162] name failslab, interval 1, probability 0, space 0, times 0 [ 227.717758] CPU: 1 PID: 11140 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 227.730464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.730471] Call Trace: [ 227.730505] dump_stack+0x172/0x1f0 [ 227.730529] should_fail.cold+0xa/0x1b [ 227.730548] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.730564] ? ___might_sleep+0x1f5/0x280 [ 227.730584] ? ___might_sleep+0x163/0x280 [ 227.742578] __should_failslab+0x121/0x190 [ 227.742599] should_failslab+0x9/0x14 [ 227.742613] __kmalloc+0x2e2/0x750 [ 227.742635] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 227.742653] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 227.742676] ? __alloc_workqueue_key+0x139/0xee0 [ 227.767830] __alloc_workqueue_key+0x139/0xee0 [ 227.767857] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 227.767899] hci_register_dev+0x225/0x880 [ 227.803519] __vhci_create_device+0x2d0/0x5a0 [ 227.808051] vhci_write+0x2d6/0x470 [ 227.811701] __vfs_write+0x587/0x810 [ 227.815439] ? kernel_read+0x120/0x120 [ 227.819336] ? avc_policy_seqno+0xd/0x70 [ 227.823404] ? avc_policy_seqno+0x26/0x70 [ 227.823424] ? selinux_file_permission+0x92/0x550 [ 227.823446] ? security_file_permission+0x89/0x230 [ 227.823464] ? rw_verify_area+0x118/0x360 [ 227.841552] vfs_write+0x20c/0x560 [ 227.845125] ksys_write+0x14f/0x2d0 [ 227.848775] ? __ia32_sys_read+0xb0/0xb0 [ 227.852857] ? do_syscall_64+0x26/0x620 [ 227.856855] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.862247] ? do_syscall_64+0x26/0x620 [ 227.866246] __x64_sys_write+0x73/0xb0 [ 227.870160] do_syscall_64+0xfd/0x620 [ 227.873984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.879193] RIP: 0033:0x459279 [ 227.882405] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.901516] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.909255] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 227.916550] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 227.923841] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.931134] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 227.938419] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 227.945742] CPU: 0 PID: 11153 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 227.952961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.962342] Call Trace: [ 227.962373] dump_stack+0x172/0x1f0 [ 227.962395] should_fail.cold+0xa/0x1b [ 227.962414] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 227.962432] ? lock_downgrade+0x810/0x810 [ 227.962451] ? ___might_sleep+0x163/0x280 [ 227.981799] __should_failslab+0x121/0x190 [ 227.981817] should_failslab+0x9/0x14 [ 227.981831] __kmalloc+0x2e2/0x750 [ 227.981851] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 227.981868] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 227.981884] ? __alloc_workqueue_key+0x139/0xee0 [ 227.981901] __alloc_workqueue_key+0x139/0xee0 [ 227.981924] ? workqueue_sysfs_register+0x3f0/0x3f0 20:57:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 227.981944] ? __init_waitqueue_head+0x36/0x90 [ 227.981966] ? pm_runtime_init+0x347/0x400 [ 227.981985] hci_register_dev+0x225/0x880 [ 227.982015] __vhci_create_device+0x2d0/0x5a0 [ 227.982030] vhci_write+0x2d6/0x470 [ 227.982046] __vfs_write+0x587/0x810 [ 227.982061] ? kernel_read+0x120/0x120 [ 227.982081] ? __inode_security_revalidate+0xda/0x120 [ 227.982101] ? selinux_file_permission+0x92/0x550 [ 227.982123] ? security_file_permission+0x89/0x230 [ 227.982140] ? rw_verify_area+0x118/0x360 [ 227.982157] vfs_write+0x20c/0x560 [ 227.982177] ksys_write+0x14f/0x2d0 [ 227.982194] ? __ia32_sys_read+0xb0/0xb0 [ 227.982212] ? do_syscall_64+0x26/0x620 [ 227.982228] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.982242] ? do_syscall_64+0x26/0x620 [ 227.982262] __x64_sys_write+0x73/0xb0 [ 227.982279] do_syscall_64+0xfd/0x620 [ 227.982298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 227.982311] RIP: 0033:0x459279 20:57:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 227.982327] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 227.982335] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 227.982352] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 227.982360] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 227.982368] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 227.982376] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 227.982384] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 228.077817] Bluetooth: Can't register HCI device [ 228.141404] Bluetooth: Can't register HCI device 20:57:10 executing program 3 (fault-call:2 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:10 executing program 1 (fault-call:3 fault-nth:12): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) [ 228.389869] FAULT_INJECTION: forcing a failure. [ 228.389869] name failslab, interval 1, probability 0, space 0, times 0 [ 228.445610] CPU: 0 PID: 11166 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 228.452709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.462069] Call Trace: [ 228.462102] dump_stack+0x172/0x1f0 [ 228.462128] should_fail.cold+0xa/0x1b [ 228.462150] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.462172] ? lock_downgrade+0x810/0x810 [ 228.462192] ? ___might_sleep+0x163/0x280 [ 228.462213] __should_failslab+0x121/0x190 [ 228.477414] should_failslab+0x9/0x14 [ 228.477430] __kmalloc+0x2e2/0x750 [ 228.477452] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 228.502321] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 228.507105] ? __alloc_workqueue_key+0x139/0xee0 [ 228.511891] __alloc_workqueue_key+0x139/0xee0 [ 228.516496] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 228.521542] ? retint_kernel+0x2d/0x2d [ 228.525462] hci_register_dev+0x225/0x880 [ 228.529648] __vhci_create_device+0x2d0/0x5a0 [ 228.534165] vhci_write+0x2d6/0x470 [ 228.537807] __vfs_write+0x587/0x810 [ 228.541543] ? kernel_read+0x120/0x120 [ 228.545446] ? retint_kernel+0x2d/0x2d [ 228.549360] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 228.554144] ? rw_verify_area+0x118/0x360 [ 228.558313] vfs_write+0x20c/0x560 [ 228.561874] ksys_write+0x14f/0x2d0 [ 228.565518] ? __ia32_sys_read+0xb0/0xb0 [ 228.569623] ? do_syscall_64+0x26/0x620 [ 228.573613] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.578991] ? do_syscall_64+0x26/0x620 [ 228.582993] __x64_sys_write+0x73/0xb0 [ 228.586902] do_syscall_64+0xfd/0x620 [ 228.590725] entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:57:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000300)={0xa, 0x2, 0x1}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101000, 0x0) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="06b9c7a473416274e1d0d73478cf20bbe90de1ad148e94666b876cb0ce75319bf7f916cb9d2e45482e0e357c2bd4d6c6e79ca0836438f6c1ae07501d50f526b0db18543b9942b45be757a96f9823c9a5d234e69297f843634f8f5e77a84b37ab80705a1069688a82dcf64ad54712080bb91cf251b274704bd84e05e8b25e5da423ab84383fa1303cb0d326e560912f0d19057c15845d3e6601e5d994191d1914ca3f0a45e02c198656f4e78dba2b0c948ddc662d998547bf86ae1a0b8c453077f81149a4ab001d5d572a5b2347543efb140530d2"], 0x2) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'hsr0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000100)=""/70, 0x46, 0x40002000, &(0x7f00000002c0)={0x11, 0x6f2b256daebdc7cc, r2, 0x1, 0x0, 0x6, @dev={[], 0x27}}, 0x14) [ 228.595925] RIP: 0033:0x459279 [ 228.599132] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.600790] FAULT_INJECTION: forcing a failure. [ 228.600790] name failslab, interval 1, probability 0, space 0, times 0 [ 228.618054] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.618073] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 20:57:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x2, @mcast1, 0x9}}, 0x4, 0x100000000, 0x0, 0x200, 0x18}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r2, 0x9c6}, &(0x7f0000000180)=0x1f4) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff89"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0xfffffffffffffffb) 20:57:10 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40040) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040)=0xffffffff, 0x4) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 228.618080] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 228.618087] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 228.618094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 228.618101] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 228.620586] Bluetooth: Can't register HCI device [ 228.712006] CPU: 1 PID: 11173 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 228.719098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.728512] Call Trace: [ 228.731135] dump_stack+0x172/0x1f0 [ 228.734788] should_fail.cold+0xa/0x1b [ 228.738707] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.743844] ? lock_downgrade+0x810/0x810 [ 228.749237] ? ___might_sleep+0x163/0x280 [ 228.749266] __should_failslab+0x121/0x190 [ 228.758154] should_failslab+0x9/0x14 [ 228.758172] kmem_cache_alloc_trace+0x2cc/0x760 [ 228.758192] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 228.758210] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 228.758227] ? __alloc_workqueue_key+0x139/0xee0 [ 228.758247] __alloc_workqueue_key+0x18e/0xee0 [ 228.758272] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 228.758308] hci_register_dev+0x225/0x880 [ 228.758334] __vhci_create_device+0x2d0/0x5a0 [ 228.758352] vhci_write+0x2d6/0x470 [ 228.758372] __vfs_write+0x587/0x810 [ 228.758390] ? kernel_read+0x120/0x120 [ 228.758412] ? __inode_security_revalidate+0xda/0x120 [ 228.758432] ? selinux_file_permission+0x92/0x550 [ 228.758455] ? security_file_permission+0x89/0x230 [ 228.758473] ? rw_verify_area+0x118/0x360 [ 228.758490] vfs_write+0x20c/0x560 [ 228.758516] ksys_write+0x14f/0x2d0 [ 228.758535] ? __ia32_sys_read+0xb0/0xb0 [ 228.843270] ? do_syscall_64+0x26/0x620 [ 228.847470] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.852841] ? do_syscall_64+0x26/0x620 [ 228.856826] __x64_sys_write+0x73/0xb0 [ 228.860710] do_syscall_64+0xfd/0x620 [ 228.864518] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 228.869719] RIP: 0033:0x459279 [ 228.872907] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 228.891925] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 228.905436] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 20:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) 20:57:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:11 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xebc, 0x4101) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x1ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x0) 20:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000100)={{0x6, @addr=0x69c}, "923623709f0adf54b9eb4045bfdb9f483a8e86069f87df7f6c5c140c437bb983"}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 228.912711] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 228.919990] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 228.927296] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 228.934575] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 228.951653] Bluetooth: Can't register HCI device 20:57:11 executing program 3 (fault-call:2 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) [ 229.122944] FAULT_INJECTION: forcing a failure. [ 229.122944] name failslab, interval 1, probability 0, space 0, times 0 20:57:11 executing program 1 (fault-call:3 fault-nth:13): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 229.175438] CPU: 1 PID: 11200 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 229.182618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.192162] Call Trace: [ 229.194792] dump_stack+0x172/0x1f0 [ 229.198454] should_fail.cold+0xa/0x1b [ 229.198476] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.198506] ? lock_downgrade+0x810/0x810 [ 229.207603] ? ___might_sleep+0x163/0x280 [ 229.207628] __should_failslab+0x121/0x190 [ 229.207649] should_failslab+0x9/0x14 [ 229.223975] __kmalloc+0x2e2/0x750 [ 229.227548] ? __lock_is_held+0xb6/0x140 [ 229.231640] ? apply_wqattrs_prepare+0xfb/0xa30 [ 229.236331] apply_wqattrs_prepare+0xfb/0xa30 [ 229.240865] apply_workqueue_attrs_locked+0xcb/0x140 [ 229.246000] apply_workqueue_attrs+0x31/0x50 [ 229.250482] __alloc_workqueue_key+0x8b8/0xee0 [ 229.255094] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 229.260137] hci_register_dev+0x225/0x880 [ 229.264303] __vhci_create_device+0x2d0/0x5a0 [ 229.268827] vhci_write+0x2d6/0x470 [ 229.272464] __vfs_write+0x587/0x810 [ 229.276195] ? kernel_read+0x120/0x120 [ 229.280088] ? __inode_security_revalidate+0xda/0x120 [ 229.285277] ? selinux_file_permission+0x92/0x550 [ 229.290148] ? security_file_permission+0x89/0x230 [ 229.295108] ? rw_verify_area+0x118/0x360 [ 229.299279] vfs_write+0x20c/0x560 [ 229.302919] ksys_write+0x14f/0x2d0 [ 229.306556] ? __ia32_sys_read+0xb0/0xb0 [ 229.310629] ? do_syscall_64+0x26/0x620 [ 229.314622] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.319982] ? do_syscall_64+0x26/0x620 [ 229.323965] __x64_sys_write+0x73/0xb0 [ 229.327847] do_syscall_64+0xfd/0x620 [ 229.331640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.336832] RIP: 0033:0x459279 [ 229.340017] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.358923] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.366657] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 229.373928] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 229.381250] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.388529] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 229.395822] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 229.422905] Bluetooth: Can't register HCI device [ 229.430304] FAULT_INJECTION: forcing a failure. [ 229.430304] name failslab, interval 1, probability 0, space 0, times 0 [ 229.451258] CPU: 0 PID: 11211 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 229.458333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.458342] Call Trace: [ 229.458374] dump_stack+0x172/0x1f0 [ 229.458403] should_fail.cold+0xa/0x1b [ 229.458427] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.483057] ? lock_downgrade+0x810/0x810 [ 229.487244] ? ___might_sleep+0x163/0x280 [ 229.491419] __should_failslab+0x121/0x190 [ 229.495675] should_failslab+0x9/0x14 [ 229.499585] kmem_cache_alloc_trace+0x2cc/0x760 [ 229.504283] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 229.509327] ? pwq_adjust_max_active+0x3b6/0x5c0 [ 229.514107] ? __alloc_workqueue_key+0x139/0xee0 [ 229.518887] __alloc_workqueue_key+0x18e/0xee0 [ 229.523496] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 229.523520] ? __init_waitqueue_head+0x36/0x90 [ 229.523542] ? pm_runtime_init+0x347/0x400 [ 229.537388] hci_register_dev+0x225/0x880 [ 229.537412] __vhci_create_device+0x2d0/0x5a0 [ 229.537430] vhci_write+0x2d6/0x470 [ 229.549728] __vfs_write+0x587/0x810 [ 229.553479] ? kernel_read+0x120/0x120 [ 229.557469] ? __inode_security_revalidate+0xda/0x120 [ 229.562681] ? selinux_file_permission+0x92/0x550 20:57:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc565, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="ff816774444503d17d9fa647dc18488e"], 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x8) 20:57:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff"], 0x1) [ 229.562703] ? security_file_permission+0x89/0x230 [ 229.562720] ? rw_verify_area+0x118/0x360 [ 229.562737] vfs_write+0x20c/0x560 [ 229.562755] ksys_write+0x14f/0x2d0 [ 229.562770] ? __ia32_sys_read+0xb0/0xb0 [ 229.562789] ? do_syscall_64+0x26/0x620 [ 229.562811] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.581647] ? do_syscall_64+0x26/0x620 [ 229.581672] __x64_sys_write+0x73/0xb0 [ 229.581689] do_syscall_64+0xfd/0x620 [ 229.581708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.581720] RIP: 0033:0x459279 20:57:11 executing program 3 (fault-call:2 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 229.581738] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.581746] RSP: 002b:00007fc49ab08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.581760] RAX: ffffffffffffffda RBX: 00007fc49ab08c90 RCX: 0000000000459279 [ 229.581767] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000003 [ 229.581775] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 229.581782] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab096d4 [ 229.581789] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000004 [ 229.650061] Bluetooth: Can't register HCI device 20:57:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0xbcd}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x2}, &(0x7f0000000140)=0x8) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 229.726541] FAULT_INJECTION: forcing a failure. [ 229.726541] name failslab, interval 1, probability 0, space 0, times 0 [ 229.786242] CPU: 1 PID: 11219 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 229.793342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.802723] Call Trace: [ 229.805357] dump_stack+0x172/0x1f0 [ 229.809033] should_fail.cold+0xa/0x1b [ 229.812949] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 229.818085] ? lock_downgrade+0x810/0x810 [ 229.822255] ? ___might_sleep+0x163/0x280 [ 229.826418] __should_failslab+0x121/0x190 [ 229.830652] should_failslab+0x9/0x14 [ 229.834464] __kmalloc+0x2e2/0x750 [ 229.834483] ? __lock_is_held+0xb6/0x140 [ 229.834513] ? apply_wqattrs_prepare+0xfb/0xa30 [ 229.834532] apply_wqattrs_prepare+0xfb/0xa30 [ 229.842162] apply_workqueue_attrs_locked+0xcb/0x140 [ 229.842188] apply_workqueue_attrs+0x31/0x50 [ 229.851371] __alloc_workqueue_key+0x8b8/0xee0 [ 229.851397] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 229.851432] hci_register_dev+0x225/0x880 [ 229.851456] __vhci_create_device+0x2d0/0x5a0 [ 229.851478] vhci_write+0x2d6/0x470 20:57:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xebc, 0x4101) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x1ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x0) [ 229.861018] __vfs_write+0x587/0x810 [ 229.861039] ? kernel_read+0x120/0x120 [ 229.861061] ? __inode_security_revalidate+0xda/0x120 [ 229.861080] ? selinux_file_permission+0x92/0x550 [ 229.861102] ? security_file_permission+0x89/0x230 [ 229.861118] ? rw_verify_area+0x118/0x360 [ 229.861135] vfs_write+0x20c/0x560 [ 229.870770] ksys_write+0x14f/0x2d0 [ 229.870788] ? __ia32_sys_read+0xb0/0xb0 [ 229.870809] ? do_syscall_64+0x26/0x620 [ 229.870826] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.870838] ? do_syscall_64+0x26/0x620 20:57:12 executing program 1 (fault-call:3 fault-nth:14): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 229.870856] __x64_sys_write+0x73/0xb0 [ 229.870872] do_syscall_64+0xfd/0x620 [ 229.870894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.879643] RIP: 0033:0x459279 [ 229.879659] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.879666] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 229.879683] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 229.879693] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 229.879701] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.879711] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 229.879719] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 229.952537] Bluetooth: Can't register HCI device 20:57:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0xb2b, 0x4, 0x0, 0x5, 0x0, 0xf241, 0x90000, 0x1, 0x0, 0x1800000, 0xd70, 0xfffffffffffffffe, 0x5, 0x0, 0x8000, 0x3f, 0x81, 0x7ff, 0x7, 0x588, 0x3, 0x8, 0x7fffffff, 0xf22, 0x7, 0x80, 0x7, 0x200, 0xfff, 0x80, 0x6, 0x100000000, 0x1, 0x5, 0x86bf, 0x9, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x6}, 0x40, 0x8000, 0x1, 0x2, 0xacf2, 0x7, 0x3}, r1, 0x3, r0, 0x9) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x50) 20:57:12 executing program 3 (fault-call:2 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 230.152546] FAULT_INJECTION: forcing a failure. [ 230.152546] name failslab, interval 1, probability 0, space 0, times 0 [ 230.228364] CPU: 1 PID: 11235 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 230.235461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.244934] Call Trace: [ 230.247564] dump_stack+0x172/0x1f0 [ 230.251233] should_fail.cold+0xa/0x1b [ 230.255160] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 230.260295] ? lock_downgrade+0x810/0x810 [ 230.264474] ? ___might_sleep+0x163/0x280 [ 230.268661] __should_failslab+0x121/0x190 [ 230.272942] should_failslab+0x9/0x14 [ 230.276766] __kmalloc+0x2e2/0x750 [ 230.280331] ? __lock_is_held+0xb6/0x140 [ 230.284420] ? apply_wqattrs_prepare+0xfb/0xa30 [ 230.289130] apply_wqattrs_prepare+0xfb/0xa30 [ 230.293671] apply_workqueue_attrs_locked+0xcb/0x140 [ 230.298808] apply_workqueue_attrs+0x31/0x50 [ 230.303326] __alloc_workqueue_key+0x8b8/0xee0 [ 230.307938] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 230.312973] ? __init_waitqueue_head+0x36/0x90 [ 230.317558] ? pm_runtime_init+0x347/0x400 [ 230.321794] hci_register_dev+0x225/0x880 [ 230.325952] __vhci_create_device+0x2d0/0x5a0 [ 230.330450] vhci_write+0x2d6/0x470 [ 230.334077] __vfs_write+0x587/0x810 [ 230.337798] ? kernel_read+0x120/0x120 [ 230.342538] ? __inode_security_revalidate+0xda/0x120 [ 230.347862] ? selinux_file_permission+0x92/0x550 [ 230.352851] ? security_file_permission+0x89/0x230 [ 230.357918] ? rw_verify_area+0x118/0x360 [ 230.362088] vfs_write+0x20c/0x560 [ 230.365645] ksys_write+0x14f/0x2d0 [ 230.369268] ? __ia32_sys_read+0xb0/0xb0 [ 230.373335] ? do_syscall_64+0x26/0x620 [ 230.377322] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.382727] ? do_syscall_64+0x26/0x620 [ 230.386730] __x64_sys_write+0x73/0xb0 [ 230.390723] do_syscall_64+0xfd/0x620 [ 230.394546] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.399750] RIP: 0033:0x459279 [ 230.402960] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 20:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) sysfs$1(0x1, &(0x7f0000000000)='/dev/vhci\x00') write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 230.422050] RSP: 002b:00007fc49ab08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.429794] RAX: ffffffffffffffda RBX: 00007fc49ab08c90 RCX: 0000000000459279 [ 230.437090] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000005 [ 230.444371] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 230.451742] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab096d4 [ 230.459013] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000006 [ 230.490175] Bluetooth: Can't register HCI device [ 230.503517] FAULT_INJECTION: forcing a failure. [ 230.503517] name failslab, interval 1, probability 0, space 0, times 0 [ 230.547929] CPU: 0 PID: 11242 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 230.555040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.564410] Call Trace: [ 230.567033] dump_stack+0x172/0x1f0 [ 230.570680] should_fail.cold+0xa/0x1b [ 230.574585] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 230.579720] ? lock_downgrade+0x810/0x810 [ 230.583896] ? ___might_sleep+0x163/0x280 [ 230.588075] __should_failslab+0x121/0x190 [ 230.592357] should_failslab+0x9/0x14 [ 230.596176] kmem_cache_alloc_trace+0x2cc/0x760 [ 230.600881] apply_wqattrs_prepare+0x1c7/0xa30 [ 230.605505] apply_workqueue_attrs_locked+0xcb/0x140 [ 230.610650] apply_workqueue_attrs+0x31/0x50 [ 230.615091] __alloc_workqueue_key+0x8b8/0xee0 [ 230.619706] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 230.624784] ? __alloc_workqueue_key+0x830/0xee0 [ 230.629576] hci_register_dev+0x225/0x880 [ 230.633769] __vhci_create_device+0x2d0/0x5a0 [ 230.638293] vhci_write+0x2d6/0x470 [ 230.641970] __vfs_write+0x587/0x810 [ 230.645718] ? kernel_read+0x120/0x120 [ 230.649644] ? __inode_security_revalidate+0xda/0x120 [ 230.654872] ? selinux_file_permission+0x92/0x550 [ 230.659772] ? security_file_permission+0x89/0x230 [ 230.665210] ? rw_verify_area+0x118/0x360 [ 230.669382] vfs_write+0x20c/0x560 [ 230.672954] ksys_write+0x14f/0x2d0 [ 230.676597] ? __ia32_sys_read+0xb0/0xb0 [ 230.680760] ? do_syscall_64+0x26/0x620 [ 230.684854] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.690426] ? do_syscall_64+0x26/0x620 [ 230.694430] __x64_sys_write+0x73/0xb0 [ 230.698342] do_syscall_64+0xfd/0x620 [ 230.702162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.707422] RIP: 0033:0x459279 [ 230.710626] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.729656] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 230.737411] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 20:57:12 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xebc, 0x4101) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x1ff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fffffff, 0x0) 20:57:12 executing program 1 (fault-call:3 fault-nth:15): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 230.744702] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 230.752163] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 230.759452] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 230.766732] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 230.825255] Bluetooth: Can't register HCI device 20:57:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="e3b728121e04779678183605d33c58bd3b667097fbe751b13df46db8f3b1faa116480089"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="46387534e3b6081d8bde70b40e53e6384062ccbac9ad9ad13bc328badcd5bdcbcdee115328f2829ce9d618512b4ecd900f356f153e90713ab387f53a2b1b3db0a894b7445b36b1dee68a128640c4acac298ea47ddb036b0f3a8c3c4711f5f86d44ba4671c8c8a828ef242dc92449e18a567f1c21a06dd9caeb6797e25768f5fd81cb716f1ca39add7419a32eeb87b36dd807cd6059fb0041f5dd20d008fd49ef2d36750ec83fc5a374196335d9e55d92c5cf5a65f162856df9a99aeffd2e502c48a0a630344e5c84a32ef184a308a9f99be90f30781ed1ce65d4e4c409ca"], 0x2) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)="f56dbb6d933d3cbf0f13b7016dc5409c45ec48839621a98d3b00e2c70cb0c3a2b028fbfe76c573c61fa7cb9da01c984c98876d0eb101c920fb47b9d985eac178ce3f5e73e901db45c52797bb6720f18feee16bc0a954a9446b00ed8af03162c3ca40fc9d1810133078da56f1290f323b798d3517c4e2594fe9cdc90f68") 20:57:13 executing program 3 (fault-call:2 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = semget$private(0x0, 0x3, 0x82) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000002c0)=[0x101, 0x7]) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf800000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 230.994364] FAULT_INJECTION: forcing a failure. [ 230.994364] name failslab, interval 1, probability 0, space 0, times 0 20:57:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYRES64=r1, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r2], @ANYPTR64=&(0x7f0000001300)=ANY=[@ANYBLOB="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"], @ANYRES16=r2, @ANYRES16=r1, @ANYRES32=0x0, @ANYRES16=r0], 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r1, r1}) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 231.064731] CPU: 0 PID: 11255 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 231.071846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.081228] Call Trace: [ 231.083945] dump_stack+0x172/0x1f0 [ 231.087614] should_fail.cold+0xa/0x1b [ 231.091618] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.096757] ? lock_downgrade+0x810/0x810 [ 231.100932] ? ___might_sleep+0x163/0x280 [ 231.105105] __should_failslab+0x121/0x190 [ 231.109361] should_failslab+0x9/0x14 [ 231.113186] kmem_cache_alloc_trace+0x2cc/0x760 [ 231.117884] apply_wqattrs_prepare+0x1c7/0xa30 [ 231.122499] apply_workqueue_attrs_locked+0xcb/0x140 [ 231.122516] apply_workqueue_attrs+0x31/0x50 [ 231.122531] __alloc_workqueue_key+0x8b8/0xee0 [ 231.122552] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 231.122572] ? __init_waitqueue_head+0x36/0x90 [ 231.122596] ? pm_runtime_init+0x347/0x400 [ 231.141740] hci_register_dev+0x225/0x880 [ 231.141763] __vhci_create_device+0x2d0/0x5a0 [ 231.141780] vhci_write+0x2d6/0x470 [ 231.141799] __vfs_write+0x587/0x810 [ 231.141815] ? kernel_read+0x120/0x120 [ 231.141832] ? __inode_security_revalidate+0xda/0x120 [ 231.141849] ? selinux_file_permission+0x92/0x550 [ 231.141868] ? security_file_permission+0x89/0x230 [ 231.141884] ? rw_verify_area+0x118/0x360 [ 231.141902] vfs_write+0x20c/0x560 [ 231.154896] ksys_write+0x14f/0x2d0 [ 231.176063] ? __ia32_sys_read+0xb0/0xb0 [ 231.176087] ? do_syscall_64+0x26/0x620 [ 231.205231] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.210625] ? do_syscall_64+0x26/0x620 [ 231.214625] __x64_sys_write+0x73/0xb0 [ 231.218536] do_syscall_64+0xfd/0x620 [ 231.222357] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.227561] RIP: 0033:0x459279 [ 231.230770] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.249695] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.249712] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 20:57:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, r1) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0xf7) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="f673d2815b43419da50652880cc1048694805609a2fc080a1dcf44abb985a7bab92d3987f06e66"], 0x2) 20:57:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xc8, r1, 0x204, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffff001, @rand_addr="0a6b6e71e8dd90aaa106920bb66d4386", 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x3897, 0xad, @loopback, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0xc000}, 0x80) [ 231.249720] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 231.249727] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 231.249734] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 231.249742] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="fcd7cb22dceeb7ee94ff897d63ff721736fc18d4e5fe20150df1b836b6b6e3b04c0de53b3a27830979c1dd7bebc003d27427520bf444eeb752d3ef1822ce0bb2386cb9b27b64b92c5de0d2c610f5303feef65128e73feda999a7de9f96ebb42ca6c8ffb8ddd97aacf04400d0f6f2e94fc308c0e2438e4eb89cdfdab59bfea469cecaa1e858273a55fa69c522f684eecb"], 0x2) 20:57:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\b\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2) socket$bt_rfcomm(0x1f, 0x0, 0x3) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r1, &(0x7f0000000300)='./file0\x00', 0x840, 0x401) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2000000283, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0x6, 0x10, 0x2, 0xfffffffffffffff9, 0x5}) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/148) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x8, 0x1, {0xed436acc60f0fb2f, 0x3, 0x9, 0x0, 0x80}}) 20:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0x46, 0xffffffff, 0x2e2, 0x1}) [ 231.466583] Unknown ioctl 1075599392 [ 231.487001] Unknown ioctl 28692 [ 231.498752] Unknown ioctl 1080054598 [ 231.514947] Unknown ioctl 1075599392 [ 231.524732] Unknown ioctl 28692 [ 231.538690] Bluetooth: Can't register HCI device [ 231.546537] FAULT_INJECTION: forcing a failure. [ 231.546537] name failslab, interval 1, probability 0, space 0, times 0 [ 231.600435] CPU: 1 PID: 11270 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 231.607542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.616912] Call Trace: [ 231.619530] dump_stack+0x172/0x1f0 [ 231.623184] should_fail.cold+0xa/0x1b [ 231.627096] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 231.632229] ? lock_downgrade+0x810/0x810 [ 231.636388] ? ___might_sleep+0x163/0x280 [ 231.640535] __should_failslab+0x121/0x190 [ 231.644766] should_failslab+0x9/0x14 [ 231.648566] kmem_cache_alloc_node+0x26c/0x710 [ 231.653259] alloc_unbound_pwq+0x4c1/0xc70 [ 231.657492] apply_wqattrs_prepare+0x3c5/0xa30 [ 231.662933] ? retint_kernel+0x2d/0x2d [ 231.666820] apply_workqueue_attrs_locked+0xcb/0x140 [ 231.671916] apply_workqueue_attrs+0x31/0x50 [ 231.676319] __alloc_workqueue_key+0x8b8/0xee0 [ 231.680900] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 231.685951] hci_register_dev+0x225/0x880 [ 231.690101] __vhci_create_device+0x2d0/0x5a0 [ 231.694594] vhci_write+0x2d6/0x470 [ 231.698245] __vfs_write+0x587/0x810 [ 231.701973] ? kernel_read+0x120/0x120 [ 231.705868] ? __inode_security_revalidate+0xda/0x120 [ 231.711060] ? selinux_file_permission+0x92/0x550 [ 231.715905] ? security_file_permission+0x89/0x230 [ 231.720831] ? rw_verify_area+0x118/0x360 [ 231.724990] vfs_write+0x20c/0x560 [ 231.728529] ksys_write+0x14f/0x2d0 [ 231.732151] ? __ia32_sys_read+0xb0/0xb0 [ 231.736211] __x64_sys_write+0x73/0xb0 [ 231.740100] do_syscall_64+0xfd/0x620 [ 231.743911] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.749103] RIP: 0033:0x459279 [ 231.752300] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 231.771385] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 231.779148] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 231.786425] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 231.793716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x50) 20:57:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:14 executing program 1 (fault-call:3 fault-nth:16): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = syz_open_dev$vcsa(&(0x7f0000001100)='/dev/vcsa#\x00', 0x7fffffff, 0x800) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000100)={r2, 0x80000, r1}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0xffffffdfffffffff) write$P9_RLERRORu(r3, &(0x7f0000001180)=ANY=[@ANYRES32=r0], 0xffffffffffffff76) [ 231.800996] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 231.808272] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 231.837358] Bluetooth: Can't register HCI device 20:57:14 executing program 3 (fault-call:2 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff35"], 0x2) [ 232.012919] FAULT_INJECTION: forcing a failure. [ 232.012919] name failslab, interval 1, probability 0, space 0, times 0 [ 232.067862] CPU: 0 PID: 11307 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 232.074953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.084329] Call Trace: [ 232.084361] dump_stack+0x172/0x1f0 [ 232.084387] should_fail.cold+0xa/0x1b [ 232.084404] ? retint_kernel+0x2d/0x2d [ 232.084426] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.084451] ? __should_failslab+0x99/0x190 [ 232.084474] __should_failslab+0x121/0x190 [ 232.084508] should_failslab+0x9/0x14 20:57:14 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) pipe(&(0x7f0000001140)={0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000005c80)=[{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001180)="3103018c00c2960795c41fd2c2e5ab4529d78e48b04851609892ddb8e73d889dc91be46e43f263f2d4d219c35dae3ab2d6496fa65c85e37d5a15b68d49116f9b20454c4f4f77781cd4e50709305d526e67a74d5c50840314542af533690c4c903b268eca591b768bd0bb67ce4584b5c668e77985132fddee3167903fa310221cbdb9e587f6cfc5f2de3b2d303a17dfa42d88665ea6adda72ea544a028b63b0706d169a2830f3", 0xa6}, {&(0x7f0000001240)="4cee8f33233bad92eae87fb5e24f6d8e6f9464f6773fd247b6c5d954aa9f5414b4883ec96a012a80906febd858e341c410b6b59d636c178e925b03c8181a352c79c23170a33254fdc5aa04d35393ef9e39a55eca7c8e471e518301fb3dba8f8046f82f5f6e75d4dd", 0x68}, {&(0x7f0000001300)="72ffe3ab14877d558979c85b9236bcca82d7cb5bd95a7058a3a8405b12f06def6388e11b45a8c231e62bbaedeb43022222c13e10da3be87d9e3f42ae8a179774378f6421b57bc3a79f1b127f142fa7063929feaf04992ac52a5cf59b5444e7700de76a2e28b0951d6a44281e94328961dd3a6932e89a2db33527ffedb3fae86cb519b6663df49ea175aa4e8eb3cda46afc237b9fc26fd629a03dd2f20aeee0aa41bdb681783d9add42d22aa83f1e078e1da99373813772a1038f6afc5b816939c1d1e69ab2fe5574c0e2079e54c5e8fd190e1d26b340", 0xd6}, {&(0x7f0000001400)="76b8019e94749ec36398ad96f1d0e1156dd2198e6feb5adf771829151251be2560a626c30d4187d729b51cdbe99aaf652ae22c3135fbb24bff45dfd96a06f32ec977f271a84ca6f1ae8c18ba80d4bbee18f5fb168554d2ef3b363d15d9535c79414d34a5ca625025e664eedc8c3856805ae673b28ba49737cd96fae6d44e868c4b613b57a377574e8b8a9741e2511102b3f9bfb739b32a6371da3f004173f2cca4f6ff6804d9e6e7c1b8c4489f2876c4a5c32033ff4938e32d358a4c45fdceffc819b5360129f4eeff37d0c9", 0xcc}, {&(0x7f0000001500)="36edce0e1998b939c6b848863ce00bdf61f7989390b8a31abefb97c4db127615b125ab27b641095f0886c3c4d5df2f908b9f873526bb248faaf380087bfd43", 0x3f}], 0x5, &(0x7f00000015c0)=[@iv={0x30, 0x117, 0x2, 0x18, "38bda5924ca600f985810304501b650477efa03d2fe4a698"}, @iv={0x60, 0x117, 0x2, 0x48, "356533eddd88e79632777dc9d163286419665563bca021d40b2e410af0901fa3569ae10684cdab15bf0be4b9917cb1455f206cf3c0c08a2825822ad576bb371ed907896b8529cc5e"}, @assoc={0x18, 0x117, 0x4, 0x8000}, @assoc={0x18, 0x117, 0x4, 0x800}, @assoc={0x18, 0x117, 0x4, 0x5}], 0xd8}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000016c0)="f372136dfa2f1ae663f2b23af4b9420e0baf252916b3448d20e7c273591e8692e2426a26fba725d192ff301cc6b507544d38cb7481c7484fea060fec9dea11482ee5de08621eedae3c69f37ccd9c2c8922520008c72130e67136d2fe75248a162dc51a1a8055272d805f08c5ac3db0135e219eadbf79beed00b97480a53bda2e3a02cb2520b2269243775127e458246ef014f8e3fe6248ce1f3e9362c3d52ff95a830b060c4a", 0xa6}, {&(0x7f0000001780)="de0b4c7ad7a0628f6f46c1a86719112fc827d7e8462005a928a49d3be22954f54b807eeb1a0e9c7f9af96c6f7957b97bab615ec7b2323afb63ac1b699f3eab40e8c87a5d7f7f2d4c78c6b1a48743fc51cdd08422c1a7225ff99d80ad17dcfa5215885658a2", 0x65}], 0x2, 0x0, 0x0, 0x40}, {0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000001840)="32a0e3c76d290caf3e259104f71851e981a3f93a1fec9b6bba37ada4bb4be20b14ae1f37869d209b7a06d9dc63ab4e5e4335bf559678e94b4c9fd15d3556eda885f01ebb057e8096eb405b052b6b38fc70e7b3a9c5ca1a1b897e329f0001410deb761f877f895100d1475e6bd791ecaf493946b7437f6d548f653c2cc01420eaf75cfa1a915ed127328889cd32a9b6abcf0b004973c3bb6ec289132625c407e2957e775421fea083c718d078a6ca2f2adde70ff8b86387ce562b65", 0xbb}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="c52c63a3a429295d09dfda7adf9e0936932ff561faa1a5039738c17b0cb09c7e3660ae3922545bd886d5e880c88aa02c05f368f9d54503e99e5fb604a58f007a66f353899572c112563a442c7fbf14a2dec63f4c3102e1a904b0d01857117d316c9713ff6d69b570a6f0026560429d8df9652013881d8c08deaa544144d70b2c6a172a53c4ab401379fdfbd7381819912616a7f57d8cc149baac3a96aa45b02bc62193cb5e4e3afc8ed1ddd668b8fc7c30ca8db54c308a85abd0690009abf84f", 0xc0}, {&(0x7f00000029c0)="e832f9ae1af58caf328ea61781981314c23e14ad1607dc949013249f811bcfd026f15e8304c0fa61e965044e1534bd58145aa6147e520beaff8d1e85ef1ec3ff1c9ed6f6c5d76883c7b2100bce375d32a42c7e1964d8af4a8b4281a5497c75b55420a3accd008c07e48545d2d32c19332e9c7571829b6cf7f062a1ba90da1672237c7ddf70b0a4b6315c735f8401604e180719d8fb0a9d6bacf2977041ef4fb15fb99da081ca0a42dc180d3fb463b90a2a88d190b44eabaf03b65dc11c04", 0xbe}, {&(0x7f0000002a80)="2f19569ef3d461924d735fb27a1a2f8ccfd715c5fbca785841c4d6d98246f2f5ee8dab7211618a7bc30c32558a7a30c7f7caf2713a5537e25d8e1029", 0x3c}, {&(0x7f0000002ac0)="e90a46bafc6a4fb76236", 0xa}], 0x6, 0x0, 0x0, 0x40800}, {0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000002b80)="1869d8db8efb150114c5c370c283a853df4d767e368da021a8504c18d8796eb322059f433ca3b1015f69d4550181596bbff2", 0x32}, {&(0x7f0000002bc0)="aaba684acce929855ecd1afa743535980bc864602cda0d7fbf2f60f127ab2f89e409c148c10eba1ddd2970fa531ac572", 0x30}, {&(0x7f0000002c00)="0518244c53dadd923f7b6fb7617f48894c513d20a12d26df8744306129253324b06403f3423077e2dbe5174b4bfbce0371e4b1ac015ea137b98c854e8cb48b751411f32c7ee3a91689372b788e578ac60f6d43ac813203f5fdaad807224eedc6a5cda3c5fe90e96b003ff6f8185566b49fc29224f7cf37af23e27ae28c403d9fec9e799e31ac3a98613cbb9825fa1b0a8edbb79207964f99a7bf91fc3a42220f991a4fd9a254833f2f144110f3a88d3b17bbbb40fd84cc62ff19e421c4e7b866423c", 0xc2}, {&(0x7f0000002d00)="1275fd8500db08fc3820e1cbec1f20868b06043b29f33edf29f92baf09b51b233479c3a6a9a7c3dcb08d617875ef18212cd5363d86b8bf542965249018e70018a1e1ea6a5b3d7fcac0c6097f5d2c7ef267582f9e2a7afcd5e66e674c4c6ddbf797f2fd470b0ce3", 0x67}, {&(0x7f0000002d80)="6a82e20830715b94509226705acdf0444a782739d14fad2ca1c4c1700b935e88b88e484090a2f065458381278e1948e764dd8290bf2961a2b399b4db347a82d2ef26f4e6abdfd78cf4086bece88f8897550351214cc2975102b965be92efcbf4a158f7c8016fc1608944114072f5e61620546517e6ac5d35426d0852de7099f49c2ac9a61fb0b71a7f09a86c82d4c9810f810ab1a9cea8f6dec48994a72df73c42e1720413745a84b053bce238960c61db85d6d5296741887154f38b2a3385abe927c400c98be866912c7f8536bff1b1a1263ce5b19cc97fb584b405ee4cf44a0e75dc31bf79875404ef0a9f79237bc1257354b3", 0xf4}, {&(0x7f0000002e80)="d21822d35eaba68f4fb9333675f339c4b2ec727d40a4ee3a9954975cef88efa1bc86783e55f93ed6b18c0b87e156af781d26f4de87e3bb69218dd1b294936a7f83a5c0f238880d62d134b6", 0x4b}, {&(0x7f0000002f00)="ec50402af7ca160459aea783542ae728db57ba68d920b637e35d8b093ab5fd23ab63cf0b8e3fb34b467b4108b34c2447e519", 0x32}, {&(0x7f0000002f40)="7089cfc97fad268d97129919af5332ec4510752d5e5f9a6acd8fa5af99231abfffa184d73b7d21d1142fa87906581ac13e6b21e86b9628e05a1135bfaef2e5ed0f540833b217f0b63d68ddc0b6da2f30e5f0c56c56954504769da31e0f2796a56e8f79de4c2dc85de17ce336682c7ece69d6c9d6045b8c4b918799d2ef85d904cb129bb2445d8d11927439ba06500e4115113ed4a0bbffc2e8529927b38759961a411d547b9b12c9867511b4c5d8f90d30fda922a4fb42a5f387faf791638882", 0xc0}], 0x8, &(0x7f0000003080)=[@iv={0x88, 0x117, 0x2, 0x73, "a1ebfd3186fac3af21cf3bef0d6f7cca1e8024f69ac9de4d883503ad88394d1929655d5b598370a74c8e4a7a832728a7043073874cd0d70593cdff4a47a9cf33cf51f3ddc6374b5e5c6be7fea318b1e48aa91d563cfabc63ede6c8798af7004e868e50796f7d3c8d2c86abe8300d6f918172f3"}, @op={0x18}, @iv={0x98, 0x117, 0x2, 0x7f, "80d05aeddc0cef1fa95c80f71f3737f72e814aee49d26b56ce23153bf5f9473882c4605f61f2bf0fab954e5b388e313f12f06442605cafd30e8a4b8c2d47f008631003c012473cff4fa4fbf3569fd896e703a8a81420e363e7bcdc7b4277a402cd3f45c3808ae2c3c3b2de828e44b4d81b50000f051dc24eaf3811da347b5c"}, @assoc={0x18}, @iv={0x88, 0x117, 0x2, 0x70, "1fd7b301814c95529221ac81cd64a7e6f59f2c31d2cddbd2f42ee7969dbf35fe55f617305f7bcbc00576a89cc2d3a2b08555e64bfb40f7208ae344b85ad9b5b38b12ca36c5eefefa7154e206b1cb5c0482e5864746baf01f4ea3700c05eae59ba54c4f438c3be65ab7fdcdd3389e83a2"}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x1f0, 0x880}, {0x0, 0x0, &(0x7f0000004440)=[{&(0x7f0000003280)="cb366f160c5610d5965133cb17d52ee5bf3b43f1419ad009f7a780fd4aca9b705f0368683dc58e28e68d48f8f2bebffb5c8d9e5045e77e534e30e097c89fc0812dc302b70352e447082e7485f96f563b2896108463a9e63c8de7ebef365abf04d620ccc57c925572a88af293ac9b59c68e596167d0eeaa24", 0x78}, {&(0x7f0000003300)="942f4d3cce7aa3cb926f7907b34ac684dcf54ef8f9fe01a67086f00626991ea4bc5ec62af2b9796ad9e63822dc1de7066cbb3659bef8e7a88f3fe3e7d562da4793fc185ee56c37fa669a11d3390450888d675d551b5aa7130cc2c72977802ccfa58588246c4802", 0x67}, {&(0x7f0000003380)="0bf6dcc05b3eb1e088d00865bf9be71922dac31b5e6585062151c7e9000dd0fdc56d8432b1c6c00bf4359da83fbdbce6e35ba3a2969b7a75e609fe36b2190a298cf82c75dfa62315fcae261a7d5aa562f9287b0fae07d2eff20c4689ad060dce8175abdafa1811a4373142f42024f5f7ce5af6c689ffce73d57b465bd1f3917c83e11d33bb6935dd802c2b5ba544e100728c9daa2b4e52f20d8d18d539eeafc2097ddb64fc13ccd78fa9eba1882e171f9cc1f7bbaed7879c089534f84da6a163dd90dfbd81214d6472e60d55a035465429b0c7deea274c303cc13c81bb998611cd279cad7e2a47a2023520341b6f0b41cf8c30e71770d22bd410c63b325a148d0f5c7c0aa1d85173ea2f0a62e72fe63e4fe6c8d0ef42d44f9fbdce5e5bd7cc4795ee9ac991060147dac4014d3ee659cb3dbd8d0f16f57f1ae5a9e928ba0af482d5e15514f778a12c40430e811c396150e37d187b1950b229ffe149cb67cc9d319ddf83330c7bda0b8e76aff700265bd40626ddf717dde49f3caffd796337304b08a3f148f95416a4a2bb3b819fc2342b4c8dd9c4b4b8b4ff79f18c2ec40d81a78f9a722af2234010b109eaa6748a3497415dcb0b4593db6c9811d7afa43f316904e3ca262f33d0f6f343bdcb09d2094b4a191dc7a87158a72477bd2e2165b2d9aa9b5851d17dd4e789024f95e3236a75bbf111bf15125995dfd0afc4ffaede854882d6f66bf3652024cd0ec8e1a2e0059435f69aae5d36189ddde884ccc0151f602b04b0d75cfe0ba85db5b506eb16af2f6a507410250319a6bf303948a4816a9e77c2de98a35ddc700104913cc6cdbbab4c6282e49dfe2950ac8b103588ba6c46c03e73b9cb303af9084709674ee6c00b61fae2989182fc5d565faf05d02421428b588ebed7e9d8d4d9573c36201e14a7ab4687e374c9fcaea1f2ee9aa9ebc1247902b96ad7ceb0ae9f0b098869707acf0aa92132c512331cf79297ad8259b50dec37c5245637129dda05f7d3993700c4faaa5325fea7a572399e8fbe9b4e8d2d674dd930dd4ed9d44fd26372026624654845839f2370e275a2d7898492e673f296560dd2e1eae93fcb7238f216cd7b47403d85cdf3906db659c65b6e8306bd9674f277bcfcc2a9feab3289b913143fcf280aeed7238c3acce4df714e8dfde3d7cb18ce9f57c8054fc6f44ba853e650f7ce5fd94e6acf31ed373c36eb5154dc172756035a3610e9595b0e723f1cc60a530f902db58d1ad0f8c767a3e033967baea62a8ce89ad95cc05fa39e965e9b62dfd09a6f843df2ce81be0212472aa3f3f6fcc03d0085a00a40bc220e27fbfacf3f3cf41c091d00ce91f76b72d6269b0e59533eb59c0cd0a1a9ccef93be09565fdceae44ea308f574c19a54692e04e53fa3b543a4a83ca34961adbb3d52f3c79b1a062c0192e4ddc8cb607e9670f4a9f5bfd77338a6e03422eb5f494c13b82a28d0bda29ba0ad4d83fa167a16772480d25e11666db89dea83b07424d02e78cf51d7b43b9be815a4e620bcda53ef6becbfda2779db6cac0b163c1c7ac294b802b9d5e88a2de1f8eda7d5ff8af3fa87d92ed2cec5cbcdb48af3fefbff1dd9cc56e9120ec10561914eadc642dfdb33553b273557bf6889b498c32dae7d6e8ef7e3c5e6fe1a3ab2ebb37f1cf098eb4318c939d9a1ae3313e11a63cf864f3ed914e64f40587ea5dbffaff0b6cbcd5897e268408f7dafaee73a58f9d7d901d2c1bce7a76f5435d6471f082df7097bf563e22a98ea3478a2268ce1ca4d19d78b894d188ceaea3d2718723952eb539b56e63eb5eb151dc097d960948b67d7690700e16f790068f8a5fdb913511a7ef7f6ce6d6e37140882c6f1d8c0eb5eff0e4eb0af2444cc09658c6c60435dbd4f03e36b7d05fcb8258d6c7837ee7836f31f4d56568f520720aa19fedc8e80b914a5fe557b2cf4502bf65d0fcbe22c7347377c0ac802216e105392be5d21414cc4576ea1e08aec5d05867d02233a4d59f9cb98ee48940a4f3f45978b16ee65a80d20ccfb8cdbba90fecdb9927af00346103c403f2968c008397bfd9de212079a0bbc3b8f2df1fe76975bd9dbebe9094cc53e0c745decbb4f20ab653c010a50c13e7ce2065738954d99e11e71207cc88c9aa71254fe45096985a4fddf185b6388502c1fb62d400f89ab283eacb97c790e0d62c352e00ef5280939cab4d92f2683d2493f2d9cefc8cd3e1e95b1ce5abd1d0911b5ff25cc4a21f95726cfe64c8185b2683d5296eec8fa10ad0dc90faaa40b788c56d732192003e5271f5056ffbad9b48a9041004b4e2a7a5951f932fe79e00260b9b67fa3fdb2f2c6970b5d4fdc42ed5eafa18b9a6132d57e0c30a9e1d2b5719485e6703161a198a06e93a60a5b09334dbb03db076f31c91ab243962c2b8122cfb584fe45b0a21b2caeb27f22c602d00436c819573b8fcd0448b128d5110299299607e616030c389dbd6b2a98af4b2ba17162b08522120f893519d5c538ff3eac0ad9e91c1f9467d4940924a098b82586eb2a1d381fab17b8b7dffa7c2be9d88f05339c7c81670850033d5caa3244db65f9a6ba219e73d7b821040cd306ff84a50bfc15435f1d021565b5bafc52c798ff74982abeb77f9a9b7db3b0b09a9b5d3df28a6b22d9b23737c57f026195f8a6cf73958d1d2e3dc37c0080e5e1679143bb8a71b07a4cb7231f570b0d8418f7d7f82f2625b6b80535b9b86fcb48addc503b0e5ec5cf676a9862ea6c73069e22b9550002ec6cea872e0519a6811e404e2880a311932e0e90dce2198ed117e63f26212430b1f395dc99793b7a94ab960e394d0fffca3ac64ce260c3a5d36921d65a08ca7692d3740892b69fe0a577f2a917c390baf6bad46258a6144b083a6d451f0aa896b5a3ad1d6121660ffa28e6a9f565c61493de415826145699f1011637a6141f33249af318c3e22cee2666f6f883e8da57937571bf1e3df4230f5d95457c67ab6334aa90f9ff218686318289ed6fab5373dd33273d23977b960e1439eac77cf31fca7aac85db76e47ffb7b70a25b6a2154a3824538778d30daaf0c643adb82e9266179478ad6b8d12665cba122088df855f36fd7b15c5b899fbb4dce5f458d8da54d8dc97717a52bfa16181117af102c321b0c6fcfae4d566fa63bf8f4d8b8c2a45de25889e92edc4c8d4bf8e8a0e0d8a3d3aea588a3308498c971ee836ce8ef9a9a2b6d9ccaef906c86a61f926adfee3ba8f4740ca9014945eb018025f6d3c76bc166ec9d7d0aeaab7833bb9015d48fa6dc6546c94a0fd3e632c02ab7ad2b2ddf6cce6e0f5c6ec67e6e0304b0603c1c054a28a72bb5804d5687d6b1219af54a8adcb58881485357c9e8485cd3f28741957f543ff8cd932aab26ca3bae735ad571acfcde3ff5da76751239fd127accb08f9c4be2b5d5dfb441292ec04b085410dc7642f61df099923cadb60ce9dfe67ffe6ac0974aa03c6e8b22b8923a227d252213aaef714cda0e3a5056e92b9c3717f9c7274001afdd252d5cac10b8e622a5ba504a4a324baece3c500ecd3bb0632a721ea99a7ba84039ead0a642d0e1cf06fd5a8bb4da425ba050e1764d3fbe7b46b469019505ffb45b037325c8d8e76be2daa7927ba212c2a8cb642b4fa9a699e55b9ad0f6c9809699bbc35e72e2b1390441997141df4285896892c8cf6305bc2bf81a331a506f1f1499e890d95fb82bb3aed9be3139e25461f3cd7a7fc9e52aaf4145b117e0275d9f5f04568e7cde9a1ef6382d71a01934a225d30d7330143a6e684fed5505544c7468772870a3269900d52a8f64a69701cedaa720274334e3aca352e701145be5bca29a42fc89518b49b4a9faba966b27c29f0eaca501e575f102553be71209c8701d4e8940b0a89057e27474ac1c77935c21a9cc4e6c230877483d9682c2c07b887d48b548a8be998a8bec6634703479669fb572c84b5dd925f96d313c1136cbfb5c9eafd692cc4c2094423379adab2aaf721c853c77e8149dfee7176129f068314e075c202861683e423ef259e0f75ce32607bb4713c28addd8f03ffae510c71e53d9804b3b4cf457c52487cfe540008c9b3f0723443ea7665ba24dcbda3a2b9a4cf44ea0769cad9670a7324f94eb11091793bfe6a3516e41fa5c7ff6bcb0ed1ad4e6fec4215c421ada37bdfdb2731acae26c7cd9d1df429f4afdd1bb1926e45856b15941c1387e6d8859da684968b3aea4eaf716ee109220c908e8f2872a96d2e969495a195cbbe79dff347added803e82574b9cbb7d5820f32e562982fb2bd48550691857c034e4ed8b33b3735b52b83634559f288e3d98f44c83b1d4ada205895748aceac982fb39a45ca389ec45054bb288db73cae446e8bb8234288ad1580b1f2d3e239a8ecfed48314aacd8bea4825dd497d08c8bdb5debd96d01213046b4cc498b28e3c9873763a41a3c41b117ffca27bf0ab693a8c1c6ba8dcf9a9c0400c007e00baf21820eed1df0dd9ce2f7fe7744f7460f810930409efccf2b84cdcc7606a298dd55afdb6c9e5f38413a55ac9cb561c9dd873a340d510e6cd288b3b37345db91fd92f178082e0a9d6e87d825d0312227ece7bfb33970bb90a70712b2fa7873f5892e8859f67a890cbccdbca6f6dd7a6f53ca23368b5539ce2961e8b5abc8eec2547e2d4a8392fcc184c9067ca578ad4c3a6dd836d58c470f5817f4527931def0b4d8f141ef061a1cfc70421335fc4a9160ba8551748b6fac525c6253d5f339830321c6ba5c689fabbce6f201d76d99622c11d70c83cbf30a28613ced38a57c556a1717c7c4204aa27b88d0fc269595e90108c2f569a0b650083c0db6aea0b98c57d727ebf4406738f9490f2086fd7fc91f4d1f69264e47e045ce31fe5a986d58ae4ec44722997ff32b0eaad488bd196522ba2e9f1a668370ff608e2e2ce8f1adbe354d5fbcdd374f6d5e23f2bb96891a3864ed93c6d30945c908d4cc7470a7bfd5825867e68904a6a2b01ea672e11bc463ca28e5d9ec363af9d6a2a2a4bbfed6b16ea55af48807ade8f44455328499ce05f3c82b1b3eac23a6dc1fb8d5e73ae5cba8f531113ed6b0c206bbde4a9020ee82d4a1fa2ae28e45b3ce59ac5c9015a64d47578585ef695d2c90dfba9f71aeb7dc2315f51186ea9ad7916c436befc55a9610fe623f373e4f5de0987142d7ce0b93020c634b75f4f74480122744d27f5e6bfc4167510c2aa2950e87c03e8a1384709dbfe36e2869f20952542e4dc4211957ee3b689b71fb1f9fe9508ed3f268fae48aabb021909ba02472c2771e14e5fc2eaaf2914434a3c421175f5856ecf2a84167f6141949acd1eb715fe4fa9ba1383bba73dbb1b6b0a528c0064c116bb6b741deb39806e258302a6f7d94ac1579f91a12a59583382578754e823f580685dc5eeca2b3ac03f5d9359ca7b79a0d169661f66cd05a26db1aab7e02f0eaf70f26cd8a5c2fa1cccf7db7d5b9b657bd85a91c0b2e9874b4ee4a126f755089d7ff6970707ee3dabfbe92bf15468b828e3402350a6d98870e486e64dd0d12bb183c00c76e47d4ee87479666513312a221c782e48543fb6a6592f067879347238e64e019f14eb6f2c1b97cfff8615cb3770d16a537581c4b0dd425d8fc542b9ce6264d2a2efbbf348f7b2381dbd689345048d311fb526fd06b331729f46ee80cb3fde705f19f5c32fb84ac002fce0ef80f78497f6852ea548182a61afa91e5e27964c1865b249929f897f5745abf61e47ec465060526d63286d6843ed4440551c57a9cb348b1c0fc06a825d8037daf2749b44311ac4b5f91e352", 0x1000}, {&(0x7f0000004380)="8f634e23274efb4f8a32a3636ca4237f4b766091b7e4a925f242b8a672712dd67b2c987382e87445f00784aaeee821b4121a0c87aeb1d716cb736be16ca787036a78101b5d39f6fd3589d63431ee4a8496e2faf5fe07a8bd", 0x58}, {&(0x7f0000004400)="c437099d22307da2c20f4a57857f6ddef9aa", 0x12}], 0x5, &(0x7f00000044c0)=[@op={0x18}, @iv={0x40, 0x117, 0x2, 0x27, "7176d3a65c1fe60ddfb201cd612eea3abb2d69a335a7acb6453fbf1b6140bd5e29903af672ded9"}, @assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x78, "983b1cb2bb8c1269e44758f1685c9e1aba87ef0d980b94e9e73f4bc013bd738bf96e28dfa90392bcb0c1c4bf0a241836dfc5e992534d79a9f0b1b54767ce26fbf6014c621a37c2a846a6daf6f49fcbca3c375bd39c1af1f5ab07c065a93db43dd3973d8afeef5c63096e2a3be8540895652acb5ce21749f8"}, @assoc={0x18, 0x117, 0x4, 0xadb}], 0x130}, {0x0, 0x0, &(0x7f0000004800)=[{&(0x7f0000004600)="fb1ada7440aa226336a4f36b2191640d9d7ac9787661bba2442fbb048626b2be3062cd8fb0b24edd6d4d7480da091ccc9205ec4125e242eede57d9883b286c2c56851df321cc44bdb53511bdc8d8a3a522a654509365eedefb536a348f016463f4a754b477eba40c8ac457fbd85761072ba6fd7fc13d09452a372bef3a288540601819ca0376b6c9ff2c833f41206c2c5a32fd4bb222d99d121ce3a384", 0x9d}, {&(0x7f00000046c0)="213f5c96cee8e34c884d99c4c5d051bdeaab80f84e86489a12b64e1ee39c208aa5422185b29ae550f065ea5816171ec79ae5020cf1794bcbf90b", 0x3a}, {&(0x7f0000004700)="1564715efdf214e62be4cf38657c1f0363b1e3bf2e085434804a7def258bb0dba67d4ffde833f17ffb95157125b0bcedbbae20e6acdad67ae8cffb66b4531bb5d5d575b9e9da5a5cc9c3f3fad3920928ae75ae0eba9571f21c57715db8c3d51291edc5f28547a5e8985370c45a8371fbbe10e072478da29e10b46671c7501d4576897abcee19c032ff0c76e166cc7b50ec3b5b612a312be8a9daef9020a751f1d75f0ac5cbff1044f947a7675bb5ceb14a73dcc5e086f7c4aebc768a331d5b7976d1949dd005a4a7d108e67dc41db105b3905cf54ea9ffcc75949a91c80db525068eb0", 0xe3}], 0x3, &(0x7f0000004840)=[@assoc={0x18, 0x117, 0x4, 0xffffffffffffff7f}, @iv={0x58, 0x117, 0x2, 0x3f, "77f5a804df064a14127e8b0c17a5e42981030ef3d76b698f930653e918de5f77ff4bb0a9be06d259b7de3d60442622961f61a483ed13794db62942d8b8dffd"}, @iv={0x88, 0x117, 0x2, 0x6d, "01b2309abfa6f68b16be87caf4af64f5c6c0a2cf7645b20c33c288f035a6cb807d794e83981107978a385d90f985117f1c39f67dc5fbb1bd9b2915a5ec5b8aaf22b07e6cb6bf35341b2f81c583675c0bfb4dbbcd4cc174eb0a653371afa98327f585679021eea250a59d6b52a1"}], 0xf8, 0x800}, {0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f0000004940)="3787473c04a0825b0da3f110b10d25f286e825fe41e3f1f61d77c962e3d3a8c4086b71ab9cf0e5341c1cf43af121990996b00439e8f9adb369178404490321eb70821e5ee9c4e60c870eba56e3faa8b474728a83df4e0bd7a67fd80ec2cfe27d01de11aa0e4c59c65155db350c3e898e432da622378c9d8481b1208b0c408ceeb5a53f2cd7240af774530a0d247b3c99c1e7c8e091f79b7b1edff5af2238e234a5f6e7f101169ee21377ffdac9cd9448c211ac1778156b059918297d708d34ae7de03ffc075761f4aa68d0ad248d2afd0f79a1e227d9f14c69ab879855", 0xdd}], 0x1, &(0x7f0000004a80)=[@assoc={0x18}, @iv={0x98, 0x117, 0x2, 0x81, "328842b8d62436b61cbcdba05e80e847841f3c11cfe0c459e4e19d2438a7940016b1b92652a0acfe35a9e4ffffdab21448d295765757f6bd45f6ad7f82b2deaf07feea10ef8672b9796fdd39fcb9355bbd97d8e353b15498160c926a0563499aefc479ae3675eccbc55f123f063bb5bd6b92d38655f43ea1fc1cdae538adff554a"}, @assoc={0x18, 0x117, 0x4, 0x1027}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x3}], 0x110, 0x1}, {0x0, 0x0, &(0x7f0000005c00)=[{&(0x7f0000004bc0)="dea76f340c0c02834f3708398c4a1085243986f3", 0x14}, {&(0x7f0000004c00)="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", 0x1000}], 0x2, &(0x7f0000005c40)=[@assoc={0x18, 0x117, 0x4, 0x97}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x20004800}], 0x8, 0x81) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fd81"], 0x2) [ 232.084531] kmem_cache_alloc_node+0x26c/0x710 [ 232.090758] alloc_unbound_pwq+0x4c1/0xc70 [ 232.090785] apply_wqattrs_prepare+0x3c5/0xa30 [ 232.090814] apply_workqueue_attrs_locked+0xcb/0x140 [ 232.090833] apply_workqueue_attrs+0x31/0x50 [ 232.090851] __alloc_workqueue_key+0x8b8/0xee0 [ 232.090872] ? workqueue_sysfs_register+0x3f0/0x3f0 [ 232.090894] ? __init_waitqueue_head+0x36/0x90 [ 232.153186] ? pm_runtime_init+0x347/0x400 [ 232.157462] hci_register_dev+0x225/0x880 [ 232.162091] __vhci_create_device+0x2d0/0x5a0 [ 232.166617] vhci_write+0x2d6/0x470 [ 232.170275] __vfs_write+0x587/0x810 [ 232.174018] ? kernel_read+0x120/0x120 [ 232.177921] ? __inode_security_revalidate+0xda/0x120 [ 232.183134] ? selinux_file_permission+0x92/0x550 [ 232.188034] ? security_file_permission+0x89/0x230 [ 232.193004] ? rw_verify_area+0x118/0x360 [ 232.193020] vfs_write+0x20c/0x560 [ 232.193038] ksys_write+0x14f/0x2d0 [ 232.193054] ? __ia32_sys_read+0xb0/0xb0 [ 232.193072] ? do_syscall_64+0x26/0x620 [ 232.193088] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 20:57:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'team_slave_1\x00', @local}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x100, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 20:57:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x40244) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="f28f"], 0x2) [ 232.193101] ? do_syscall_64+0x26/0x620 [ 232.193119] __x64_sys_write+0x73/0xb0 [ 232.193139] do_syscall_64+0xfd/0x620 [ 232.200941] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.200960] RIP: 0033:0x459279 [ 232.200977] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.200986] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.201009] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 [ 232.201017] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 232.201024] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.201032] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 232.201040] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 232.233058] FAULT_INJECTION: forcing a failure. [ 232.233058] name failslab, interval 1, probability 0, space 0, times 0 [ 232.249866] CPU: 0 PID: 11319 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 232.265534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.294868] Call Trace: [ 232.294898] dump_stack+0x172/0x1f0 [ 232.294922] should_fail.cold+0xa/0x1b [ 232.294941] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.294960] ? lock_downgrade+0x810/0x810 [ 232.294984] ? ___might_sleep+0x163/0x280 [ 232.313492] __should_failslab+0x121/0x190 [ 232.336112] should_failslab+0x9/0x14 [ 232.336130] kmem_cache_alloc+0x2ae/0x700 [ 232.336148] ? __lock_acquire+0x6eb/0x48f0 [ 232.336166] ? unwind_get_return_address+0x61/0xa0 [ 232.336187] ? __save_stack_trace+0x99/0x100 [ 232.336206] __d_alloc+0x2e/0x9c0 [ 232.349352] ? find_held_lock+0x35/0x130 [ 232.349375] d_alloc+0x4d/0x280 [ 232.349395] d_alloc_parallel+0xf4/0x1bb0 [ 232.349423] ? __d_lookup_rcu+0x6b0/0x6b0 [ 232.357809] ? __d_lookup+0x40c/0x760 [ 232.357828] ? __lockdep_init_map+0x10c/0x5b0 [ 232.357852] ? __lockdep_init_map+0x10c/0x5b0 [ 232.357878] __lookup_slow+0x1ab/0x500 20:57:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) [ 232.357906] ? vfs_unlink+0x500/0x500 [ 232.379529] ? lockdep_hardirqs_on+0x415/0x5d0 [ 232.379555] ? d_lookup+0x19e/0x260 [ 232.379582] lookup_one_len+0x16d/0x1a0 [ 232.379601] ? lookup_one_len_unlocked+0x100/0x100 [ 232.391101] Bluetooth: Can't register HCI device [ 232.394571] start_creating+0xbf/0x1e0 [ 232.394590] debugfs_create_dir+0x23/0x3c0 [ 232.394613] hci_register_dev+0x2b5/0x880 [ 232.394643] __vhci_create_device+0x2d0/0x5a0 [ 232.402617] vhci_write+0x2d6/0x470 [ 232.402637] __vfs_write+0x587/0x810 [ 232.402652] ? kernel_read+0x120/0x120 [ 232.402674] ? __inode_security_revalidate+0xda/0x120 [ 232.402695] ? selinux_file_permission+0x92/0x550 [ 232.402716] ? security_file_permission+0x89/0x230 [ 232.402731] ? rw_verify_area+0x118/0x360 [ 232.402748] vfs_write+0x20c/0x560 [ 232.402768] ksys_write+0x14f/0x2d0 [ 232.402786] ? __ia32_sys_read+0xb0/0xb0 [ 232.402806] ? do_syscall_64+0x26/0x620 [ 232.402822] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.402838] ? do_syscall_64+0x26/0x620 [ 232.402858] __x64_sys_write+0x73/0xb0 [ 232.402877] do_syscall_64+0xfd/0x620 [ 232.402895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.402909] RIP: 0033:0x459279 [ 232.402924] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.402932] RSP: 002b:00007fddb109ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 232.402949] RAX: ffffffffffffffda RBX: 00007fddb109ec90 RCX: 0000000000459279 [ 232.402958] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000003 [ 232.402967] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 232.402976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb109f6d4 [ 232.402985] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000004 20:57:14 executing program 1 (fault-call:3 fault-nth:17): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff03"], 0x2) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x4, {0x4, 0x4, 0x8001, 0x2}}, 0x20) 20:57:14 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x88264f9, 0x0, 0x0, 0x400, &(0x7f00000003c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}, {@init_itable_val={'init_itable'}}, {@minixdf='minixdf'}, {@noblock_validity='noblock_validity'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, 'wlan1+!md5sumcpuset$system*'}}, {@uid_lt={'uid<'}}]}) 20:57:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2, @ANYRES64=r2], 0xf) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @remote}], 0x10) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f6105000a0000001f00000000000800050018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getcwd(&(0x7f0000000000)=""/109, 0x6d) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast2, 0x4e20, 0x2, 0x4e21, 0x6, 0xa, 0x80, 0xa0, 0x0, r5, r6}, {0x401, 0x9, 0x0, 0x6, 0x7, 0x0, 0x5, 0x3}, {0x4, 0x100000000, 0x5, 0x5e}, 0xda7, 0x0, 0x1, 0x1, 0x2}, {{@in, 0x4d6, 0x7f}, 0xa, @in=@remote, 0x3500, 0x3, 0x1, 0x7, 0x3, 0x400, 0x4}}, 0xe8) 20:57:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) r2 = fcntl$dupfd(r1, 0x406, r0) recvfrom$inet(r2, &(0x7f00000002c0)=""/35, 0x23, 0x2102, &(0x7f0000000300)={0x2, 0x4e22, @multicast2}, 0x10) 20:57:15 executing program 3 (fault-call:2 fault-nth:18): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 232.824324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.867950] FAULT_INJECTION: forcing a failure. [ 232.867950] name failslab, interval 1, probability 0, space 0, times 0 [ 232.895751] CPU: 0 PID: 11343 Comm: syz-executor.1 Not tainted 4.19.48 #20 [ 232.902844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.912216] Call Trace: [ 232.914844] dump_stack+0x172/0x1f0 [ 232.918506] should_fail.cold+0xa/0x1b [ 232.922421] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.927544] ? lock_downgrade+0x810/0x810 [ 232.931711] ? ___might_sleep+0x163/0x280 [ 232.935887] __should_failslab+0x121/0x190 [ 232.940146] should_failslab+0x9/0x14 [ 232.943957] kmem_cache_alloc+0x2ae/0x700 [ 232.948119] ? __lock_acquire+0x6eb/0x48f0 [ 232.952384] ? unwind_get_return_address+0x61/0xa0 [ 232.957326] __d_alloc+0x2e/0x9c0 [ 232.960786] ? find_held_lock+0x35/0x130 [ 232.964863] d_alloc+0x4d/0x280 [ 232.968159] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.972921] d_alloc_parallel+0xf4/0x1bb0 [ 232.977092] ? mark_held_locks+0xb1/0x100 [ 232.981247] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.986032] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.990800] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.995571] ? __d_lookup_rcu+0x6b0/0x6b0 [ 232.999735] ? trace_hardirqs_on_caller+0x6a/0x220 [ 233.004671] ? __d_lookup+0x40c/0x760 [ 233.008478] ? __lockdep_init_map+0x10c/0x5b0 [ 233.012969] ? __lockdep_init_map+0x10c/0x5b0 [ 233.017476] __lookup_slow+0x1ab/0x500 [ 233.021379] ? vfs_unlink+0x500/0x500 [ 233.025201] ? retint_kernel+0x2d/0x2d [ 233.029099] ? __lookup_slow+0x8/0x500 [ 233.032983] lookup_one_len+0x16d/0x1a0 [ 233.037018] ? lookup_one_len_unlocked+0x100/0x100 [ 233.041968] ? strlen+0x23/0xa0 [ 233.045280] start_creating+0xbf/0x1e0 [ 233.049201] debugfs_create_dir+0x23/0x3c0 [ 233.053449] hci_register_dev+0x2b5/0x880 [ 233.057609] __vhci_create_device+0x2d0/0x5a0 [ 233.062123] vhci_write+0x2d6/0x470 [ 233.065785] __vfs_write+0x587/0x810 [ 233.069505] ? kernel_read+0x120/0x120 [ 233.073489] ? __inode_security_revalidate+0xda/0x120 [ 233.078778] ? selinux_file_permission+0x92/0x550 [ 233.083651] ? security_file_permission+0x89/0x230 [ 233.088597] ? rw_verify_area+0x118/0x360 [ 233.092743] vfs_write+0x20c/0x560 [ 233.096279] ksys_write+0x14f/0x2d0 [ 233.099909] ? __ia32_sys_read+0xb0/0xb0 [ 233.103993] ? do_syscall_64+0x26/0x620 [ 233.108162] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.113569] ? do_syscall_64+0x26/0x620 [ 233.117564] __x64_sys_write+0x73/0xb0 [ 233.121478] do_syscall_64+0xfd/0x620 [ 233.125314] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.130523] RIP: 0033:0x459279 [ 233.133747] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.152647] RSP: 002b:00007fc49ab29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.160366] RAX: ffffffffffffffda RBX: 00007fc49ab29c90 RCX: 0000000000459279 20:57:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = add_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r1, 0x9, 0x85}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'xcbc-aes-ce\x00'}}, &(0x7f0000000180)="71f540183e9f7651a5", &(0x7f00000001c0)="412db3e9d580a758449145d881e4671ce2a0451baf5693fb9e4011d964f339c93da2100ea0410b233b223220fe7412433da19622eee3fa5a994441feb1c883c03907bdab0a572e46c8229af11a58989df651e27c3d8638e872e5d25b2762b2a670e5267e833ee797386302a8bb48a5e2dc3d93c45aa68f676a13795fa5137827ca70c7f286") write$P9_RLERRORu(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/267], 0x2) [ 233.167747] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 233.175028] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.182317] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc49ab2a6d4 [ 233.189593] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 233.217411] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 233.228256] FAULT_INJECTION: forcing a failure. [ 233.228256] name failslab, interval 1, probability 0, space 0, times 0 [ 233.269472] CPU: 1 PID: 11358 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 233.276578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.286044] Call Trace: [ 233.286081] dump_stack+0x172/0x1f0 [ 233.286106] should_fail.cold+0xa/0x1b [ 233.286129] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 233.286148] ? lock_downgrade+0x810/0x810 [ 233.286167] ? ___might_sleep+0x163/0x280 [ 233.286192] __should_failslab+0x121/0x190 [ 233.286213] should_failslab+0x9/0x14 [ 233.286230] kmem_cache_alloc_trace+0x2cc/0x760 [ 233.286255] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 233.286274] ? refcount_inc_checked+0x2b/0x70 [ 233.286299] device_add+0xe5e/0x1760 [ 233.286317] ? retint_kernel+0x2d/0x2d [ 233.286341] ? get_device_parent.isra.0+0x570/0x570 [ 233.345438] ? kobject_set_name_vargs+0x101/0x150 [ 233.350298] hci_register_dev+0x304/0x880 [ 233.354464] __vhci_create_device+0x2d0/0x5a0 [ 233.358983] vhci_write+0x2d6/0x470 [ 233.362626] __vfs_write+0x587/0x810 [ 233.366368] ? kernel_read+0x120/0x120 [ 233.370268] ? __inode_security_revalidate+0xda/0x120 [ 233.375479] ? selinux_file_permission+0x92/0x550 [ 233.380349] ? security_file_permission+0x89/0x230 [ 233.385307] ? rw_verify_area+0x118/0x360 [ 233.389473] vfs_write+0x20c/0x560 [ 233.393038] ksys_write+0x14f/0x2d0 [ 233.396679] ? __ia32_sys_read+0xb0/0xb0 [ 233.400761] ? do_syscall_64+0x26/0x620 [ 233.404744] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.410129] ? do_syscall_64+0x26/0x620 [ 233.414120] __x64_sys_write+0x73/0xb0 [ 233.418018] do_syscall_64+0xfd/0x620 [ 233.421832] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.427025] RIP: 0033:0x459279 [ 233.430228] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.449152] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.456888] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 233.464169] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 233.471542] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.478821] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 233.486091] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 [ 233.526782] Bluetooth: Can't register HCI device 20:57:15 executing program 3 (fault-call:2 fault-nth:19): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x9, 0x40403ffffc) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYRES16=r0], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) [ 233.597614] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:57:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = getpid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000800)=0xe8) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000900)=0x0) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000e40)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000f40)=0xe8) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0)=0x0, &(0x7f0000001000)) r15 = gettid() getresuid(&(0x7f0000001040), &(0x7f0000001080)=0x0, &(0x7f00000010c0)) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000011c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000001200)=0xe8) getgroups(0x3, &(0x7f0000001240)=[0xee01, 0xffffffffffffffff, 0xee00]) r21 = getpid() getresuid(&(0x7f0000001280), &(0x7f0000001400)=0x0, &(0x7f0000001440)) lstat(&(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001540)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000001640)=0xe8) getresgid(&(0x7f0000001680), &(0x7f00000016c0)=0x0, &(0x7f0000001700)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001740)=0x0) stat(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001840)=0x0, &(0x7f0000001880), &(0x7f00000018c0)) sendmmsg$unix(r2, &(0x7f0000001a40)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000140)="d573a50a5a63abfd579868cf0d293ba425f388eeea0843e732ab446d79efa62563b441fa962d54b196a8e6ad63e2f8a6cf9d59f4cab1fc473a3ac11a7d6ad81b86adfe2cc29d7612a25c7666528c431d06e43ccf7b173e3627a2bec64bb38c90d6031e35b6ab158a080b9bf65d9ca5f976f32ce468e40eef8d00eac2f7ca4c72d95e69b3d3b06c074aea5cd627618ff52130a69a499328b374ead97cbe9fa757565604477731ae614341e35fe676bfa1e80242de0ecd5dcb37c5130cfb22d0bc8126b386d175fd9605c1ce7eea94c17de3216c0e700980328b", 0xd9}, {&(0x7f0000000240)="93179e5860d7a05450beaf6d5d75e6e0290a809d503aa6bcc2f206deaf3d199c8ae33483ab44fe2b154daff631269ae2872453bde8d7f96240fab8d633ab49cc8124e0f6aae7c10578dd3a46719ac2cab4f1a7b22a91e107419fe60fc7b6b561165ed207f937caf41d0f112e12e7e4167f4b4166fbaa05b2979e8ef42dec68837d1b7d5f272ace9fef530a865defa4a8dfe2b040bc6916c36f37a071b051cfb279e0c89a7b96f152529979a7a735891482d5b1832060351fa4a4251595dbbc41c100d62e596fc757bc9e1a85578cdff80cb0369a9c28197693c597", 0xdb}, {&(0x7f0000000340)="5d75e1a4c980adcef614aac0b8c7940bd9e3fed4b7ed288331e0329eb72947d19100c616935832631367982d2c888fca7b8b9a7889220180ec1e5d401ccad3381d7507938f80367300ce37b1ec382d6092ac04dd52e2d78c01fb00e1e2a8d12971518aa4fa14f6fbae8e257a2b2df9267f30f4017a904b1af6345332d58019396da55809c6a4047b1ebb570134c2f0d52331ec36f26e078a21", 0x99}, {&(0x7f0000000400)="5d8468d8809cb8d82416d9a1b55f15429ce68d96bb75acb9c0a253b019b9a7333b3d32a25c1e97850814f5fe63", 0x2d}, {&(0x7f0000000440)="e8371a97fe329471879838d58bbb034fe1b3e26850067e5bf138311e8df8bd1bb6c8710c420ecd051edc13953f436efbd4422716532bab98400d9ebb5dcf22a850a0b4898fbb12869d4074d9b35ff9b9af46c87ecdd1ad4b47914c923704909ea60214a4a7b961550bb488d9fd5dfac1e1a1736846392b42d0df7805c864500ca15f0bb69804ebc734788379520f9b947d23fd406c8dced499d3098a13d370fd77e86a9fa75be54c22de3663091f98a6acb6711d021348925ada67eb6f46f303a032f5ff", 0xc4}], 0x5, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r1]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r1, r1]}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @rights={{0x2c, 0x1, 0x1, [r1, r0, r1, r1, r1, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r1, r0, r1, r0, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x148, 0x4040}, {&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000cc0)="08917c5b2ae7b58ff9692c79a8b447e147798dfdcf545c122ed7246b6186c1c2573a6a45722827bebafca06e7179a4554149caa24dc52e3c80eca89d8bd1b55b5b540acd860fcd736b1374202a3f59dd8bdf79709299950d4491b6768a6703912ab401b618a40af5b71b5445ad", 0x6d}, {&(0x7f0000000d40)="079d61297085fc13f61108563f131efb857f4909c46d6192e6459ac41ad6e23daec4915ca6809ac3851101e54a83d5810bf1787cd62898e5cc1b6337a776d79a8d9897e76633329e7a704e3c79eaecb8f6209bdc62d2b6b4d58ee956b81671cefbda627091eefb3498f0b6cf7a23735aee62212e54d92542bfcc5712ab989700867f796ff8607e254821deb36e", 0x8d}], 0x2, &(0x7f0000001900)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r16, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r22, r23}}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r1, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r28, r29}}}, @rights={{0x24, 0x1, 0x1, [r1, r1, r1, r1, r1]}}], 0x128, 0x20000001}], 0x2, 0x20000094) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRES32=r1], @ANYRESDEC, @ANYRES16=r1], 0xffffffffffffffe6) 20:57:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 20:57:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000032729bee0006000000"]}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) creat(&(0x7f00000002c0)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="77553f776b767b784d016324"], 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101400) sync() [ 233.676396] FAULT_INJECTION: forcing a failure. [ 233.676396] name failslab, interval 1, probability 0, space 0, times 0 [ 233.740102] CPU: 0 PID: 11373 Comm: syz-executor.3 Not tainted 4.19.48 #20 [ 233.747208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.756602] Call Trace: [ 233.759232] dump_stack+0x172/0x1f0 [ 233.762889] should_fail.cold+0xa/0x1b [ 233.766815] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 233.771947] ? lock_downgrade+0x810/0x810 [ 233.776112] ? ___might_sleep+0x163/0x280 [ 233.780286] __should_failslab+0x121/0x190 [ 233.784556] should_failslab+0x9/0x14 [ 233.789090] kmem_cache_alloc+0x2ae/0x700 [ 233.793278] ? lookup_one_len+0x10e/0x1a0 [ 233.797465] alloc_inode+0xb6/0x190 [ 233.801121] new_inode_pseudo+0x19/0xf0 [ 233.805124] new_inode+0x1f/0x40 [ 233.809648] debugfs_get_inode+0x1a/0x130 [ 233.813829] debugfs_create_dir+0x77/0x3c0 [ 233.818105] hci_register_dev+0x2b5/0x880 [ 233.822286] __vhci_create_device+0x2d0/0x5a0 [ 233.826822] vhci_write+0x2d6/0x470 [ 233.830473] __vfs_write+0x587/0x810 [ 233.834218] ? kernel_read+0x120/0x120 [ 233.838130] ? __inode_security_revalidate+0xda/0x120 [ 233.843348] ? selinux_file_permission+0x92/0x550 [ 233.848311] ? security_file_permission+0x89/0x230 [ 233.853271] ? rw_verify_area+0x118/0x360 [ 233.857439] vfs_write+0x20c/0x560 [ 233.861009] ksys_write+0x14f/0x2d0 [ 233.864658] ? __ia32_sys_read+0xb0/0xb0 [ 233.868748] ? do_syscall_64+0x26/0x620 [ 233.872746] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.878134] ? do_syscall_64+0x26/0x620 [ 233.882136] __x64_sys_write+0x73/0xb0 [ 233.886046] do_syscall_64+0xfd/0x620 [ 233.889868] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 233.895195] RIP: 0033:0x459279 [ 233.895212] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 233.895221] RSP: 002b:00007fddb10bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 233.895237] RAX: ffffffffffffffda RBX: 00007fddb10bfc90 RCX: 0000000000459279 [ 233.895251] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 20:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="ff1f20a774833e293e55c25eb9f7df"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00932b183702893a0db48c00"], 0x2) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0xc, 0x103, 0x4, {0x81, 0x3941, 0x1b7, 0x7}}) [ 233.917381] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 233.917391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fddb10c06d4 [ 233.917399] R13: 00000000004c8a39 R14: 00000000004df418 R15: 0000000000000005 20:57:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001500)="580000001400192340834b80040d75560a0000000000000004000000000058000b480400945f6400a000050028925c01010000000000008000f0fffeffe809006970e048dd0000001000010005080a00414900000704fcff", 0x58}], 0x1) 20:57:16 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x4, 0x1, 0x1}) 20:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc00, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x109400) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6af6"], 0x2) 20:57:16 executing program 3 (fault-call:2 fault-nth:20): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x6) [ 234.345980] Unknown ioctl 43785 20:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x3) 20:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, 0x20000020002}, 0x10) 20:57:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @multicast2, @loopback}, 0xc) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x36) ioctl$TIOCCBRK(r1, 0x5428) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRES64=r1, @ANYRES32=r0], @ANYRESHEX=r2, @ANYRES32=r2, @ANYBLOB="e38c7b4e2e421554aa1e5a95e3", @ANYRES64=0x0], 0x33) 20:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0xa) 20:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x93, 0x0, 0x0) 20:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r3, &(0x7f0000000180)='net/anycast6\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x4, 0x4243, 0xfab9, 0x3f, 0x0, 0x1, 0x900, 0x1, 0x3f, 0x6, 0x5, 0x1, 0xd1c, 0x7, 0x8, 0xfffffffffffffffa, 0x1, 0x800, 0x1, 0x2, 0x2, 0xffff, 0x80000001, 0x0, 0x2, 0xfffffffffffffff9, 0x100000001, 0x81, 0xfffffffffffffffc, 0x8000, 0x2, 0x1, 0x1000, 0x6, 0x4, 0x2, 0x0, 0x401, 0x2, @perf_bp, 0x1000, 0x401, 0x9, 0x7, 0xbd, 0x27b}, r4, 0x6, r1, 0x2) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 20:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) r1 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000040)={0x0, 0x4, 0xf029, 0x7f, 0x2, 0xd57c}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80800, 0x0) bind$netlink(r2, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfc, 0x10201040}, 0xc) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x17c, r1, 0x204, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40a}]}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9c79}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff7fffffff}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbb5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x330}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4000010}, 0x44000) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) 20:57:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x374) 20:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x3) 20:57:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x380) 20:57:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000001c0)) [ 235.078230] kasan: CONFIG_KASAN_INLINE enabled 20:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x374) [ 235.108732] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 235.160991] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 235.167305] CPU: 0 PID: 11463 Comm: syz-executor.4 Not tainted 4.19.48 #20 [ 235.174415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.183813] RIP: 0010:kernfs_add_one+0x343/0x4d0 [ 235.188591] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 70 48 8d 7b 08 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 1f 01 00 00 8b 5b 08 31 ff 83 [ 235.207514] RSP: 0018:ffff88805af37850 EFLAGS: 00010202 [ 235.212904] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000e6c3000 [ 235.220180] RDX: 0000000000000001 RSI: ffffffff81cced0b RDI: 0000000000000008 [ 235.227456] RBP: ffff88805af37890 R08: 1ffffffff111065c R09: fffffbfff111065d [ 235.234814] R10: fffffbfff111065c R11: ffffffff888832e7 R12: ffff8880a10499a0 [ 235.242097] R13: ffff8880a10499a0 R14: 0000000000000000 R15: 0000000000000000 [ 235.249376] FS: 00007fe6b1e71700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 235.257631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.263524] CR2: 0000000000758040 CR3: 000000008178e000 CR4: 00000000001406f0 [ 235.270801] Call Trace: [ 235.273571] kernfs_create_dir_ns+0xff/0x160 [ 235.277987] sysfs_create_dir_ns+0x131/0x290 [ 235.282408] ? sysfs_create_mount_point+0xa0/0xa0 [ 235.287265] ? class_dir_child_ns_type+0xd/0x60 [ 235.291946] kobject_add_internal.cold+0xe5/0x5d1 [ 235.296796] kobject_add+0x150/0x1c0 [ 235.300509] ? kset_create_and_add+0x1a0/0x1a0 [ 235.305107] ? kasan_check_read+0x11/0x20 [ 235.309263] ? mutex_unlock+0xd/0x10 [ 235.312987] device_add+0x3cc/0x1760 [ 235.316712] ? device_initialize+0x440/0x440 [ 235.321126] ? get_device_parent.isra.0+0x570/0x570 [ 235.326165] ? debugfs_create_dir+0x2e2/0x3c0 [ 235.330671] hci_register_dev+0x304/0x880 [ 235.335264] __vhci_create_device+0x2d0/0x5a0 [ 235.339765] vhci_write+0x2d6/0x470 [ 235.343420] __vfs_write+0x587/0x810 [ 235.347146] ? kernel_read+0x120/0x120 [ 235.351040] ? __inode_security_revalidate+0xda/0x120 [ 235.356324] ? selinux_file_permission+0x92/0x550 [ 235.361174] ? security_file_permission+0x89/0x230 [ 235.366128] ? rw_verify_area+0x118/0x360 [ 235.370279] vfs_write+0x20c/0x560 [ 235.373914] ksys_write+0x14f/0x2d0 [ 235.377566] ? __ia32_sys_read+0xb0/0xb0 [ 235.381640] ? do_syscall_64+0x26/0x620 [ 235.385642] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.391030] ? do_syscall_64+0x26/0x620 [ 235.395039] __x64_sys_write+0x73/0xb0 [ 235.398946] do_syscall_64+0xfd/0x620 [ 235.402766] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 235.407958] RIP: 0033:0x459279 [ 235.411240] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 235.430583] RSP: 002b:00007fe6b1e70c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 235.438303] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 235.445578] RDX: 0000000000000002 RSI: 00000000200000c0 RDI: 0000000000000004 [ 235.452849] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 20:57:17 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x2) 20:57:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2) 20:57:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0381"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 235.460293] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6b1e716d4 [ 235.467569] R13: 00000000004c8a39 R14: 00000000004df418 R15: 00000000ffffffff [ 235.474847] Modules linked in: [ 235.490358] kobject: 'loop2' (000000002143c359): kobject_uevent_env [ 235.496843] kobject: 'loop2' (000000002143c359): fill_kobj_path: path = '/devices/virtual/block/loop2' 20:57:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x382) 20:57:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x380) [ 235.532473] kobject: 'bluetooth' (00000000a8c02c55): kobject_add_internal: parent: 'virtual', set: '(null)' [ 235.545178] kobject: 'loop0' (0000000041101bd6): kobject_uevent_env [ 235.552604] kobject: 'loop0' (0000000041101bd6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 235.583445] kobject: 'hci2' (000000000aee3c80): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 235.599239] kobject: 'loop5' (0000000069cc2fa7): kobject_uevent_env [ 235.614822] kobject: 'hci2' (000000000aee3c80): kobject_uevent_env 20:57:17 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x7, 0xca) fcntl$addseals(r0, 0x409, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x9, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) [ 235.627306] kobject: 'loop5' (0000000069cc2fa7): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 235.637719] kobject: 'hci2' (000000000aee3c80): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2' [ 235.653118] kobject: 'loop1' (00000000d3cda160): kobject_uevent_env [ 235.667508] kobject: 'loop1' (00000000d3cda160): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 235.693507] kobject: 'rfkill319' (00000000a8da0eb2): kobject_add_internal: parent: 'hci2', set: 'devices' [ 235.704841] kobject: 'hci3' (00000000dda6155f): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 235.716080] kobject: 'loop3' (000000002bf16800): kobject_uevent_env [ 235.720717] kobject: 'hci3' (00000000dda6155f): kobject_uevent_env [ 235.724324] kobject: 'rfkill319' (00000000a8da0eb2): kobject_uevent_env [ 235.729322] kobject: 'hci3' (00000000dda6155f): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3' [ 235.738358] kobject: 'loop3' (000000002bf16800): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 235.760059] kobject: 'rfkill319' (00000000a8da0eb2): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2/rfkill319' [ 235.766617] ---[ end trace 6a564ccdce507b93 ]--- [ 235.775680] kobject: 'loop5' (0000000069cc2fa7): kobject_uevent_env [ 235.783624] kobject: 'rfkill320' (00000000ef31ced7): kobject_add_internal: parent: 'hci3', set: 'devices' [ 235.784080] kobject: 'loop5' (0000000069cc2fa7): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 235.800556] RIP: 0010:kernfs_add_one+0x343/0x4d0 [ 235.809391] kobject: 'loop3' (000000002bf16800): kobject_uevent_env [ 235.814199] kobject: 'rfkill320' (00000000ef31ced7): kobject_uevent_env [ 235.816297] Code: 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 52 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 5b 70 48 8d 7b 08 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 1f 01 00 00 8b 5b 08 31 ff 83 [ 235.823861] kobject: 'rfkill320' (00000000ef31ced7): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3/rfkill320' [ 235.844341] kobject: 'loop3' (000000002bf16800): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 235.865879] kobject: 'rfkill320' (00000000ef31ced7): kobject_uevent_env [ 235.865886] kobject: 'rfkill319' (00000000a8da0eb2): kobject_uevent_env [ 235.865916] kobject: 'rfkill319' (00000000a8da0eb2): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2/rfkill319' [ 235.874173] kobject: 'rfkill320' (00000000ef31ced7): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3/rfkill320' [ 235.882343] kobject: 'loop1' (00000000d3cda160): kobject_uevent_env [ 235.891617] kobject: 'rfkill320' (00000000ef31ced7): kobject_cleanup, parent (null) [ 235.905979] kobject: 'rfkill319' (00000000a8da0eb2): kobject_cleanup, parent (null) [ 235.908471] kobject: 'rfkill320' (00000000ef31ced7): calling ktype release [ 235.916783] kobject: 'rfkill319' (00000000a8da0eb2): calling ktype release [ 235.925976] kobject: 'rfkill320': free name [ 235.934901] kobject: 'loop1' (00000000d3cda160): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 235.940975] kobject: 'hci3' (00000000dda6155f): kobject_uevent_env [ 235.959916] RSP: 0018:ffff88805af37850 EFLAGS: 00010202 [ 235.974897] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000e6c3000 [ 235.978543] kobject: 'hci3' (00000000dda6155f): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3' [ 236.001420] kobject: 'rfkill319': free name [ 236.005904] kobject: 'hci2' (000000000aee3c80): kobject_uevent_env [ 236.009511] kobject: 'hci3' (00000000dda6155f): kobject_cleanup, parent (null) [ 236.019523] RDX: 0000000000000001 RSI: ffffffff81cced0b RDI: 0000000000000008 [ 236.027914] RBP: ffff88805af37890 R08: 1ffffffff111065c R09: fffffbfff111065d [ 236.031980] kobject: 'hci3' (00000000dda6155f): calling ktype release [ 236.042941] kobject: 'hci3': free name [ 236.044075] kobject: 'hci2' (000000000aee3c80): fill_kobj_path: path = '/devices/virtual/bluetooth/hci2' [ 236.051033] kobject: 'hci3' (00000000e505b7d7): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 236.056978] R10: fffffbfff111065c R11: ffffffff888832e7 R12: ffff8880a10499a0 [ 236.067603] kobject: 'hci3' (00000000e505b7d7): kobject_uevent_env [ 236.077952] kobject: 'hci2' (000000000aee3c80): kobject_cleanup, parent (null) [ 236.080710] kobject: 'hci3' (00000000e505b7d7): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3' [ 236.088548] kobject: 'hci2' (000000000aee3c80): calling ktype release [ 236.088595] kobject: 'hci2': free name [ 236.101163] kobject: 'rfkill321' (000000001277a0b3): kobject_add_internal: parent: 'hci3', set: 'devices' [ 236.107934] R13: ffff8880a10499a0 R14: 0000000000000000 R15: 0000000000000000 [ 236.110156] kobject: 'rfkill321' (000000001277a0b3): kobject_uevent_env [ 236.118985] FS: 00007fe6b1e71700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 236.126704] kobject: 'rfkill321' (000000001277a0b3): fill_kobj_path: path = '/devices/virtual/bluetooth/hci3/rfkill321' [ 236.139630] kobject: 'hci2' (000000003e11408a): kobject_add_internal: parent: 'bluetooth', set: 'devices' [ 236.145189] kobject: 'rfkill321' (000000001277a0b3): kobject_uevent_env [ 236.156080] kobject: 'hci2' (000000003e11408a): kobject_uevent_env [ 236.162357] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.162366] CR2: 00007f55516aa000 CR3: 000000008178e000 CR4: 00000000001406e0 [ 236.162379] Kernel panic - not syncing: Fatal exception [ 236.163443] Kernel Offset: disabled [ 236.198736] Rebooting in 86400 seconds..